[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2021/05/06 12:33:12 fuzzer started 2021/05/06 12:33:12 dialing manager at 10.128.0.169:45583 2021/05/06 12:33:20 syscalls: 3567 2021/05/06 12:33:20 code coverage: enabled 2021/05/06 12:33:20 comparison tracing: enabled 2021/05/06 12:33:20 extra coverage: enabled 2021/05/06 12:33:20 setuid sandbox: enabled 2021/05/06 12:33:20 namespace sandbox: enabled 2021/05/06 12:33:20 Android sandbox: enabled 2021/05/06 12:33:20 fault injection: enabled 2021/05/06 12:33:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/06 12:33:20 net packet injection: enabled 2021/05/06 12:33:20 net device setup: enabled 2021/05/06 12:33:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/06 12:33:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/06 12:33:20 USB emulation: enabled 2021/05/06 12:33:20 hci packet injection: enabled 2021/05/06 12:33:20 wifi device emulation: enabled 2021/05/06 12:33:20 802.15.4 emulation: enabled 2021/05/06 12:33:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/06 12:33:21 fetching corpus: 50, signal 54745/58580 (executing program) 2021/05/06 12:33:21 fetching corpus: 100, signal 86890/92498 (executing program) 2021/05/06 12:33:21 fetching corpus: 150, signal 108175/115554 (executing program) 2021/05/06 12:33:21 fetching corpus: 200, signal 128525/137611 (executing program) 2021/05/06 12:33:21 fetching corpus: 250, signal 145641/156392 (executing program) 2021/05/06 12:33:21 fetching corpus: 300, signal 165191/177539 (executing program) 2021/05/06 12:33:21 fetching corpus: 350, signal 185513/199389 (executing program) 2021/05/06 12:33:22 fetching corpus: 400, signal 195633/211110 (executing program) 2021/05/06 12:33:22 fetching corpus: 450, signal 207000/224073 (executing program) 2021/05/06 12:33:22 fetching corpus: 500, signal 220985/239532 (executing program) 2021/05/06 12:33:22 fetching corpus: 550, signal 230145/250225 (executing program) 2021/05/06 12:33:22 fetching corpus: 600, signal 240492/262049 (executing program) 2021/05/06 12:33:22 fetching corpus: 650, signal 250833/273865 (executing program) 2021/05/06 12:33:22 fetching corpus: 700, signal 259236/283726 (executing program) 2021/05/06 12:33:23 fetching corpus: 750, signal 268258/294183 (executing program) 2021/05/06 12:33:23 fetching corpus: 800, signal 275996/303385 (executing program) 2021/05/06 12:33:23 fetching corpus: 850, signal 286448/315228 (executing program) 2021/05/06 12:33:23 fetching corpus: 900, signal 294881/325022 (executing program) 2021/05/06 12:33:23 fetching corpus: 950, signal 301322/332852 (executing program) 2021/05/06 12:33:23 fetching corpus: 1000, signal 305265/338277 (executing program) 2021/05/06 12:33:23 fetching corpus: 1050, signal 309574/344026 (executing program) 2021/05/06 12:33:23 fetching corpus: 1100, signal 315189/351016 (executing program) 2021/05/06 12:33:23 fetching corpus: 1150, signal 320313/357516 (executing program) 2021/05/06 12:33:23 fetching corpus: 1200, signal 329401/367771 (executing program) 2021/05/06 12:33:24 fetching corpus: 1250, signal 334484/374178 (executing program) 2021/05/06 12:33:24 fetching corpus: 1300, signal 339057/380105 (executing program) 2021/05/06 12:33:24 fetching corpus: 1350, signal 345483/387780 (executing program) 2021/05/06 12:33:24 fetching corpus: 1400, signal 350821/394405 (executing program) 2021/05/06 12:33:24 fetching corpus: 1450, signal 357514/402355 (executing program) 2021/05/06 12:33:24 fetching corpus: 1500, signal 363012/409118 (executing program) 2021/05/06 12:33:24 fetching corpus: 1550, signal 366300/413772 (executing program) 2021/05/06 12:33:24 fetching corpus: 1600, signal 372407/421117 (executing program) 2021/05/06 12:33:25 fetching corpus: 1650, signal 377836/427736 (executing program) 2021/05/06 12:33:25 fetching corpus: 1700, signal 381019/432215 (executing program) 2021/05/06 12:33:25 fetching corpus: 1750, signal 384918/437387 (executing program) 2021/05/06 12:33:25 fetching corpus: 1800, signal 391057/444671 (executing program) 2021/05/06 12:33:25 fetching corpus: 1850, signal 393761/448648 (executing program) 2021/05/06 12:33:25 fetching corpus: 1900, signal 396521/452737 (executing program) 2021/05/06 12:33:25 fetching corpus: 1950, signal 399873/457330 (executing program) 2021/05/06 12:33:25 fetching corpus: 2000, signal 404238/462877 (executing program) 2021/05/06 12:33:26 fetching corpus: 2050, signal 408277/468137 (executing program) 2021/05/06 12:33:26 fetching corpus: 2100, signal 413042/474043 (executing program) 2021/05/06 12:33:26 fetching corpus: 2150, signal 416881/479033 (executing program) 2021/05/06 12:33:26 fetching corpus: 2200, signal 420136/483489 (executing program) 2021/05/06 12:33:26 fetching corpus: 2250, signal 425215/489644 (executing program) 2021/05/06 12:33:26 fetching corpus: 2300, signal 429888/495371 (executing program) 2021/05/06 12:33:26 fetching corpus: 2350, signal 437096/503440 (executing program) 2021/05/06 12:33:27 fetching corpus: 2400, signal 440493/507958 (executing program) 2021/05/06 12:33:27 fetching corpus: 2450, signal 443378/512019 (executing program) 2021/05/06 12:33:27 fetching corpus: 2500, signal 446367/516174 (executing program) 2021/05/06 12:33:27 fetching corpus: 2550, signal 450978/521827 (executing program) 2021/05/06 12:33:27 fetching corpus: 2600, signal 453423/525436 (executing program) 2021/05/06 12:33:27 fetching corpus: 2650, signal 456976/530081 (executing program) 2021/05/06 12:33:27 fetching corpus: 2700, signal 460729/534903 (executing program) 2021/05/06 12:33:27 fetching corpus: 2750, signal 464174/539411 (executing program) 2021/05/06 12:33:27 fetching corpus: 2800, signal 468394/544595 (executing program) 2021/05/06 12:33:28 fetching corpus: 2850, signal 472006/549234 (executing program) 2021/05/06 12:33:28 fetching corpus: 2900, signal 475021/553349 (executing program) 2021/05/06 12:33:28 fetching corpus: 2950, signal 480150/559363 (executing program) 2021/05/06 12:33:28 fetching corpus: 3000, signal 483281/563480 (executing program) 2021/05/06 12:33:28 fetching corpus: 3050, signal 485016/566363 (executing program) 2021/05/06 12:33:28 fetching corpus: 3100, signal 487188/569656 (executing program) 2021/05/06 12:33:28 fetching corpus: 3150, signal 491801/575198 (executing program) 2021/05/06 12:33:29 fetching corpus: 3200, signal 494516/579010 (executing program) 2021/05/06 12:33:29 fetching corpus: 3250, signal 497200/582699 (executing program) 2021/05/06 12:33:29 fetching corpus: 3300, signal 502235/588558 (executing program) 2021/05/06 12:33:29 fetching corpus: 3350, signal 504522/591903 (executing program) 2021/05/06 12:33:29 fetching corpus: 3400, signal 506640/595121 (executing program) 2021/05/06 12:33:29 fetching corpus: 3450, signal 508834/598365 (executing program) 2021/05/06 12:33:29 fetching corpus: 3500, signal 511423/601983 (executing program) 2021/05/06 12:33:29 fetching corpus: 3550, signal 514570/606064 (executing program) 2021/05/06 12:33:29 fetching corpus: 3600, signal 518533/610820 (executing program) 2021/05/06 12:33:30 fetching corpus: 3650, signal 521704/614972 (executing program) 2021/05/06 12:33:30 fetching corpus: 3700, signal 524208/618468 (executing program) 2021/05/06 12:33:30 fetching corpus: 3750, signal 526728/621928 (executing program) 2021/05/06 12:33:30 fetching corpus: 3800, signal 529663/625772 (executing program) 2021/05/06 12:33:30 fetching corpus: 3850, signal 533209/630133 (executing program) 2021/05/06 12:33:30 fetching corpus: 3900, signal 534853/632845 (executing program) 2021/05/06 12:33:30 fetching corpus: 3950, signal 537086/636048 (executing program) 2021/05/06 12:33:30 fetching corpus: 4000, signal 540111/639964 (executing program) 2021/05/06 12:33:30 fetching corpus: 4050, signal 542718/643521 (executing program) 2021/05/06 12:33:31 fetching corpus: 4100, signal 544837/646609 (executing program) 2021/05/06 12:33:31 fetching corpus: 4150, signal 546875/649615 (executing program) 2021/05/06 12:33:31 fetching corpus: 4200, signal 549974/653615 (executing program) 2021/05/06 12:33:31 fetching corpus: 4250, signal 552849/657341 (executing program) 2021/05/06 12:33:31 fetching corpus: 4300, signal 554944/660387 (executing program) 2021/05/06 12:33:31 fetching corpus: 4350, signal 559290/665348 (executing program) 2021/05/06 12:33:31 fetching corpus: 4400, signal 563691/670355 (executing program) 2021/05/06 12:33:31 fetching corpus: 4450, signal 565582/673182 (executing program) 2021/05/06 12:33:32 fetching corpus: 4500, signal 567933/676421 (executing program) 2021/05/06 12:33:32 fetching corpus: 4550, signal 571062/680310 (executing program) 2021/05/06 12:33:32 fetching corpus: 4600, signal 572756/683022 (executing program) 2021/05/06 12:33:32 fetching corpus: 4650, signal 575774/686793 (executing program) 2021/05/06 12:33:32 fetching corpus: 4700, signal 577303/689296 (executing program) 2021/05/06 12:33:32 fetching corpus: 4750, signal 580233/692998 (executing program) 2021/05/06 12:33:32 fetching corpus: 4800, signal 582876/696466 (executing program) 2021/05/06 12:33:33 fetching corpus: 4850, signal 584531/699104 (executing program) 2021/05/06 12:33:33 fetching corpus: 4900, signal 585918/701469 (executing program) 2021/05/06 12:33:33 fetching corpus: 4950, signal 589028/705230 (executing program) 2021/05/06 12:33:33 fetching corpus: 5000, signal 591985/708916 (executing program) 2021/05/06 12:33:33 fetching corpus: 5050, signal 594986/712617 (executing program) 2021/05/06 12:33:33 fetching corpus: 5100, signal 596792/715291 (executing program) 2021/05/06 12:33:33 fetching corpus: 5150, signal 598255/717682 (executing program) 2021/05/06 12:33:33 fetching corpus: 5200, signal 600965/721114 (executing program) 2021/05/06 12:33:33 fetching corpus: 5250, signal 602977/723958 (executing program) 2021/05/06 12:33:34 fetching corpus: 5300, signal 605086/726841 (executing program) 2021/05/06 12:33:34 fetching corpus: 5350, signal 607718/730287 (executing program) 2021/05/06 12:33:34 fetching corpus: 5400, signal 609625/733016 (executing program) 2021/05/06 12:33:34 fetching corpus: 5450, signal 612517/736644 (executing program) 2021/05/06 12:33:34 fetching corpus: 5500, signal 614372/739320 (executing program) 2021/05/06 12:33:34 fetching corpus: 5550, signal 616142/741969 (executing program) 2021/05/06 12:33:35 fetching corpus: 5600, signal 617922/744579 (executing program) 2021/05/06 12:33:35 fetching corpus: 5650, signal 619677/747215 (executing program) 2021/05/06 12:33:35 fetching corpus: 5700, signal 621762/750098 (executing program) 2021/05/06 12:33:35 fetching corpus: 5750, signal 623340/752507 (executing program) 2021/05/06 12:33:35 fetching corpus: 5800, signal 625821/755664 (executing program) 2021/05/06 12:33:35 fetching corpus: 5850, signal 627519/758222 (executing program) 2021/05/06 12:33:35 fetching corpus: 5900, signal 629183/760647 (executing program) 2021/05/06 12:33:36 fetching corpus: 5950, signal 631234/763474 (executing program) 2021/05/06 12:33:36 fetching corpus: 6000, signal 632941/765965 (executing program) 2021/05/06 12:33:36 fetching corpus: 6050, signal 635373/769031 (executing program) 2021/05/06 12:33:36 fetching corpus: 6100, signal 637560/771920 (executing program) 2021/05/06 12:33:36 fetching corpus: 6150, signal 639529/774653 (executing program) 2021/05/06 12:33:36 fetching corpus: 6200, signal 641124/777056 (executing program) 2021/05/06 12:33:36 fetching corpus: 6250, signal 642814/779539 (executing program) 2021/05/06 12:33:36 fetching corpus: 6300, signal 644250/781789 (executing program) 2021/05/06 12:33:36 fetching corpus: 6350, signal 646020/784355 (executing program) 2021/05/06 12:33:37 fetching corpus: 6400, signal 648621/787575 (executing program) 2021/05/06 12:33:37 fetching corpus: 6450, signal 650486/790172 (executing program) 2021/05/06 12:33:37 fetching corpus: 6500, signal 653159/793414 (executing program) 2021/05/06 12:33:37 fetching corpus: 6550, signal 655060/796018 (executing program) 2021/05/06 12:33:37 fetching corpus: 6600, signal 656693/798434 (executing program) 2021/05/06 12:33:37 fetching corpus: 6650, signal 658497/800971 (executing program) 2021/05/06 12:33:37 fetching corpus: 6700, signal 660024/803277 (executing program) 2021/05/06 12:33:38 fetching corpus: 6750, signal 661327/805354 (executing program) 2021/05/06 12:33:38 fetching corpus: 6800, signal 662750/807599 (executing program) 2021/05/06 12:33:38 fetching corpus: 6850, signal 664301/809856 (executing program) 2021/05/06 12:33:38 fetching corpus: 6900, signal 665881/812142 (executing program) 2021/05/06 12:33:38 fetching corpus: 6950, signal 667490/814506 (executing program) 2021/05/06 12:33:38 fetching corpus: 7000, signal 668841/816635 (executing program) 2021/05/06 12:33:38 fetching corpus: 7050, signal 671551/819850 (executing program) 2021/05/06 12:33:39 fetching corpus: 7100, signal 673283/822312 (executing program) 2021/05/06 12:33:39 fetching corpus: 7150, signal 675287/824975 (executing program) 2021/05/06 12:33:39 fetching corpus: 7200, signal 676601/827026 (executing program) 2021/05/06 12:33:39 fetching corpus: 7250, signal 678853/829882 (executing program) 2021/05/06 12:33:39 fetching corpus: 7300, signal 679811/831697 (executing program) 2021/05/06 12:33:39 fetching corpus: 7350, signal 682352/834746 (executing program) 2021/05/06 12:33:39 fetching corpus: 7400, signal 685046/837897 (executing program) 2021/05/06 12:33:39 fetching corpus: 7450, signal 686509/840106 (executing program) 2021/05/06 12:33:39 fetching corpus: 7500, signal 688550/842765 (executing program) 2021/05/06 12:33:40 fetching corpus: 7550, signal 690196/845071 (executing program) 2021/05/06 12:33:40 fetching corpus: 7600, signal 691663/847228 (executing program) 2021/05/06 12:33:40 fetching corpus: 7650, signal 693488/849694 (executing program) 2021/05/06 12:33:40 fetching corpus: 7700, signal 694778/851738 (executing program) 2021/05/06 12:33:40 fetching corpus: 7750, signal 696031/853754 (executing program) 2021/05/06 12:33:40 fetching corpus: 7800, signal 697020/855555 (executing program) 2021/05/06 12:33:40 fetching corpus: 7850, signal 698329/857616 (executing program) 2021/05/06 12:33:41 fetching corpus: 7900, signal 699582/859621 (executing program) 2021/05/06 12:33:41 fetching corpus: 7950, signal 701536/862126 (executing program) 2021/05/06 12:33:41 fetching corpus: 8000, signal 703449/864577 (executing program) 2021/05/06 12:33:41 fetching corpus: 8050, signal 706390/867841 (executing program) 2021/05/06 12:33:41 fetching corpus: 8100, signal 707527/869687 (executing program) 2021/05/06 12:33:41 fetching corpus: 8150, signal 708613/871525 (executing program) 2021/05/06 12:33:41 fetching corpus: 8200, signal 710170/873702 (executing program) 2021/05/06 12:33:41 fetching corpus: 8250, signal 712142/876186 (executing program) 2021/05/06 12:33:41 fetching corpus: 8300, signal 715221/879527 (executing program) 2021/05/06 12:33:42 fetching corpus: 8350, signal 716249/881250 (executing program) 2021/05/06 12:33:42 fetching corpus: 8400, signal 717373/883105 (executing program) 2021/05/06 12:33:42 fetching corpus: 8450, signal 718378/884885 (executing program) 2021/05/06 12:33:42 fetching corpus: 8500, signal 719335/886607 (executing program) 2021/05/06 12:33:42 fetching corpus: 8550, signal 721569/889271 (executing program) 2021/05/06 12:33:42 fetching corpus: 8600, signal 723182/891506 (executing program) 2021/05/06 12:33:42 fetching corpus: 8650, signal 724235/893283 (executing program) 2021/05/06 12:33:42 fetching corpus: 8700, signal 725913/895515 (executing program) 2021/05/06 12:33:43 fetching corpus: 8750, signal 726988/897252 (executing program) 2021/05/06 12:33:43 fetching corpus: 8800, signal 728716/899547 (executing program) 2021/05/06 12:33:43 fetching corpus: 8850, signal 730156/901561 (executing program) 2021/05/06 12:33:43 fetching corpus: 8900, signal 730888/903049 (executing program) 2021/05/06 12:33:43 fetching corpus: 8950, signal 732041/904831 (executing program) 2021/05/06 12:33:43 fetching corpus: 9000, signal 733713/907000 (executing program) 2021/05/06 12:33:43 fetching corpus: 9050, signal 735365/909195 (executing program) 2021/05/06 12:33:43 fetching corpus: 9100, signal 737707/911910 (executing program) 2021/05/06 12:33:44 fetching corpus: 9150, signal 743799/917295 (executing program) 2021/05/06 12:33:44 fetching corpus: 9200, signal 745749/919689 (executing program) 2021/05/06 12:33:44 fetching corpus: 9250, signal 747020/921582 (executing program) 2021/05/06 12:33:44 fetching corpus: 9300, signal 747910/923196 (executing program) 2021/05/06 12:33:44 fetching corpus: 9350, signal 748828/924806 (executing program) 2021/05/06 12:33:44 fetching corpus: 9400, signal 750043/926601 (executing program) 2021/05/06 12:33:44 fetching corpus: 9450, signal 752255/929149 (executing program) 2021/05/06 12:33:45 fetching corpus: 9500, signal 753573/931067 (executing program) 2021/05/06 12:33:45 fetching corpus: 9550, signal 754667/932818 (executing program) 2021/05/06 12:33:45 fetching corpus: 9600, signal 756313/934953 (executing program) 2021/05/06 12:33:45 fetching corpus: 9650, signal 757752/936944 (executing program) 2021/05/06 12:33:45 fetching corpus: 9700, signal 759029/938810 (executing program) 2021/05/06 12:33:45 fetching corpus: 9750, signal 760048/940446 (executing program) 2021/05/06 12:33:45 fetching corpus: 9800, signal 761420/942337 (executing program) 2021/05/06 12:33:45 fetching corpus: 9850, signal 762273/943875 (executing program) 2021/05/06 12:33:45 fetching corpus: 9900, signal 763524/945706 (executing program) 2021/05/06 12:33:45 fetching corpus: 9950, signal 764901/947623 (executing program) 2021/05/06 12:33:46 fetching corpus: 10000, signal 766071/949416 (executing program) 2021/05/06 12:33:46 fetching corpus: 10050, signal 768381/952032 (executing program) 2021/05/06 12:33:46 fetching corpus: 10100, signal 769399/953650 (executing program) 2021/05/06 12:33:46 fetching corpus: 10150, signal 770303/955200 (executing program) 2021/05/06 12:33:46 fetching corpus: 10200, signal 771289/956779 (executing program) 2021/05/06 12:33:46 fetching corpus: 10250, signal 772927/958805 (executing program) 2021/05/06 12:33:46 fetching corpus: 10300, signal 774202/960615 (executing program) 2021/05/06 12:33:46 fetching corpus: 10350, signal 776341/963041 (executing program) 2021/05/06 12:33:47 fetching corpus: 10400, signal 777113/964530 (executing program) 2021/05/06 12:33:47 fetching corpus: 10450, signal 778386/966333 (executing program) 2021/05/06 12:33:47 fetching corpus: 10500, signal 779863/968225 (executing program) 2021/05/06 12:33:47 fetching corpus: 10550, signal 781879/970532 (executing program) 2021/05/06 12:33:47 fetching corpus: 10600, signal 782773/972031 (executing program) 2021/05/06 12:33:47 fetching corpus: 10650, signal 784619/974236 (executing program) 2021/05/06 12:33:47 fetching corpus: 10700, signal 785573/975813 (executing program) 2021/05/06 12:33:47 fetching corpus: 10750, signal 786460/977303 (executing program) 2021/05/06 12:33:47 fetching corpus: 10800, signal 787406/978864 (executing program) 2021/05/06 12:33:48 fetching corpus: 10850, signal 788035/980170 (executing program) 2021/05/06 12:33:48 fetching corpus: 10900, signal 789549/982080 (executing program) 2021/05/06 12:33:48 fetching corpus: 10950, signal 790562/983637 (executing program) 2021/05/06 12:33:48 fetching corpus: 11000, signal 791452/985141 (executing program) 2021/05/06 12:33:48 fetching corpus: 11050, signal 792370/986616 (executing program) 2021/05/06 12:33:48 fetching corpus: 11100, signal 793285/988134 (executing program) 2021/05/06 12:33:48 fetching corpus: 11150, signal 794603/989936 (executing program) 2021/05/06 12:33:48 fetching corpus: 11200, signal 795576/991469 (executing program) 2021/05/06 12:33:48 fetching corpus: 11250, signal 796644/993069 (executing program) 2021/05/06 12:33:49 fetching corpus: 11300, signal 797702/994640 (executing program) 2021/05/06 12:33:49 fetching corpus: 11350, signal 798780/996241 (executing program) 2021/05/06 12:33:49 fetching corpus: 11400, signal 800283/998157 (executing program) 2021/05/06 12:33:49 fetching corpus: 11450, signal 801456/999821 (executing program) 2021/05/06 12:33:49 fetching corpus: 11500, signal 802284/1001265 (executing program) 2021/05/06 12:33:49 fetching corpus: 11550, signal 803586/1002999 (executing program) 2021/05/06 12:33:49 fetching corpus: 11600, signal 805869/1005386 (executing program) 2021/05/06 12:33:49 fetching corpus: 11650, signal 806472/1006620 (executing program) 2021/05/06 12:33:50 fetching corpus: 11700, signal 807325/1008061 (executing program) 2021/05/06 12:33:50 fetching corpus: 11750, signal 808321/1009612 (executing program) 2021/05/06 12:33:50 fetching corpus: 11800, signal 809738/1011452 (executing program) 2021/05/06 12:33:50 fetching corpus: 11850, signal 810621/1012926 (executing program) 2021/05/06 12:33:50 fetching corpus: 11900, signal 811773/1014520 (executing program) 2021/05/06 12:33:50 fetching corpus: 11950, signal 812646/1015946 (executing program) 2021/05/06 12:33:50 fetching corpus: 12000, signal 813704/1017519 (executing program) 2021/05/06 12:33:50 fetching corpus: 12050, signal 816127/1019884 (executing program) 2021/05/06 12:33:51 fetching corpus: 12100, signal 817899/1021927 (executing program) 2021/05/06 12:33:51 fetching corpus: 12150, signal 818789/1023383 (executing program) 2021/05/06 12:33:51 fetching corpus: 12200, signal 819507/1024703 (executing program) 2021/05/06 12:33:51 fetching corpus: 12250, signal 820789/1026359 (executing program) 2021/05/06 12:33:51 fetching corpus: 12300, signal 821644/1027765 (executing program) 2021/05/06 12:33:51 fetching corpus: 12350, signal 822281/1029043 (executing program) 2021/05/06 12:33:51 fetching corpus: 12400, signal 823037/1030351 (executing program) 2021/05/06 12:33:51 fetching corpus: 12450, signal 824296/1031963 (executing program) 2021/05/06 12:33:52 fetching corpus: 12500, signal 825115/1033350 (executing program) 2021/05/06 12:33:52 fetching corpus: 12550, signal 826326/1034980 (executing program) 2021/05/06 12:33:52 fetching corpus: 12600, signal 827486/1036543 (executing program) 2021/05/06 12:33:52 fetching corpus: 12650, signal 829060/1038375 (executing program) 2021/05/06 12:33:52 fetching corpus: 12700, signal 830210/1039956 (executing program) 2021/05/06 12:33:52 fetching corpus: 12750, signal 831012/1041290 (executing program) 2021/05/06 12:33:52 fetching corpus: 12800, signal 832438/1043057 (executing program) 2021/05/06 12:33:53 fetching corpus: 12850, signal 833501/1044605 (executing program) 2021/05/06 12:33:53 fetching corpus: 12900, signal 834724/1046175 (executing program) 2021/05/06 12:33:53 fetching corpus: 12950, signal 836105/1047851 (executing program) 2021/05/06 12:33:53 fetching corpus: 13000, signal 837462/1049527 (executing program) 2021/05/06 12:33:53 fetching corpus: 13050, signal 838313/1050861 (executing program) 2021/05/06 12:33:53 fetching corpus: 13100, signal 839560/1052426 (executing program) 2021/05/06 12:33:53 fetching corpus: 13150, signal 840309/1053708 (executing program) 2021/05/06 12:33:54 fetching corpus: 13200, signal 841492/1055288 (executing program) 2021/05/06 12:33:54 fetching corpus: 13250, signal 842265/1056564 (executing program) 2021/05/06 12:33:54 fetching corpus: 13300, signal 842943/1057817 (executing program) 2021/05/06 12:33:54 fetching corpus: 13350, signal 844432/1059558 (executing program) 2021/05/06 12:33:54 fetching corpus: 13400, signal 845248/1060853 (executing program) 2021/05/06 12:33:54 fetching corpus: 13450, signal 846357/1062357 (executing program) 2021/05/06 12:33:54 fetching corpus: 13500, signal 848006/1064105 (executing program) 2021/05/06 12:33:55 fetching corpus: 13550, signal 850512/1066470 (executing program) 2021/05/06 12:33:55 fetching corpus: 13600, signal 851415/1067839 (executing program) 2021/05/06 12:33:55 fetching corpus: 13650, signal 852195/1069083 (executing program) 2021/05/06 12:33:55 fetching corpus: 13700, signal 853374/1070655 (executing program) 2021/05/06 12:33:55 fetching corpus: 13750, signal 854130/1071902 (executing program) 2021/05/06 12:33:55 fetching corpus: 13800, signal 857334/1074646 (executing program) syzkaller login: [ 132.739428][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.746183][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/06 12:33:55 fetching corpus: 13850, signal 858208/1075996 (executing program) 2021/05/06 12:33:56 fetching corpus: 13900, signal 859912/1077757 (executing program) 2021/05/06 12:33:56 fetching corpus: 13950, signal 860758/1079051 (executing program) 2021/05/06 12:33:56 fetching corpus: 14000, signal 861489/1080268 (executing program) 2021/05/06 12:33:56 fetching corpus: 14050, signal 862420/1081593 (executing program) 2021/05/06 12:33:56 fetching corpus: 14100, signal 864060/1083313 (executing program) 2021/05/06 12:33:56 fetching corpus: 14150, signal 865206/1084779 (executing program) 2021/05/06 12:33:56 fetching corpus: 14200, signal 866130/1086120 (executing program) 2021/05/06 12:33:57 fetching corpus: 14250, signal 866804/1087274 (executing program) 2021/05/06 12:33:57 fetching corpus: 14300, signal 868072/1088808 (executing program) 2021/05/06 12:33:57 fetching corpus: 14350, signal 868779/1090029 (executing program) 2021/05/06 12:33:57 fetching corpus: 14400, signal 869593/1091264 (executing program) 2021/05/06 12:33:57 fetching corpus: 14450, signal 870992/1092885 (executing program) 2021/05/06 12:33:57 fetching corpus: 14500, signal 871939/1094231 (executing program) 2021/05/06 12:33:57 fetching corpus: 14550, signal 872767/1095462 (executing program) 2021/05/06 12:33:57 fetching corpus: 14600, signal 873937/1096882 (executing program) 2021/05/06 12:33:58 fetching corpus: 14650, signal 874659/1098093 (executing program) 2021/05/06 12:33:58 fetching corpus: 14700, signal 875538/1099394 (executing program) 2021/05/06 12:33:58 fetching corpus: 14750, signal 876814/1100911 (executing program) 2021/05/06 12:33:58 fetching corpus: 14800, signal 878709/1102729 (executing program) 2021/05/06 12:33:58 fetching corpus: 14850, signal 880277/1104371 (executing program) 2021/05/06 12:33:58 fetching corpus: 14900, signal 881095/1105603 (executing program) 2021/05/06 12:33:58 fetching corpus: 14950, signal 881948/1106810 (executing program) 2021/05/06 12:33:58 fetching corpus: 15000, signal 882606/1107916 (executing program) 2021/05/06 12:33:59 fetching corpus: 15050, signal 883816/1109332 (executing program) 2021/05/06 12:33:59 fetching corpus: 15100, signal 884758/1110628 (executing program) 2021/05/06 12:33:59 fetching corpus: 15150, signal 885748/1111951 (executing program) 2021/05/06 12:33:59 fetching corpus: 15200, signal 886639/1113224 (executing program) 2021/05/06 12:33:59 fetching corpus: 15250, signal 887350/1114380 (executing program) 2021/05/06 12:33:59 fetching corpus: 15300, signal 888044/1115505 (executing program) 2021/05/06 12:33:59 fetching corpus: 15350, signal 888451/1116446 (executing program) 2021/05/06 12:34:00 fetching corpus: 15400, signal 889181/1117596 (executing program) 2021/05/06 12:34:00 fetching corpus: 15450, signal 889732/1118662 (executing program) 2021/05/06 12:34:00 fetching corpus: 15500, signal 890536/1119863 (executing program) 2021/05/06 12:34:00 fetching corpus: 15550, signal 892000/1121427 (executing program) 2021/05/06 12:34:00 fetching corpus: 15600, signal 892664/1122524 (executing program) 2021/05/06 12:34:00 fetching corpus: 15650, signal 893689/1123794 (executing program) 2021/05/06 12:34:00 fetching corpus: 15700, signal 894410/1124892 (executing program) 2021/05/06 12:34:00 fetching corpus: 15750, signal 895285/1126104 (executing program) 2021/05/06 12:34:00 fetching corpus: 15800, signal 896460/1127494 (executing program) 2021/05/06 12:34:01 fetching corpus: 15850, signal 897202/1128630 (executing program) 2021/05/06 12:34:01 fetching corpus: 15900, signal 898015/1129741 (executing program) 2021/05/06 12:34:01 fetching corpus: 15950, signal 898603/1130767 (executing program) 2021/05/06 12:34:01 fetching corpus: 16000, signal 899770/1132141 (executing program) 2021/05/06 12:34:01 fetching corpus: 16050, signal 900462/1133264 (executing program) 2021/05/06 12:34:01 fetching corpus: 16100, signal 901948/1134833 (executing program) 2021/05/06 12:34:01 fetching corpus: 16150, signal 902706/1135978 (executing program) 2021/05/06 12:34:02 fetching corpus: 16200, signal 903505/1137126 (executing program) 2021/05/06 12:34:02 fetching corpus: 16250, signal 904315/1138255 (executing program) 2021/05/06 12:34:02 fetching corpus: 16300, signal 905156/1139447 (executing program) 2021/05/06 12:34:02 fetching corpus: 16350, signal 905727/1140454 (executing program) 2021/05/06 12:34:02 fetching corpus: 16400, signal 906437/1141545 (executing program) 2021/05/06 12:34:02 fetching corpus: 16450, signal 907186/1142654 (executing program) 2021/05/06 12:34:02 fetching corpus: 16500, signal 908096/1143861 (executing program) 2021/05/06 12:34:03 fetching corpus: 16550, signal 909005/1145041 (executing program) 2021/05/06 12:34:03 fetching corpus: 16600, signal 910142/1146355 (executing program) 2021/05/06 12:34:03 fetching corpus: 16650, signal 910772/1147374 (executing program) 2021/05/06 12:34:03 fetching corpus: 16700, signal 911424/1148429 (executing program) 2021/05/06 12:34:03 fetching corpus: 16750, signal 912091/1149487 (executing program) 2021/05/06 12:34:03 fetching corpus: 16800, signal 912864/1150602 (executing program) 2021/05/06 12:34:03 fetching corpus: 16850, signal 914416/1152097 (executing program) 2021/05/06 12:34:03 fetching corpus: 16900, signal 915281/1153268 (executing program) 2021/05/06 12:34:03 fetching corpus: 16950, signal 916156/1154400 (executing program) 2021/05/06 12:34:04 fetching corpus: 17000, signal 917116/1155604 (executing program) 2021/05/06 12:34:04 fetching corpus: 17050, signal 917952/1156790 (executing program) 2021/05/06 12:34:04 fetching corpus: 17100, signal 918591/1157869 (executing program) 2021/05/06 12:34:04 fetching corpus: 17150, signal 919782/1159213 (executing program) 2021/05/06 12:34:04 fetching corpus: 17200, signal 920885/1160502 (executing program) 2021/05/06 12:34:04 fetching corpus: 17250, signal 921686/1161554 (executing program) 2021/05/06 12:34:04 fetching corpus: 17300, signal 922364/1162606 (executing program) 2021/05/06 12:34:05 fetching corpus: 17350, signal 923196/1163713 (executing program) 2021/05/06 12:34:05 fetching corpus: 17400, signal 924023/1164837 (executing program) 2021/05/06 12:34:05 fetching corpus: 17450, signal 924769/1165871 (executing program) 2021/05/06 12:34:05 fetching corpus: 17500, signal 925420/1166891 (executing program) 2021/05/06 12:34:05 fetching corpus: 17550, signal 925907/1167812 (executing program) 2021/05/06 12:34:05 fetching corpus: 17600, signal 926816/1168960 (executing program) 2021/05/06 12:34:05 fetching corpus: 17650, signal 927650/1170110 (executing program) 2021/05/06 12:34:05 fetching corpus: 17700, signal 928190/1171083 (executing program) 2021/05/06 12:34:06 fetching corpus: 17750, signal 929496/1172432 (executing program) 2021/05/06 12:34:06 fetching corpus: 17800, signal 929980/1173365 (executing program) 2021/05/06 12:34:06 fetching corpus: 17850, signal 930777/1174480 (executing program) 2021/05/06 12:34:06 fetching corpus: 17900, signal 931650/1175552 (executing program) 2021/05/06 12:34:06 fetching corpus: 17950, signal 932868/1176844 (executing program) 2021/05/06 12:34:06 fetching corpus: 18000, signal 933785/1177973 (executing program) 2021/05/06 12:34:06 fetching corpus: 18050, signal 934529/1179039 (executing program) 2021/05/06 12:34:06 fetching corpus: 18100, signal 935376/1180125 (executing program) 2021/05/06 12:34:06 fetching corpus: 18150, signal 935906/1181040 (executing program) 2021/05/06 12:34:07 fetching corpus: 18200, signal 936823/1182109 (executing program) 2021/05/06 12:34:07 fetching corpus: 18250, signal 938038/1183368 (executing program) 2021/05/06 12:34:07 fetching corpus: 18300, signal 938654/1184324 (executing program) 2021/05/06 12:34:07 fetching corpus: 18350, signal 939808/1185505 (executing program) 2021/05/06 12:34:07 fetching corpus: 18400, signal 940525/1186475 (executing program) 2021/05/06 12:34:07 fetching corpus: 18450, signal 941305/1187497 (executing program) 2021/05/06 12:34:07 fetching corpus: 18500, signal 941907/1188446 (executing program) 2021/05/06 12:34:07 fetching corpus: 18550, signal 942467/1189371 (executing program) 2021/05/06 12:34:08 fetching corpus: 18600, signal 943097/1190310 (executing program) 2021/05/06 12:34:08 fetching corpus: 18650, signal 943698/1191247 (executing program) 2021/05/06 12:34:08 fetching corpus: 18700, signal 944566/1192297 (executing program) 2021/05/06 12:34:08 fetching corpus: 18750, signal 945368/1193372 (executing program) 2021/05/06 12:34:08 fetching corpus: 18800, signal 946176/1194392 (executing program) 2021/05/06 12:34:08 fetching corpus: 18850, signal 946676/1195243 (executing program) 2021/05/06 12:34:08 fetching corpus: 18900, signal 947536/1196310 (executing program) 2021/05/06 12:34:08 fetching corpus: 18950, signal 948543/1197465 (executing program) 2021/05/06 12:34:08 fetching corpus: 19000, signal 949262/1198438 (executing program) 2021/05/06 12:34:09 fetching corpus: 19050, signal 949841/1199332 (executing program) 2021/05/06 12:34:09 fetching corpus: 19100, signal 950438/1200246 (executing program) 2021/05/06 12:34:09 fetching corpus: 19150, signal 951525/1201376 (executing program) 2021/05/06 12:34:09 fetching corpus: 19200, signal 952129/1202285 (executing program) 2021/05/06 12:34:09 fetching corpus: 19250, signal 953680/1203651 (executing program) 2021/05/06 12:34:09 fetching corpus: 19300, signal 954606/1204689 (executing program) 2021/05/06 12:34:09 fetching corpus: 19350, signal 955483/1205739 (executing program) 2021/05/06 12:34:09 fetching corpus: 19400, signal 955890/1206545 (executing program) 2021/05/06 12:34:09 fetching corpus: 19450, signal 956503/1207466 (executing program) 2021/05/06 12:34:10 fetching corpus: 19500, signal 957102/1208348 (executing program) 2021/05/06 12:34:10 fetching corpus: 19550, signal 957791/1209299 (executing program) 2021/05/06 12:34:10 fetching corpus: 19600, signal 958530/1210273 (executing program) 2021/05/06 12:34:10 fetching corpus: 19650, signal 959101/1211175 (executing program) 2021/05/06 12:34:10 fetching corpus: 19700, signal 959520/1211993 (executing program) 2021/05/06 12:34:10 fetching corpus: 19750, signal 960504/1213080 (executing program) 2021/05/06 12:34:10 fetching corpus: 19800, signal 961572/1214184 (executing program) 2021/05/06 12:34:10 fetching corpus: 19850, signal 962259/1215122 (executing program) 2021/05/06 12:34:10 fetching corpus: 19900, signal 962991/1216086 (executing program) 2021/05/06 12:34:11 fetching corpus: 19950, signal 963878/1217094 (executing program) 2021/05/06 12:34:11 fetching corpus: 20000, signal 964700/1218072 (executing program) 2021/05/06 12:34:11 fetching corpus: 20050, signal 965131/1218865 (executing program) 2021/05/06 12:34:11 fetching corpus: 20100, signal 965610/1219678 (executing program) 2021/05/06 12:34:11 fetching corpus: 20150, signal 966146/1220490 (executing program) 2021/05/06 12:34:11 fetching corpus: 20200, signal 967029/1221487 (executing program) 2021/05/06 12:34:11 fetching corpus: 20250, signal 968197/1222611 (executing program) 2021/05/06 12:34:11 fetching corpus: 20300, signal 968687/1223435 (executing program) 2021/05/06 12:34:12 fetching corpus: 20350, signal 969180/1224260 (executing program) 2021/05/06 12:34:12 fetching corpus: 20400, signal 969895/1225185 (executing program) 2021/05/06 12:34:12 fetching corpus: 20450, signal 970478/1226062 (executing program) 2021/05/06 12:34:12 fetching corpus: 20500, signal 971099/1226947 (executing program) 2021/05/06 12:34:12 fetching corpus: 20550, signal 971533/1227738 (executing program) 2021/05/06 12:34:12 fetching corpus: 20600, signal 972195/1228618 (executing program) 2021/05/06 12:34:12 fetching corpus: 20650, signal 972987/1229614 (executing program) 2021/05/06 12:34:12 fetching corpus: 20700, signal 973740/1230510 (executing program) 2021/05/06 12:34:12 fetching corpus: 20750, signal 974991/1231725 (executing program) 2021/05/06 12:34:13 fetching corpus: 20800, signal 975759/1232683 (executing program) 2021/05/06 12:34:13 fetching corpus: 20850, signal 976551/1233613 (executing program) 2021/05/06 12:34:13 fetching corpus: 20900, signal 977133/1234430 (executing program) 2021/05/06 12:34:13 fetching corpus: 20950, signal 977763/1235313 (executing program) 2021/05/06 12:34:13 fetching corpus: 21000, signal 978897/1236361 (executing program) 2021/05/06 12:34:13 fetching corpus: 21050, signal 979612/1237211 (executing program) 2021/05/06 12:34:13 fetching corpus: 21100, signal 980076/1238052 (executing program) 2021/05/06 12:34:14 fetching corpus: 21150, signal 980900/1238993 (executing program) 2021/05/06 12:34:14 fetching corpus: 21200, signal 981750/1239944 (executing program) 2021/05/06 12:34:14 fetching corpus: 21250, signal 982448/1240858 (executing program) 2021/05/06 12:34:14 fetching corpus: 21300, signal 983176/1241785 (executing program) 2021/05/06 12:34:14 fetching corpus: 21350, signal 983784/1242629 (executing program) 2021/05/06 12:34:14 fetching corpus: 21400, signal 984501/1243456 (executing program) 2021/05/06 12:34:14 fetching corpus: 21450, signal 985153/1244309 (executing program) 2021/05/06 12:34:14 fetching corpus: 21500, signal 985758/1245181 (executing program) 2021/05/06 12:34:15 fetching corpus: 21550, signal 986372/1246034 (executing program) 2021/05/06 12:34:15 fetching corpus: 21600, signal 987427/1247039 (executing program) 2021/05/06 12:34:15 fetching corpus: 21650, signal 988982/1248264 (executing program) 2021/05/06 12:34:15 fetching corpus: 21700, signal 989624/1249084 (executing program) 2021/05/06 12:34:15 fetching corpus: 21750, signal 990476/1249998 (executing program) 2021/05/06 12:34:15 fetching corpus: 21800, signal 991212/1250863 (executing program) 2021/05/06 12:34:15 fetching corpus: 21850, signal 991754/1251675 (executing program) 2021/05/06 12:34:15 fetching corpus: 21900, signal 992350/1252478 (executing program) 2021/05/06 12:34:15 fetching corpus: 21950, signal 993087/1253317 (executing program) 2021/05/06 12:34:16 fetching corpus: 22000, signal 993663/1254102 (executing program) 2021/05/06 12:34:16 fetching corpus: 22050, signal 994300/1254904 (executing program) 2021/05/06 12:34:16 fetching corpus: 22100, signal 994859/1255678 (executing program) 2021/05/06 12:34:16 fetching corpus: 22150, signal 995647/1256581 (executing program) 2021/05/06 12:34:16 fetching corpus: 22200, signal 996111/1257342 (executing program) 2021/05/06 12:34:16 fetching corpus: 22250, signal 996764/1258221 (executing program) 2021/05/06 12:34:16 fetching corpus: 22300, signal 997578/1259109 (executing program) 2021/05/06 12:34:16 fetching corpus: 22350, signal 997986/1259836 (executing program) 2021/05/06 12:34:17 fetching corpus: 22400, signal 998649/1260683 (executing program) 2021/05/06 12:34:17 fetching corpus: 22450, signal 999507/1261543 (executing program) 2021/05/06 12:34:17 fetching corpus: 22500, signal 999934/1262275 (executing program) 2021/05/06 12:34:17 fetching corpus: 22550, signal 1000488/1263044 (executing program) 2021/05/06 12:34:17 fetching corpus: 22600, signal 1001444/1263971 (executing program) 2021/05/06 12:34:17 fetching corpus: 22650, signal 1001993/1264718 (executing program) 2021/05/06 12:34:17 fetching corpus: 22700, signal 1002506/1265465 (executing program) 2021/05/06 12:34:17 fetching corpus: 22750, signal 1002870/1266192 (executing program) 2021/05/06 12:34:17 fetching corpus: 22800, signal 1003440/1266992 (executing program) 2021/05/06 12:34:18 fetching corpus: 22850, signal 1004070/1267776 (executing program) 2021/05/06 12:34:18 fetching corpus: 22900, signal 1004544/1268477 (executing program) 2021/05/06 12:34:18 fetching corpus: 22950, signal 1005316/1269293 (executing program) 2021/05/06 12:34:18 fetching corpus: 23000, signal 1005803/1270050 (executing program) 2021/05/06 12:34:18 fetching corpus: 23050, signal 1006298/1270786 (executing program) 2021/05/06 12:34:18 fetching corpus: 23100, signal 1006735/1271519 (executing program) 2021/05/06 12:34:18 fetching corpus: 23150, signal 1007326/1272295 (executing program) 2021/05/06 12:34:18 fetching corpus: 23200, signal 1007951/1273072 (executing program) 2021/05/06 12:34:18 fetching corpus: 23250, signal 1008728/1273905 (executing program) 2021/05/06 12:34:19 fetching corpus: 23300, signal 1009315/1274672 (executing program) 2021/05/06 12:34:19 fetching corpus: 23350, signal 1009989/1275445 (executing program) 2021/05/06 12:34:19 fetching corpus: 23400, signal 1010893/1276318 (executing program) 2021/05/06 12:34:19 fetching corpus: 23450, signal 1011574/1277105 (executing program) 2021/05/06 12:34:19 fetching corpus: 23500, signal 1012081/1277870 (executing program) 2021/05/06 12:34:19 fetching corpus: 23550, signal 1012611/1278633 (executing program) 2021/05/06 12:34:19 fetching corpus: 23600, signal 1013383/1279433 (executing program) 2021/05/06 12:34:20 fetching corpus: 23650, signal 1014143/1280242 (executing program) 2021/05/06 12:34:20 fetching corpus: 23700, signal 1014854/1281027 (executing program) 2021/05/06 12:34:20 fetching corpus: 23750, signal 1015380/1281738 (executing program) 2021/05/06 12:34:20 fetching corpus: 23800, signal 1015952/1282483 (executing program) 2021/05/06 12:34:20 fetching corpus: 23850, signal 1016317/1283152 (executing program) 2021/05/06 12:34:20 fetching corpus: 23900, signal 1017247/1284000 (executing program) 2021/05/06 12:34:20 fetching corpus: 23950, signal 1017716/1284703 (executing program) 2021/05/06 12:34:20 fetching corpus: 24000, signal 1018591/1285527 (executing program) 2021/05/06 12:34:20 fetching corpus: 24050, signal 1019477/1286370 (executing program) 2021/05/06 12:34:20 fetching corpus: 24100, signal 1020120/1287129 (executing program) 2021/05/06 12:34:21 fetching corpus: 24150, signal 1020716/1287864 (executing program) 2021/05/06 12:34:21 fetching corpus: 24200, signal 1020984/1288495 (executing program) 2021/05/06 12:34:21 fetching corpus: 24250, signal 1021546/1289161 (executing program) 2021/05/06 12:34:21 fetching corpus: 24300, signal 1022150/1289908 (executing program) 2021/05/06 12:34:21 fetching corpus: 24350, signal 1022882/1290671 (executing program) 2021/05/06 12:34:21 fetching corpus: 24400, signal 1023441/1291397 (executing program) 2021/05/06 12:34:21 fetching corpus: 24450, signal 1024077/1292163 (executing program) 2021/05/06 12:34:21 fetching corpus: 24500, signal 1024819/1292940 (executing program) 2021/05/06 12:34:22 fetching corpus: 24550, signal 1025131/1293567 (executing program) 2021/05/06 12:34:22 fetching corpus: 24600, signal 1025927/1294356 (executing program) 2021/05/06 12:34:22 fetching corpus: 24650, signal 1026927/1295202 (executing program) 2021/05/06 12:34:22 fetching corpus: 24700, signal 1027525/1295914 (executing program) 2021/05/06 12:34:22 fetching corpus: 24750, signal 1028443/1296735 (executing program) 2021/05/06 12:34:22 fetching corpus: 24800, signal 1029363/1297586 (executing program) 2021/05/06 12:34:22 fetching corpus: 24850, signal 1029835/1298276 (executing program) 2021/05/06 12:34:22 fetching corpus: 24900, signal 1030432/1298984 (executing program) 2021/05/06 12:34:23 fetching corpus: 24950, signal 1030816/1299648 (executing program) 2021/05/06 12:34:23 fetching corpus: 25000, signal 1031164/1300305 (executing program) 2021/05/06 12:34:23 fetching corpus: 25050, signal 1031598/1300996 (executing program) 2021/05/06 12:34:23 fetching corpus: 25100, signal 1032963/1301883 (executing program) 2021/05/06 12:34:23 fetching corpus: 25150, signal 1033459/1302535 (executing program) 2021/05/06 12:34:23 fetching corpus: 25200, signal 1033953/1303219 (executing program) 2021/05/06 12:34:23 fetching corpus: 25250, signal 1034681/1303959 (executing program) 2021/05/06 12:34:23 fetching corpus: 25300, signal 1035151/1304610 (executing program) 2021/05/06 12:34:24 fetching corpus: 25350, signal 1036131/1305397 (executing program) 2021/05/06 12:34:24 fetching corpus: 25400, signal 1036978/1306186 (executing program) 2021/05/06 12:34:24 fetching corpus: 25450, signal 1037467/1306864 (executing program) 2021/05/06 12:34:24 fetching corpus: 25500, signal 1038033/1307551 (executing program) 2021/05/06 12:34:24 fetching corpus: 25550, signal 1038548/1308254 (executing program) 2021/05/06 12:34:24 fetching corpus: 25600, signal 1038854/1308866 (executing program) 2021/05/06 12:34:24 fetching corpus: 25650, signal 1039221/1309493 (executing program) 2021/05/06 12:34:24 fetching corpus: 25700, signal 1040161/1310268 (executing program) 2021/05/06 12:34:25 fetching corpus: 25750, signal 1040545/1310915 (executing program) 2021/05/06 12:34:25 fetching corpus: 25800, signal 1041126/1311613 (executing program) 2021/05/06 12:34:25 fetching corpus: 25850, signal 1041872/1312280 (executing program) 2021/05/06 12:34:25 fetching corpus: 25900, signal 1042246/1312933 (executing program) 2021/05/06 12:34:25 fetching corpus: 25950, signal 1042883/1313622 (executing program) 2021/05/06 12:34:25 fetching corpus: 26000, signal 1043769/1314392 (executing program) 2021/05/06 12:34:25 fetching corpus: 26050, signal 1044281/1315042 (executing program) 2021/05/06 12:34:25 fetching corpus: 26100, signal 1044628/1315661 (executing program) 2021/05/06 12:34:25 fetching corpus: 26150, signal 1045292/1316373 (executing program) 2021/05/06 12:34:26 fetching corpus: 26200, signal 1045753/1317004 (executing program) 2021/05/06 12:34:26 fetching corpus: 26250, signal 1046165/1317646 (executing program) 2021/05/06 12:34:26 fetching corpus: 26300, signal 1046863/1318326 (executing program) 2021/05/06 12:34:26 fetching corpus: 26350, signal 1048247/1319215 (executing program) 2021/05/06 12:34:26 fetching corpus: 26400, signal 1048757/1319835 (executing program) 2021/05/06 12:34:26 fetching corpus: 26450, signal 1049324/1320481 (executing program) 2021/05/06 12:34:26 fetching corpus: 26500, signal 1049794/1321108 (executing program) 2021/05/06 12:34:26 fetching corpus: 26550, signal 1050297/1321705 (executing program) 2021/05/06 12:34:27 fetching corpus: 26600, signal 1050898/1322334 (executing program) 2021/05/06 12:34:27 fetching corpus: 26650, signal 1051586/1323011 (executing program) 2021/05/06 12:34:27 fetching corpus: 26700, signal 1052111/1323641 (executing program) 2021/05/06 12:34:27 fetching corpus: 26750, signal 1052625/1324254 (executing program) 2021/05/06 12:34:27 fetching corpus: 26800, signal 1053128/1324895 (executing program) 2021/05/06 12:34:27 fetching corpus: 26850, signal 1053508/1325501 (executing program) 2021/05/06 12:34:27 fetching corpus: 26900, signal 1054147/1326189 (executing program) 2021/05/06 12:34:27 fetching corpus: 26950, signal 1054707/1326864 (executing program) 2021/05/06 12:34:28 fetching corpus: 27000, signal 1056046/1327693 (executing program) 2021/05/06 12:34:28 fetching corpus: 27050, signal 1056771/1328332 (executing program) 2021/05/06 12:34:28 fetching corpus: 27100, signal 1057196/1328913 (executing program) 2021/05/06 12:34:28 fetching corpus: 27150, signal 1057952/1329568 (executing program) 2021/05/06 12:34:28 fetching corpus: 27200, signal 1058351/1330157 (executing program) 2021/05/06 12:34:28 fetching corpus: 27250, signal 1058857/1330740 (executing program) 2021/05/06 12:34:28 fetching corpus: 27300, signal 1059616/1331384 (executing program) 2021/05/06 12:34:28 fetching corpus: 27350, signal 1060299/1332032 (executing program) 2021/05/06 12:34:28 fetching corpus: 27400, signal 1060845/1332629 (executing program) 2021/05/06 12:34:28 fetching corpus: 27450, signal 1061467/1333254 (executing program) 2021/05/06 12:34:29 fetching corpus: 27500, signal 1062166/1333916 (executing program) 2021/05/06 12:34:29 fetching corpus: 27550, signal 1062894/1334529 (executing program) 2021/05/06 12:34:29 fetching corpus: 27600, signal 1063366/1335112 (executing program) 2021/05/06 12:34:29 fetching corpus: 27650, signal 1063907/1335765 (executing program) 2021/05/06 12:34:29 fetching corpus: 27700, signal 1064370/1336346 (executing program) 2021/05/06 12:34:29 fetching corpus: 27750, signal 1064874/1336960 (executing program) 2021/05/06 12:34:29 fetching corpus: 27800, signal 1065287/1337534 (executing program) 2021/05/06 12:34:29 fetching corpus: 27850, signal 1065765/1338105 (executing program) 2021/05/06 12:34:30 fetching corpus: 27900, signal 1066665/1338762 (executing program) 2021/05/06 12:34:30 fetching corpus: 27950, signal 1067117/1339364 (executing program) 2021/05/06 12:34:30 fetching corpus: 28000, signal 1067627/1339932 (executing program) 2021/05/06 12:34:30 fetching corpus: 28050, signal 1068054/1340503 (executing program) 2021/05/06 12:34:30 fetching corpus: 28100, signal 1068906/1341189 (executing program) 2021/05/06 12:34:30 fetching corpus: 28150, signal 1069778/1341818 (executing program) 2021/05/06 12:34:30 fetching corpus: 28200, signal 1070216/1342390 (executing program) 2021/05/06 12:34:30 fetching corpus: 28250, signal 1070560/1342932 (executing program) 2021/05/06 12:34:31 fetching corpus: 28300, signal 1070891/1343455 (executing program) 2021/05/06 12:34:31 fetching corpus: 28350, signal 1071378/1344014 (executing program) 2021/05/06 12:34:31 fetching corpus: 28400, signal 1071862/1344592 (executing program) 2021/05/06 12:34:31 fetching corpus: 28450, signal 1072261/1345137 (executing program) 2021/05/06 12:34:31 fetching corpus: 28500, signal 1072906/1345748 (executing program) 2021/05/06 12:34:31 fetching corpus: 28550, signal 1073245/1346293 (executing program) 2021/05/06 12:34:31 fetching corpus: 28600, signal 1073676/1346879 (executing program) 2021/05/06 12:34:31 fetching corpus: 28650, signal 1074214/1347440 (executing program) 2021/05/06 12:34:31 fetching corpus: 28700, signal 1074606/1348030 (executing program) 2021/05/06 12:34:32 fetching corpus: 28750, signal 1075000/1348570 (executing program) 2021/05/06 12:34:32 fetching corpus: 28800, signal 1075669/1349140 (executing program) 2021/05/06 12:34:32 fetching corpus: 28850, signal 1075986/1349661 (executing program) 2021/05/06 12:34:32 fetching corpus: 28900, signal 1076288/1350194 (executing program) 2021/05/06 12:34:32 fetching corpus: 28950, signal 1076664/1350737 (executing program) 2021/05/06 12:34:32 fetching corpus: 29000, signal 1077049/1351272 (executing program) 2021/05/06 12:34:32 fetching corpus: 29050, signal 1077437/1351801 (executing program) 2021/05/06 12:34:32 fetching corpus: 29100, signal 1078026/1352351 (executing program) 2021/05/06 12:34:33 fetching corpus: 29150, signal 1078667/1352955 (executing program) 2021/05/06 12:34:33 fetching corpus: 29200, signal 1079182/1353517 (executing program) 2021/05/06 12:34:33 fetching corpus: 29250, signal 1079798/1354079 (executing program) 2021/05/06 12:34:33 fetching corpus: 29300, signal 1080259/1354620 (executing program) 2021/05/06 12:34:33 fetching corpus: 29350, signal 1081553/1355308 (executing program) 2021/05/06 12:34:33 fetching corpus: 29400, signal 1082090/1355849 (executing program) 2021/05/06 12:34:33 fetching corpus: 29450, signal 1082638/1356366 (executing program) 2021/05/06 12:34:34 fetching corpus: 29500, signal 1083295/1356925 (executing program) 2021/05/06 12:34:34 fetching corpus: 29550, signal 1084267/1357560 (executing program) 2021/05/06 12:34:34 fetching corpus: 29600, signal 1084948/1358100 (executing program) 2021/05/06 12:34:34 fetching corpus: 29650, signal 1085282/1358619 (executing program) 2021/05/06 12:34:34 fetching corpus: 29700, signal 1085873/1359182 (executing program) 2021/05/06 12:34:34 fetching corpus: 29750, signal 1086263/1359710 (executing program) 2021/05/06 12:34:34 fetching corpus: 29800, signal 1086687/1360229 (executing program) 2021/05/06 12:34:34 fetching corpus: 29850, signal 1087164/1360801 (executing program) 2021/05/06 12:34:35 fetching corpus: 29900, signal 1087834/1361398 (executing program) 2021/05/06 12:34:35 fetching corpus: 29950, signal 1088322/1361900 (executing program) 2021/05/06 12:34:35 fetching corpus: 30000, signal 1088777/1362413 (executing program) 2021/05/06 12:34:35 fetching corpus: 30050, signal 1089329/1362925 (executing program) 2021/05/06 12:34:35 fetching corpus: 30100, signal 1089680/1363444 (executing program) 2021/05/06 12:34:35 fetching corpus: 30150, signal 1090103/1363964 (executing program) 2021/05/06 12:34:35 fetching corpus: 30200, signal 1090554/1364474 (executing program) 2021/05/06 12:34:35 fetching corpus: 30250, signal 1091135/1365009 (executing program) 2021/05/06 12:34:35 fetching corpus: 30300, signal 1091650/1365527 (executing program) 2021/05/06 12:34:36 fetching corpus: 30350, signal 1092256/1366038 (executing program) 2021/05/06 12:34:36 fetching corpus: 30400, signal 1093170/1366636 (executing program) 2021/05/06 12:34:36 fetching corpus: 30450, signal 1093508/1367124 (executing program) 2021/05/06 12:34:36 fetching corpus: 30500, signal 1094261/1367705 (executing program) 2021/05/06 12:34:36 fetching corpus: 30550, signal 1095090/1368262 (executing program) 2021/05/06 12:34:36 fetching corpus: 30600, signal 1095427/1368768 (executing program) 2021/05/06 12:34:36 fetching corpus: 30650, signal 1096123/1369301 (executing program) 2021/05/06 12:34:36 fetching corpus: 30700, signal 1096489/1369778 (executing program) 2021/05/06 12:34:36 fetching corpus: 30750, signal 1097071/1370306 (executing program) 2021/05/06 12:34:37 fetching corpus: 30800, signal 1097770/1370848 (executing program) 2021/05/06 12:34:37 fetching corpus: 30850, signal 1098250/1371288 (executing program) 2021/05/06 12:34:37 fetching corpus: 30900, signal 1098569/1371744 (executing program) 2021/05/06 12:34:37 fetching corpus: 30950, signal 1099139/1372262 (executing program) 2021/05/06 12:34:37 fetching corpus: 31000, signal 1099525/1372721 (executing program) 2021/05/06 12:34:37 fetching corpus: 31050, signal 1099893/1373181 (executing program) 2021/05/06 12:34:37 fetching corpus: 31100, signal 1100165/1373641 (executing program) 2021/05/06 12:34:38 fetching corpus: 31150, signal 1100636/1374137 (executing program) 2021/05/06 12:34:38 fetching corpus: 31200, signal 1101062/1374649 (executing program) 2021/05/06 12:34:38 fetching corpus: 31250, signal 1101659/1375159 (executing program) 2021/05/06 12:34:38 fetching corpus: 31300, signal 1102123/1375616 (executing program) 2021/05/06 12:34:38 fetching corpus: 31350, signal 1102468/1376054 (executing program) 2021/05/06 12:34:38 fetching corpus: 31400, signal 1102880/1376516 (executing program) 2021/05/06 12:34:38 fetching corpus: 31450, signal 1103357/1377044 (executing program) 2021/05/06 12:34:38 fetching corpus: 31500, signal 1103711/1377525 (executing program) 2021/05/06 12:34:38 fetching corpus: 31550, signal 1104622/1378066 (executing program) 2021/05/06 12:34:38 fetching corpus: 31600, signal 1105070/1378524 (executing program) 2021/05/06 12:34:39 fetching corpus: 31650, signal 1105486/1379013 (executing program) 2021/05/06 12:34:39 fetching corpus: 31700, signal 1106132/1379508 (executing program) 2021/05/06 12:34:39 fetching corpus: 31750, signal 1106477/1379985 (executing program) 2021/05/06 12:34:39 fetching corpus: 31800, signal 1106990/1380488 (executing program) 2021/05/06 12:34:39 fetching corpus: 31850, signal 1107316/1380950 (executing program) 2021/05/06 12:34:39 fetching corpus: 31900, signal 1107703/1381409 (executing program) 2021/05/06 12:34:39 fetching corpus: 31950, signal 1108274/1381899 (executing program) 2021/05/06 12:34:39 fetching corpus: 32000, signal 1109632/1382468 (executing program) 2021/05/06 12:34:40 fetching corpus: 32050, signal 1110265/1382964 (executing program) 2021/05/06 12:34:40 fetching corpus: 32100, signal 1110681/1383394 (executing program) 2021/05/06 12:34:40 fetching corpus: 32150, signal 1111120/1383853 (executing program) 2021/05/06 12:34:40 fetching corpus: 32200, signal 1111820/1384350 (executing program) 2021/05/06 12:34:40 fetching corpus: 32250, signal 1112187/1384801 (executing program) 2021/05/06 12:34:40 fetching corpus: 32300, signal 1112528/1385305 (executing program) 2021/05/06 12:34:40 fetching corpus: 32350, signal 1112934/1385791 (executing program) 2021/05/06 12:34:40 fetching corpus: 32400, signal 1113546/1386264 (executing program) 2021/05/06 12:34:40 fetching corpus: 32450, signal 1114028/1386711 (executing program) 2021/05/06 12:34:41 fetching corpus: 32500, signal 1114298/1387146 (executing program) 2021/05/06 12:34:41 fetching corpus: 32550, signal 1114666/1387583 (executing program) 2021/05/06 12:34:41 fetching corpus: 32600, signal 1115287/1388041 (executing program) 2021/05/06 12:34:41 fetching corpus: 32650, signal 1115806/1388491 (executing program) 2021/05/06 12:34:41 fetching corpus: 32700, signal 1116201/1388925 (executing program) 2021/05/06 12:34:41 fetching corpus: 32750, signal 1116597/1389364 (executing program) 2021/05/06 12:34:42 fetching corpus: 32800, signal 1117025/1389820 (executing program) 2021/05/06 12:34:42 fetching corpus: 32850, signal 1117325/1390260 (executing program) 2021/05/06 12:34:42 fetching corpus: 32900, signal 1117618/1390677 (executing program) 2021/05/06 12:34:42 fetching corpus: 32950, signal 1117963/1391140 (executing program) 2021/05/06 12:34:42 fetching corpus: 33000, signal 1118486/1391586 (executing program) 2021/05/06 12:34:42 fetching corpus: 33050, signal 1118829/1392023 (executing program) 2021/05/06 12:34:42 fetching corpus: 33100, signal 1119090/1392437 (executing program) 2021/05/06 12:34:42 fetching corpus: 33150, signal 1119554/1392888 (executing program) 2021/05/06 12:34:42 fetching corpus: 33200, signal 1119963/1393322 (executing program) 2021/05/06 12:34:42 fetching corpus: 33250, signal 1120340/1393779 (executing program) 2021/05/06 12:34:42 fetching corpus: 33300, signal 1120814/1394251 (executing program) 2021/05/06 12:34:43 fetching corpus: 33350, signal 1121322/1394697 (executing program) 2021/05/06 12:34:43 fetching corpus: 33400, signal 1121753/1395150 (executing program) 2021/05/06 12:34:43 fetching corpus: 33450, signal 1122249/1395583 (executing program) 2021/05/06 12:34:43 fetching corpus: 33500, signal 1122625/1395985 (executing program) 2021/05/06 12:34:43 fetching corpus: 33550, signal 1123017/1396445 (executing program) 2021/05/06 12:34:43 fetching corpus: 33600, signal 1123292/1396873 (executing program) 2021/05/06 12:34:43 fetching corpus: 33650, signal 1123610/1397274 (executing program) 2021/05/06 12:34:43 fetching corpus: 33700, signal 1124233/1397684 (executing program) 2021/05/06 12:34:44 fetching corpus: 33750, signal 1124558/1398101 (executing program) 2021/05/06 12:34:44 fetching corpus: 33800, signal 1124994/1398526 (executing program) 2021/05/06 12:34:44 fetching corpus: 33850, signal 1125499/1398970 (executing program) 2021/05/06 12:34:44 fetching corpus: 33900, signal 1125898/1399365 (executing program) 2021/05/06 12:34:44 fetching corpus: 33950, signal 1126217/1399779 (executing program) 2021/05/06 12:34:44 fetching corpus: 34000, signal 1126572/1400194 (executing program) 2021/05/06 12:34:44 fetching corpus: 34050, signal 1126870/1400628 (executing program) 2021/05/06 12:34:44 fetching corpus: 34100, signal 1127306/1401041 (executing program) 2021/05/06 12:34:44 fetching corpus: 34150, signal 1127708/1401452 (executing program) 2021/05/06 12:34:44 fetching corpus: 34200, signal 1128138/1401866 (executing program) 2021/05/06 12:34:45 fetching corpus: 34250, signal 1128505/1402299 (executing program) 2021/05/06 12:34:45 fetching corpus: 34300, signal 1128878/1402703 (executing program) 2021/05/06 12:34:45 fetching corpus: 34350, signal 1129155/1403105 (executing program) 2021/05/06 12:34:45 fetching corpus: 34400, signal 1129549/1403496 (executing program) 2021/05/06 12:34:45 fetching corpus: 34450, signal 1130071/1403894 (executing program) 2021/05/06 12:34:45 fetching corpus: 34500, signal 1130632/1404324 (executing program) 2021/05/06 12:34:45 fetching corpus: 34550, signal 1130938/1404722 (executing program) 2021/05/06 12:34:45 fetching corpus: 34600, signal 1131222/1405080 (executing program) 2021/05/06 12:34:46 fetching corpus: 34650, signal 1131665/1405495 (executing program) 2021/05/06 12:34:46 fetching corpus: 34700, signal 1132113/1405897 (executing program) 2021/05/06 12:34:46 fetching corpus: 34750, signal 1132500/1406310 (executing program) 2021/05/06 12:34:46 fetching corpus: 34800, signal 1132757/1406712 (executing program) 2021/05/06 12:34:46 fetching corpus: 34850, signal 1133029/1407109 (executing program) 2021/05/06 12:34:46 fetching corpus: 34900, signal 1133677/1407534 (executing program) 2021/05/06 12:34:46 fetching corpus: 34950, signal 1134126/1407936 (executing program) 2021/05/06 12:34:46 fetching corpus: 35000, signal 1134660/1408321 (executing program) 2021/05/06 12:34:47 fetching corpus: 35050, signal 1135150/1408704 (executing program) 2021/05/06 12:34:47 fetching corpus: 35100, signal 1135552/1409100 (executing program) 2021/05/06 12:34:47 fetching corpus: 35150, signal 1136141/1409528 (executing program) 2021/05/06 12:34:47 fetching corpus: 35200, signal 1136754/1409903 (executing program) 2021/05/06 12:34:47 fetching corpus: 35250, signal 1137202/1409903 (executing program) 2021/05/06 12:34:47 fetching corpus: 35300, signal 1137485/1409911 (executing program) 2021/05/06 12:34:47 fetching corpus: 35350, signal 1137770/1409911 (executing program) 2021/05/06 12:34:47 fetching corpus: 35400, signal 1138631/1409911 (executing program) 2021/05/06 12:34:47 fetching corpus: 35450, signal 1138989/1409911 (executing program) 2021/05/06 12:34:47 fetching corpus: 35500, signal 1139425/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35550, signal 1139658/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35600, signal 1140080/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35650, signal 1140315/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35700, signal 1140707/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35750, signal 1141014/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35800, signal 1141345/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35850, signal 1142163/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35900, signal 1142547/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 35950, signal 1142920/1409911 (executing program) 2021/05/06 12:34:48 fetching corpus: 36000, signal 1143323/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36050, signal 1143608/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36100, signal 1144079/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36150, signal 1144578/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36200, signal 1144886/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36250, signal 1145235/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36300, signal 1145650/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36350, signal 1146161/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36400, signal 1146441/1409911 (executing program) 2021/05/06 12:34:49 fetching corpus: 36450, signal 1146774/1409911 (executing program) 2021/05/06 12:34:50 fetching corpus: 36500, signal 1147513/1409911 (executing program) 2021/05/06 12:34:50 fetching corpus: 36550, signal 1147907/1409911 (executing program) 2021/05/06 12:34:50 fetching corpus: 36600, signal 1148208/1409911 (executing program) 2021/05/06 12:34:50 fetching corpus: 36650, signal 1148624/1409911 (executing program) 2021/05/06 12:34:50 fetching corpus: 36700, signal 1149247/1409911 (executing program) 2021/05/06 12:34:50 fetching corpus: 36750, signal 1149662/1409911 (executing program) 2021/05/06 12:34:50 fetching corpus: 36800, signal 1149928/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 36850, signal 1150957/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 36900, signal 1151309/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 36950, signal 1151851/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 37000, signal 1152275/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 37050, signal 1152893/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 37100, signal 1153219/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 37150, signal 1153630/1409911 (executing program) 2021/05/06 12:34:51 fetching corpus: 37200, signal 1154036/1409911 (executing program) 2021/05/06 12:34:52 fetching corpus: 37250, signal 1154393/1409911 (executing program) 2021/05/06 12:34:52 fetching corpus: 37300, signal 1154811/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37350, signal 1155137/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37400, signal 1155582/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37450, signal 1155894/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37500, signal 1156298/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37550, signal 1156780/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37600, signal 1157153/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37650, signal 1157451/1409912 (executing program) 2021/05/06 12:34:52 fetching corpus: 37700, signal 1157949/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 37750, signal 1158445/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 37800, signal 1158753/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 37850, signal 1159108/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 37900, signal 1159453/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 37950, signal 1159856/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 38000, signal 1160262/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 38050, signal 1160591/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 38100, signal 1160973/1409912 (executing program) 2021/05/06 12:34:53 fetching corpus: 38150, signal 1161250/1409912 (executing program) 2021/05/06 12:34:54 fetching corpus: 38200, signal 1162621/1409912 (executing program) 2021/05/06 12:34:54 fetching corpus: 38250, signal 1163081/1409912 (executing program) 2021/05/06 12:34:54 fetching corpus: 38300, signal 1163357/1409912 (executing program) 2021/05/06 12:34:54 fetching corpus: 38350, signal 1164060/1409912 (executing program) 2021/05/06 12:34:54 fetching corpus: 38400, signal 1164392/1409913 (executing program) 2021/05/06 12:34:54 fetching corpus: 38450, signal 1164792/1409913 (executing program) 2021/05/06 12:34:54 fetching corpus: 38500, signal 1165144/1409913 (executing program) 2021/05/06 12:34:54 fetching corpus: 38550, signal 1165537/1409913 (executing program) 2021/05/06 12:34:54 fetching corpus: 38600, signal 1166160/1409913 (executing program) 2021/05/06 12:34:55 fetching corpus: 38650, signal 1166461/1409913 (executing program) 2021/05/06 12:34:55 fetching corpus: 38700, signal 1166824/1409913 (executing program) 2021/05/06 12:34:55 fetching corpus: 38750, signal 1167234/1409913 (executing program) 2021/05/06 12:34:55 fetching corpus: 38800, signal 1167415/1409913 (executing program) 2021/05/06 12:34:55 fetching corpus: 38850, signal 1167741/1409913 (executing program) 2021/05/06 12:34:55 fetching corpus: 38900, signal 1167997/1409913 (executing program) 2021/05/06 12:34:55 fetching corpus: 38950, signal 1168690/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39000, signal 1169001/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39050, signal 1169216/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39100, signal 1169697/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39150, signal 1170197/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39200, signal 1170474/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39250, signal 1171248/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39300, signal 1171714/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39350, signal 1172891/1409913 (executing program) 2021/05/06 12:34:56 fetching corpus: 39400, signal 1173219/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39450, signal 1173695/1409913 (executing program) [ 194.172725][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.179129][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/06 12:34:57 fetching corpus: 39500, signal 1174131/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39550, signal 1174683/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39600, signal 1175229/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39650, signal 1175521/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39700, signal 1176190/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39750, signal 1176511/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39800, signal 1176884/1409913 (executing program) 2021/05/06 12:34:57 fetching corpus: 39850, signal 1177291/1409913 (executing program) 2021/05/06 12:34:58 fetching corpus: 39900, signal 1177592/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 39950, signal 1177817/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 40000, signal 1178246/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 40050, signal 1178939/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 40100, signal 1179295/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 40150, signal 1179632/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 40200, signal 1180035/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 40250, signal 1180481/1409914 (executing program) 2021/05/06 12:34:58 fetching corpus: 40300, signal 1180840/1409914 (executing program) 2021/05/06 12:34:59 fetching corpus: 40350, signal 1181089/1409914 (executing program) 2021/05/06 12:34:59 fetching corpus: 40400, signal 1181356/1409914 (executing program) 2021/05/06 12:34:59 fetching corpus: 40450, signal 1181712/1409914 (executing program) 2021/05/06 12:34:59 fetching corpus: 40500, signal 1182024/1409914 (executing program) 2021/05/06 12:34:59 fetching corpus: 40550, signal 1182301/1409914 (executing program) 2021/05/06 12:34:59 fetching corpus: 40600, signal 1182736/1409914 (executing program) 2021/05/06 12:34:59 fetching corpus: 40650, signal 1183129/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 40700, signal 1183494/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 40750, signal 1183884/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 40800, signal 1184236/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 40850, signal 1184706/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 40900, signal 1185218/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 40950, signal 1185587/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 41000, signal 1185905/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 41050, signal 1186138/1409914 (executing program) 2021/05/06 12:35:00 fetching corpus: 41100, signal 1186678/1409914 (executing program) 2021/05/06 12:35:01 fetching corpus: 41150, signal 1186971/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41200, signal 1187253/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41250, signal 1187582/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41300, signal 1188041/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41350, signal 1188381/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41400, signal 1188898/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41450, signal 1189112/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41500, signal 1189438/1409916 (executing program) 2021/05/06 12:35:01 fetching corpus: 41550, signal 1189839/1409916 (executing program) 2021/05/06 12:35:02 fetching corpus: 41600, signal 1190255/1409916 (executing program) 2021/05/06 12:35:02 fetching corpus: 41650, signal 1190604/1409916 (executing program) 2021/05/06 12:35:02 fetching corpus: 41700, signal 1190834/1409920 (executing program) 2021/05/06 12:35:02 fetching corpus: 41750, signal 1191121/1409920 (executing program) 2021/05/06 12:35:02 fetching corpus: 41800, signal 1191280/1409920 (executing program) 2021/05/06 12:35:02 fetching corpus: 41850, signal 1191749/1409920 (executing program) 2021/05/06 12:35:02 fetching corpus: 41900, signal 1192232/1409920 (executing program) 2021/05/06 12:35:02 fetching corpus: 41950, signal 1192547/1409920 (executing program) 2021/05/06 12:35:02 fetching corpus: 42000, signal 1192819/1409920 (executing program) 2021/05/06 12:35:02 fetching corpus: 42050, signal 1193045/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42100, signal 1193328/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42150, signal 1193719/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42200, signal 1193963/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42250, signal 1194252/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42300, signal 1194672/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42350, signal 1195231/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42400, signal 1195458/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42450, signal 1196104/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42500, signal 1196364/1409920 (executing program) 2021/05/06 12:35:03 fetching corpus: 42550, signal 1196668/1409920 (executing program) 2021/05/06 12:35:04 fetching corpus: 42600, signal 1197066/1409920 (executing program) 2021/05/06 12:35:04 fetching corpus: 42650, signal 1197523/1409920 (executing program) 2021/05/06 12:35:04 fetching corpus: 42700, signal 1197898/1409920 (executing program) 2021/05/06 12:35:04 fetching corpus: 42750, signal 1198191/1409920 (executing program) 2021/05/06 12:35:04 fetching corpus: 42800, signal 1198378/1409920 (executing program) 2021/05/06 12:35:04 fetching corpus: 42850, signal 1199002/1409920 (executing program) 2021/05/06 12:35:04 fetching corpus: 42900, signal 1199306/1409921 (executing program) 2021/05/06 12:35:04 fetching corpus: 42950, signal 1199949/1409921 (executing program) 2021/05/06 12:35:05 fetching corpus: 43000, signal 1200459/1409921 (executing program) 2021/05/06 12:35:05 fetching corpus: 43050, signal 1200739/1409923 (executing program) 2021/05/06 12:35:05 fetching corpus: 43100, signal 1201103/1409923 (executing program) 2021/05/06 12:35:05 fetching corpus: 43150, signal 1201460/1409923 (executing program) 2021/05/06 12:35:05 fetching corpus: 43200, signal 1201729/1409923 (executing program) 2021/05/06 12:35:05 fetching corpus: 43250, signal 1202083/1409923 (executing program) 2021/05/06 12:35:05 fetching corpus: 43300, signal 1202331/1409931 (executing program) 2021/05/06 12:35:05 fetching corpus: 43350, signal 1202815/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43400, signal 1203131/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43450, signal 1203467/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43500, signal 1203813/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43550, signal 1204357/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43600, signal 1204633/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43650, signal 1205035/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43700, signal 1205376/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43750, signal 1205721/1409931 (executing program) 2021/05/06 12:35:06 fetching corpus: 43800, signal 1206151/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 43850, signal 1206450/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 43900, signal 1206746/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 43950, signal 1207145/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 44000, signal 1207465/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 44050, signal 1207791/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 44100, signal 1208229/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 44150, signal 1208494/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 44200, signal 1208880/1409931 (executing program) 2021/05/06 12:35:07 fetching corpus: 44250, signal 1209149/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44300, signal 1209520/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44350, signal 1209990/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44400, signal 1210494/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44450, signal 1211009/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44500, signal 1211352/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44550, signal 1211717/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44600, signal 1212227/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44650, signal 1212589/1409931 (executing program) 2021/05/06 12:35:08 fetching corpus: 44700, signal 1213075/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 44750, signal 1213362/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 44800, signal 1213706/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 44850, signal 1213944/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 44900, signal 1214283/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 44950, signal 1214626/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 45000, signal 1214945/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 45050, signal 1215347/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 45100, signal 1215680/1409931 (executing program) 2021/05/06 12:35:09 fetching corpus: 45150, signal 1216009/1409931 (executing program) 2021/05/06 12:35:10 fetching corpus: 45200, signal 1216303/1409931 (executing program) 2021/05/06 12:35:10 fetching corpus: 45250, signal 1216825/1409931 (executing program) 2021/05/06 12:35:10 fetching corpus: 45300, signal 1217128/1409931 (executing program) 2021/05/06 12:35:10 fetching corpus: 45350, signal 1217686/1409931 (executing program) 2021/05/06 12:35:10 fetching corpus: 45400, signal 1218072/1409931 (executing program) 2021/05/06 12:35:10 fetching corpus: 45450, signal 1218397/1409931 (executing program) 2021/05/06 12:35:10 fetching corpus: 45500, signal 1218679/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45550, signal 1218938/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45600, signal 1219224/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45650, signal 1219558/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45700, signal 1219853/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45750, signal 1220070/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45800, signal 1220345/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45850, signal 1220638/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45900, signal 1220850/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 45950, signal 1221159/1409931 (executing program) 2021/05/06 12:35:11 fetching corpus: 46000, signal 1221380/1409931 (executing program) 2021/05/06 12:35:12 fetching corpus: 46050, signal 1222050/1409931 (executing program) 2021/05/06 12:35:12 fetching corpus: 46100, signal 1222311/1409931 (executing program) 2021/05/06 12:35:12 fetching corpus: 46150, signal 1222716/1409979 (executing program) 2021/05/06 12:35:12 fetching corpus: 46200, signal 1222917/1409979 (executing program) 2021/05/06 12:35:12 fetching corpus: 46250, signal 1223269/1409979 (executing program) 2021/05/06 12:35:12 fetching corpus: 46300, signal 1223679/1409979 (executing program) 2021/05/06 12:35:12 fetching corpus: 46350, signal 1224226/1409979 (executing program) 2021/05/06 12:35:12 fetching corpus: 46400, signal 1224526/1409979 (executing program) 2021/05/06 12:35:12 fetching corpus: 46450, signal 1224921/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46500, signal 1225183/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46550, signal 1225840/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46600, signal 1226019/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46650, signal 1226304/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46700, signal 1226657/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46750, signal 1226977/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46800, signal 1227571/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46850, signal 1227967/1409979 (executing program) 2021/05/06 12:35:13 fetching corpus: 46900, signal 1228424/1409979 (executing program) 2021/05/06 12:35:14 fetching corpus: 46950, signal 1228716/1409979 (executing program) 2021/05/06 12:35:14 fetching corpus: 47000, signal 1228988/1409979 (executing program) 2021/05/06 12:35:14 fetching corpus: 47050, signal 1229250/1409979 (executing program) 2021/05/06 12:35:14 fetching corpus: 47100, signal 1229635/1409980 (executing program) 2021/05/06 12:35:14 fetching corpus: 47150, signal 1229930/1409980 (executing program) 2021/05/06 12:35:14 fetching corpus: 47200, signal 1230185/1409980 (executing program) 2021/05/06 12:35:14 fetching corpus: 47250, signal 1230512/1409980 (executing program) 2021/05/06 12:35:14 fetching corpus: 47300, signal 1230793/1409980 (executing program) 2021/05/06 12:35:14 fetching corpus: 47350, signal 1231053/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47400, signal 1231410/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47450, signal 1231718/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47500, signal 1232079/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47550, signal 1232410/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47600, signal 1232728/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47650, signal 1235119/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47700, signal 1235433/1409980 (executing program) 2021/05/06 12:35:15 fetching corpus: 47750, signal 1235776/1409980 (executing program) 2021/05/06 12:35:16 fetching corpus: 47800, signal 1236128/1409980 (executing program) 2021/05/06 12:35:16 fetching corpus: 47850, signal 1236744/1409980 (executing program) 2021/05/06 12:35:16 fetching corpus: 47900, signal 1237095/1409980 (executing program) 2021/05/06 12:35:16 fetching corpus: 47950, signal 1237543/1409980 (executing program) 2021/05/06 12:35:16 fetching corpus: 48000, signal 1237815/1409980 (executing program) 2021/05/06 12:35:16 fetching corpus: 48050, signal 1238118/1409980 (executing program) 2021/05/06 12:35:16 fetching corpus: 48100, signal 1238564/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48150, signal 1239446/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48200, signal 1239661/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48250, signal 1239937/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48300, signal 1240531/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48350, signal 1240856/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48400, signal 1241164/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48450, signal 1241405/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48500, signal 1241612/1409980 (executing program) 2021/05/06 12:35:17 fetching corpus: 48550, signal 1241974/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48600, signal 1242261/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48650, signal 1242508/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48700, signal 1242758/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48750, signal 1243261/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48800, signal 1243545/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48850, signal 1243978/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48900, signal 1244487/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 48950, signal 1244712/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 49000, signal 1245004/1409980 (executing program) 2021/05/06 12:35:18 fetching corpus: 49050, signal 1245329/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49100, signal 1245728/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49150, signal 1245941/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49200, signal 1246302/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49250, signal 1246533/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49300, signal 1246789/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49350, signal 1247180/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49400, signal 1247562/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49450, signal 1247910/1409980 (executing program) 2021/05/06 12:35:19 fetching corpus: 49500, signal 1248130/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49550, signal 1248324/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49600, signal 1248561/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49650, signal 1248869/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49700, signal 1249118/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49750, signal 1249327/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49800, signal 1249579/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49850, signal 1250001/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49900, signal 1250312/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 49950, signal 1250615/1409980 (executing program) 2021/05/06 12:35:20 fetching corpus: 50000, signal 1250986/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50050, signal 1251247/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50100, signal 1251601/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50150, signal 1251899/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50200, signal 1252170/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50250, signal 1252547/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50300, signal 1252885/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50350, signal 1253334/1409980 (executing program) 2021/05/06 12:35:21 fetching corpus: 50400, signal 1253732/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50450, signal 1253991/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50500, signal 1254309/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50550, signal 1254573/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50600, signal 1254878/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50650, signal 1255148/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50700, signal 1255462/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50750, signal 1255745/1409980 (executing program) 2021/05/06 12:35:22 fetching corpus: 50800, signal 1255982/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 50850, signal 1256198/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 50900, signal 1256608/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 50950, signal 1256865/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 51000, signal 1257241/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 51050, signal 1257600/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 51100, signal 1257985/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 51150, signal 1258356/1409980 (executing program) 2021/05/06 12:35:23 fetching corpus: 51200, signal 1258497/1409980 (executing program) 2021/05/06 12:35:24 fetching corpus: 51250, signal 1258832/1409980 (executing program) 2021/05/06 12:35:24 fetching corpus: 51300, signal 1258986/1409980 (executing program) 2021/05/06 12:35:24 fetching corpus: 51350, signal 1259243/1409994 (executing program) 2021/05/06 12:35:24 fetching corpus: 51400, signal 1259793/1409994 (executing program) 2021/05/06 12:35:24 fetching corpus: 51450, signal 1260091/1409994 (executing program) 2021/05/06 12:35:24 fetching corpus: 51500, signal 1260386/1409994 (executing program) 2021/05/06 12:35:24 fetching corpus: 51550, signal 1260858/1409994 (executing program) 2021/05/06 12:35:24 fetching corpus: 51600, signal 1261625/1409994 (executing program) 2021/05/06 12:35:24 fetching corpus: 51650, signal 1261804/1409994 (executing program) 2021/05/06 12:35:24 fetching corpus: 51700, signal 1262041/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 51750, signal 1262305/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 51800, signal 1262577/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 51850, signal 1263009/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 51900, signal 1263332/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 51950, signal 1263738/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 52000, signal 1263934/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 52050, signal 1264373/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 52100, signal 1264703/1409994 (executing program) 2021/05/06 12:35:25 fetching corpus: 52150, signal 1264960/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52200, signal 1265365/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52250, signal 1265564/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52300, signal 1265745/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52350, signal 1266131/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52400, signal 1266364/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52450, signal 1266631/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52500, signal 1266916/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52550, signal 1267217/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52600, signal 1267608/1409994 (executing program) 2021/05/06 12:35:26 fetching corpus: 52650, signal 1267858/1409994 (executing program) 2021/05/06 12:35:27 fetching corpus: 52700, signal 1268094/1409994 (executing program) 2021/05/06 12:35:27 fetching corpus: 52750, signal 1268831/1409994 (executing program) 2021/05/06 12:35:27 fetching corpus: 52800, signal 1269174/1409994 (executing program) 2021/05/06 12:35:27 fetching corpus: 52850, signal 1269439/1409994 (executing program) 2021/05/06 12:35:27 fetching corpus: 52900, signal 1269758/1409994 (executing program) 2021/05/06 12:35:27 fetching corpus: 52950, signal 1270070/1409994 (executing program) 2021/05/06 12:35:27 fetching corpus: 53000, signal 1270423/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53050, signal 1270686/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53100, signal 1271013/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53150, signal 1271222/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53200, signal 1271403/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53250, signal 1271691/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53300, signal 1271958/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53350, signal 1272412/1409994 (executing program) 2021/05/06 12:35:28 fetching corpus: 53400, signal 1272674/1409994 (executing program) 2021/05/06 12:35:29 fetching corpus: 53450, signal 1273181/1409994 (executing program) 2021/05/06 12:35:29 fetching corpus: 53500, signal 1273424/1409994 (executing program) 2021/05/06 12:35:29 fetching corpus: 53550, signal 1273991/1409994 (executing program) 2021/05/06 12:35:29 fetching corpus: 53600, signal 1274391/1409994 (executing program) 2021/05/06 12:35:29 fetching corpus: 53650, signal 1274597/1409999 (executing program) 2021/05/06 12:35:29 fetching corpus: 53700, signal 1274852/1409999 (executing program) 2021/05/06 12:35:29 fetching corpus: 53750, signal 1275106/1409999 (executing program) 2021/05/06 12:35:29 fetching corpus: 53800, signal 1275367/1409999 (executing program) 2021/05/06 12:35:29 fetching corpus: 53850, signal 1275746/1409999 (executing program) 2021/05/06 12:35:29 fetching corpus: 53900, signal 1276117/1409999 (executing program) 2021/05/06 12:35:30 fetching corpus: 53950, signal 1276281/1409999 (executing program) 2021/05/06 12:35:30 fetching corpus: 54000, signal 1276520/1409999 (executing program) 2021/05/06 12:35:30 fetching corpus: 54050, signal 1276753/1409999 (executing program) 2021/05/06 12:35:30 fetching corpus: 54100, signal 1277263/1410001 (executing program) 2021/05/06 12:35:30 fetching corpus: 54150, signal 1277533/1410001 (executing program) 2021/05/06 12:35:30 fetching corpus: 54200, signal 1277825/1410001 (executing program) 2021/05/06 12:35:30 fetching corpus: 54250, signal 1278049/1410001 (executing program) 2021/05/06 12:35:30 fetching corpus: 54300, signal 1278227/1410001 (executing program) 2021/05/06 12:35:30 fetching corpus: 54350, signal 1278644/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54400, signal 1278845/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54450, signal 1279078/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54500, signal 1279333/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54550, signal 1279535/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54600, signal 1279925/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54650, signal 1280149/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54700, signal 1280404/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54750, signal 1280580/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54800, signal 1280935/1410001 (executing program) 2021/05/06 12:35:31 fetching corpus: 54850, signal 1281138/1410001 (executing program) 2021/05/06 12:35:32 fetching corpus: 54900, signal 1281294/1410001 (executing program) 2021/05/06 12:35:32 fetching corpus: 54950, signal 1281523/1410001 (executing program) 2021/05/06 12:35:32 fetching corpus: 55000, signal 1282010/1410001 (executing program) 2021/05/06 12:35:32 fetching corpus: 55050, signal 1282284/1410001 (executing program) 2021/05/06 12:35:32 fetching corpus: 55100, signal 1282637/1410001 (executing program) 2021/05/06 12:35:32 fetching corpus: 55150, signal 1282873/1410001 (executing program) 2021/05/06 12:35:32 fetching corpus: 55200, signal 1283145/1410001 (executing program) 2021/05/06 12:35:33 fetching corpus: 55250, signal 1283611/1410001 (executing program) 2021/05/06 12:35:33 fetching corpus: 55300, signal 1283987/1410001 (executing program) 2021/05/06 12:35:33 fetching corpus: 55350, signal 1284282/1410001 (executing program) 2021/05/06 12:35:33 fetching corpus: 55400, signal 1284509/1410001 (executing program) 2021/05/06 12:35:33 fetching corpus: 55450, signal 1284704/1410001 (executing program) 2021/05/06 12:35:33 fetching corpus: 55500, signal 1284931/1410001 (executing program) 2021/05/06 12:35:33 fetching corpus: 55550, signal 1285177/1410003 (executing program) 2021/05/06 12:35:33 fetching corpus: 55600, signal 1285462/1410003 (executing program) 2021/05/06 12:35:34 fetching corpus: 55650, signal 1285644/1410003 (executing program) 2021/05/06 12:35:34 fetching corpus: 55700, signal 1285907/1410003 (executing program) 2021/05/06 12:35:34 fetching corpus: 55750, signal 1286273/1410003 (executing program) 2021/05/06 12:35:34 fetching corpus: 55800, signal 1286466/1410003 (executing program) 2021/05/06 12:35:34 fetching corpus: 55850, signal 1286690/1410003 (executing program) 2021/05/06 12:35:34 fetching corpus: 55900, signal 1286986/1410003 (executing program) 2021/05/06 12:35:34 fetching corpus: 55950, signal 1287552/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56000, signal 1287884/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56050, signal 1288207/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56100, signal 1288470/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56150, signal 1288734/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56200, signal 1289052/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56250, signal 1289490/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56300, signal 1289987/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56350, signal 1290191/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56400, signal 1290396/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56450, signal 1290643/1410003 (executing program) 2021/05/06 12:35:35 fetching corpus: 56500, signal 1290842/1410003 (executing program) 2021/05/06 12:35:36 fetching corpus: 56550, signal 1291324/1410003 (executing program) 2021/05/06 12:35:36 fetching corpus: 56600, signal 1291539/1410003 (executing program) 2021/05/06 12:35:36 fetching corpus: 56650, signal 1291829/1410003 (executing program) 2021/05/06 12:35:36 fetching corpus: 56700, signal 1292277/1410004 (executing program) 2021/05/06 12:35:36 fetching corpus: 56750, signal 1292506/1410004 (executing program) 2021/05/06 12:35:36 fetching corpus: 56800, signal 1293031/1410004 (executing program) 2021/05/06 12:35:36 fetching corpus: 56850, signal 1293312/1410004 (executing program) 2021/05/06 12:35:37 fetching corpus: 56900, signal 1293654/1410004 (executing program) 2021/05/06 12:35:37 fetching corpus: 56950, signal 1293882/1410007 (executing program) 2021/05/06 12:35:37 fetching corpus: 57000, signal 1294323/1410007 (executing program) 2021/05/06 12:35:37 fetching corpus: 57050, signal 1294651/1410007 (executing program) 2021/05/06 12:35:37 fetching corpus: 57100, signal 1294851/1410007 (executing program) 2021/05/06 12:35:37 fetching corpus: 57150, signal 1295057/1410007 (executing program) 2021/05/06 12:35:37 fetching corpus: 57200, signal 1295292/1410007 (executing program) 2021/05/06 12:35:37 fetching corpus: 57250, signal 1295612/1410007 (executing program) 2021/05/06 12:35:37 fetching corpus: 57300, signal 1295819/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57350, signal 1296109/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57400, signal 1296299/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57450, signal 1296648/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57500, signal 1296833/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57550, signal 1297020/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57600, signal 1297200/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57650, signal 1297463/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57700, signal 1297665/1410007 (executing program) 2021/05/06 12:35:38 fetching corpus: 57750, signal 1298080/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 57800, signal 1298326/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 57850, signal 1298523/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 57900, signal 1298707/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 57950, signal 1299191/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 58000, signal 1299400/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 58050, signal 1299736/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 58100, signal 1300019/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 58150, signal 1300696/1410007 (executing program) 2021/05/06 12:35:39 fetching corpus: 58200, signal 1300875/1410007 (executing program) 2021/05/06 12:35:40 fetching corpus: 58250, signal 1301095/1410007 (executing program) 2021/05/06 12:35:40 fetching corpus: 58300, signal 1301509/1410007 (executing program) 2021/05/06 12:35:40 fetching corpus: 58350, signal 1301806/1410007 (executing program) 2021/05/06 12:35:40 fetching corpus: 58400, signal 1302016/1410007 (executing program) 2021/05/06 12:35:40 fetching corpus: 58450, signal 1302236/1410007 (executing program) 2021/05/06 12:35:40 fetching corpus: 58500, signal 1302558/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58550, signal 1302789/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58600, signal 1303012/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58650, signal 1303219/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58700, signal 1303451/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58750, signal 1303800/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58800, signal 1304102/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58850, signal 1304309/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58900, signal 1304736/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 58950, signal 1304908/1410007 (executing program) 2021/05/06 12:35:41 fetching corpus: 59000, signal 1305109/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59050, signal 1305347/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59100, signal 1306328/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59150, signal 1306547/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59200, signal 1306781/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59250, signal 1307066/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59300, signal 1307381/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59350, signal 1307610/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59400, signal 1307865/1410007 (executing program) 2021/05/06 12:35:42 fetching corpus: 59450, signal 1308071/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59500, signal 1308362/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59550, signal 1308625/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59600, signal 1308881/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59650, signal 1309031/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59700, signal 1309247/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59750, signal 1309496/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59800, signal 1309637/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59850, signal 1309826/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59900, signal 1310115/1410007 (executing program) 2021/05/06 12:35:43 fetching corpus: 59950, signal 1310333/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60000, signal 1310535/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60050, signal 1310914/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60100, signal 1311122/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60150, signal 1311522/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60200, signal 1311772/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60250, signal 1312108/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60300, signal 1312270/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60350, signal 1312486/1410007 (executing program) 2021/05/06 12:35:44 fetching corpus: 60400, signal 1312642/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60450, signal 1313091/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60500, signal 1313320/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60550, signal 1313526/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60600, signal 1313751/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60650, signal 1313953/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60700, signal 1314229/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60750, signal 1314439/1410007 (executing program) 2021/05/06 12:35:45 fetching corpus: 60800, signal 1314697/1410008 (executing program) 2021/05/06 12:35:45 fetching corpus: 60850, signal 1314996/1410008 (executing program) 2021/05/06 12:35:45 fetching corpus: 60900, signal 1315625/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 60950, signal 1315889/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61000, signal 1316188/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61050, signal 1316363/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61100, signal 1316642/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61150, signal 1317167/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61200, signal 1317496/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61250, signal 1317758/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61300, signal 1318092/1410008 (executing program) 2021/05/06 12:35:46 fetching corpus: 61350, signal 1318330/1410008 (executing program) 2021/05/06 12:35:47 fetching corpus: 61400, signal 1319073/1410008 (executing program) 2021/05/06 12:35:47 fetching corpus: 61450, signal 1319300/1410008 (executing program) 2021/05/06 12:35:47 fetching corpus: 61500, signal 1319669/1410008 (executing program) 2021/05/06 12:35:47 fetching corpus: 61550, signal 1319879/1410008 (executing program) 2021/05/06 12:35:47 fetching corpus: 61600, signal 1320029/1410008 (executing program) 2021/05/06 12:35:47 fetching corpus: 61650, signal 1320231/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 61700, signal 1320520/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 61750, signal 1320845/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 61800, signal 1321030/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 61850, signal 1321219/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 61900, signal 1321430/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 61950, signal 1321752/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 62000, signal 1321974/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 62050, signal 1322180/1410008 (executing program) 2021/05/06 12:35:48 fetching corpus: 62100, signal 1322568/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62150, signal 1322834/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62200, signal 1323389/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62250, signal 1323585/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62300, signal 1324086/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62350, signal 1324299/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62400, signal 1324498/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62450, signal 1324701/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62500, signal 1324959/1410008 (executing program) 2021/05/06 12:35:49 fetching corpus: 62550, signal 1325124/1410008 (executing program) 2021/05/06 12:35:50 fetching corpus: 62600, signal 1325292/1410008 (executing program) 2021/05/06 12:35:50 fetching corpus: 62650, signal 1325571/1410008 (executing program) 2021/05/06 12:35:50 fetching corpus: 62700, signal 1325934/1410008 (executing program) 2021/05/06 12:35:50 fetching corpus: 62750, signal 1326186/1410008 (executing program) 2021/05/06 12:35:50 fetching corpus: 62800, signal 1326420/1410008 (executing program) 2021/05/06 12:35:50 fetching corpus: 62850, signal 1326754/1410008 (executing program) 2021/05/06 12:35:50 fetching corpus: 62900, signal 1327134/1410024 (executing program) 2021/05/06 12:35:50 fetching corpus: 62950, signal 1327308/1410024 (executing program) 2021/05/06 12:35:50 fetching corpus: 63000, signal 1327598/1410024 (executing program) 2021/05/06 12:35:51 fetching corpus: 63050, signal 1327812/1410024 (executing program) 2021/05/06 12:35:51 fetching corpus: 63100, signal 1328044/1410024 (executing program) 2021/05/06 12:35:51 fetching corpus: 63150, signal 1328292/1410024 (executing program) 2021/05/06 12:35:51 fetching corpus: 63200, signal 1328506/1410028 (executing program) 2021/05/06 12:35:51 fetching corpus: 63250, signal 1328804/1410028 (executing program) 2021/05/06 12:35:51 fetching corpus: 63300, signal 1328987/1410029 (executing program) 2021/05/06 12:35:51 fetching corpus: 63350, signal 1329124/1410029 (executing program) 2021/05/06 12:35:51 fetching corpus: 63400, signal 1329352/1410029 (executing program) 2021/05/06 12:35:51 fetching corpus: 63425, signal 1329470/1410029 (executing program) 2021/05/06 12:35:51 fetching corpus: 63425, signal 1329470/1410029 (executing program) 2021/05/06 12:35:53 starting 6 fuzzer processes 12:35:53 executing program 0: pipe(0x0) pipe2(0x0, 0x0) [ 251.058711][ T38] audit: type=1400 audit(1620304554.030:8): avc: denied { execmem } for pid=8410 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:35:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe2(0x0, 0x0) openat(r0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0) 12:35:54 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 12:35:54 executing program 3: fcntl$lock(0xffffffffffffffff, 0x1a, 0x0) 12:35:54 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)) 12:35:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0x10) connect$inet(r0, &(0x7f00000001c0), 0x10) [ 252.455022][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 252.626486][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 252.803202][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 252.827252][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 253.107577][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 253.121588][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 253.162908][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.188927][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.214041][ T8411] device bridge_slave_0 entered promiscuous mode [ 253.260094][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.267220][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.310296][ T8411] device bridge_slave_1 entered promiscuous mode [ 253.351155][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 253.453091][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.547450][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.585007][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 253.663474][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 253.715418][ T8411] team0: Port device team_slave_0 added [ 253.735922][ T8411] team0: Port device team_slave_1 added [ 253.758024][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.767917][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.776532][ T8413] device bridge_slave_0 entered promiscuous mode [ 253.786983][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.796242][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.805270][ T8413] device bridge_slave_1 entered promiscuous mode [ 253.850273][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.857331][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.884156][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.930089][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.937065][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.964998][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.009506][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.025371][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.096032][ T8411] device hsr_slave_0 entered promiscuous mode [ 254.103755][ T8411] device hsr_slave_1 entered promiscuous mode [ 254.167941][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.176677][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.187335][ T8415] device bridge_slave_0 entered promiscuous mode [ 254.198173][ T8413] team0: Port device team_slave_0 added [ 254.228834][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.241008][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.256241][ T8415] device bridge_slave_1 entered promiscuous mode [ 254.266131][ T8413] team0: Port device team_slave_1 added [ 254.330854][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 254.381270][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 254.408664][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.410017][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 254.460643][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.467613][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.493832][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.509313][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.516272][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.542524][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.567988][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.579011][ T37] Bluetooth: hci1: command 0x0409 tx timeout [ 254.645922][ T8415] team0: Port device team_slave_0 added [ 254.671126][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 254.698579][ T8415] team0: Port device team_slave_1 added [ 254.726759][ T8413] device hsr_slave_0 entered promiscuous mode [ 254.734354][ T8413] device hsr_slave_1 entered promiscuous mode [ 254.741944][ T8413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.750362][ T8413] Cannot create hsr debugfs directory [ 254.808990][ T37] Bluetooth: hci2: command 0x0409 tx timeout [ 254.846172][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.854483][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.882027][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.900379][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.907356][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.937464][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.021326][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.028417][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.053891][ T8419] device bridge_slave_0 entered promiscuous mode [ 255.060596][ T4793] Bluetooth: hci3: command 0x0409 tx timeout [ 255.105116][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.112945][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.122331][ T8419] device bridge_slave_1 entered promiscuous mode [ 255.134741][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.142008][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.151598][ T8417] device bridge_slave_0 entered promiscuous mode [ 255.165637][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.173413][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.181712][ T8417] device bridge_slave_1 entered promiscuous mode [ 255.220787][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.246032][ T8415] device hsr_slave_0 entered promiscuous mode [ 255.254505][ T8415] device hsr_slave_1 entered promiscuous mode [ 255.261821][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.270207][ T8415] Cannot create hsr debugfs directory [ 255.294187][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.297442][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 255.334313][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.343196][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.353139][ T8432] device bridge_slave_0 entered promiscuous mode [ 255.362446][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.372199][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.380216][ T8432] device bridge_slave_1 entered promiscuous mode [ 255.412891][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.454364][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.466106][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.480451][ T8419] team0: Port device team_slave_0 added [ 255.504866][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.516814][ T8419] team0: Port device team_slave_1 added [ 255.536928][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 255.590266][ T8417] team0: Port device team_slave_0 added [ 255.602588][ T8432] team0: Port device team_slave_0 added [ 255.610803][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.613145][ T8417] team0: Port device team_slave_1 added [ 255.617115][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.633088][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.641933][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.668433][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.694640][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.705459][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.732116][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.745838][ T8432] team0: Port device team_slave_1 added [ 255.764980][ T8411] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.787996][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.800841][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.827167][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.847626][ T8411] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.873951][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.883460][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.911555][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.934068][ T8411] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.945812][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.952986][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.979554][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.004771][ T8419] device hsr_slave_0 entered promiscuous mode [ 256.013605][ T8419] device hsr_slave_1 entered promiscuous mode [ 256.021588][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.029795][ T8419] Cannot create hsr debugfs directory [ 256.051354][ T8411] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 256.068330][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.075918][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.109068][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.166879][ T8417] device hsr_slave_0 entered promiscuous mode [ 256.180865][ T8417] device hsr_slave_1 entered promiscuous mode [ 256.187532][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.195538][ T8417] Cannot create hsr debugfs directory [ 256.267035][ T8432] device hsr_slave_0 entered promiscuous mode [ 256.274358][ T8432] device hsr_slave_1 entered promiscuous mode [ 256.283358][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.291633][ T8432] Cannot create hsr debugfs directory [ 256.318579][ T8413] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.351683][ T8413] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.376453][ T8413] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.418437][ T8413] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.438586][ T8415] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.461555][ T8415] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.479694][ T8415] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.490017][ T9605] Bluetooth: hci0: command 0x041b tx timeout [ 256.538542][ T8415] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.659822][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 256.805992][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.868213][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.890078][ T8417] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.908992][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 256.911581][ T8417] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.937847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.947762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.963090][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.974270][ T8417] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.994977][ T8419] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 257.006175][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.032730][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.047981][ T8417] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.075484][ T8419] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 257.085690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.098157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.108868][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.116164][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.129433][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.140607][ T9703] Bluetooth: hci3: command 0x041b tx timeout [ 257.169425][ T8419] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 257.179857][ T8419] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 257.190344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.200360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.209647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.218066][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.225215][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.239146][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.247786][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.257303][ T3853] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.264553][ T3853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.272939][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.282801][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.312470][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.323552][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.334535][ T3852] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.341844][ T3852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.350309][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.375468][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.390257][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 257.405545][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.428963][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.437810][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.447537][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.456936][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.466432][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.476313][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.485548][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.494813][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.503962][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.512280][ T8432] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.540205][ T8432] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.556847][ T8432] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.594952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.604956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.614958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.627222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.636664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.646315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.655746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.665116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.675171][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.682240][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 257.688276][ T8432] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.725160][ T8415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.737024][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.760459][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.770528][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.781895][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.790441][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.800602][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.809357][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.818417][ T3853] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.825612][ T3853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.834346][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.863331][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.871963][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.884354][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.893491][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.900634][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.950797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.961545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.971716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.993777][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.035820][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.045437][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.054118][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.066776][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.092845][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.110740][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.118241][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.126867][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.137631][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.159905][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.166963][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.200570][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.225736][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.234681][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.245134][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.254943][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.264162][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.273096][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.287195][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.314224][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.334030][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.342299][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.351776][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.361051][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.370727][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.380642][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.390113][ T9711] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.397211][ T9711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.407238][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.453805][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.463243][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.473717][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.481037][ T3852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.491727][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.500883][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.510448][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.520182][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.530018][ T3852] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.537280][ T3852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.545669][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.555652][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.570757][ T9720] Bluetooth: hci0: command 0x040f tx timeout [ 258.592161][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.602581][ T8415] device veth0_vlan entered promiscuous mode [ 258.624455][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.640882][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.655342][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.663763][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.674749][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.693382][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.700579][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.718244][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.726986][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.738722][ T4817] Bluetooth: hci1: command 0x040f tx timeout [ 258.743266][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.760921][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.768782][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.776213][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.786106][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.816082][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.844591][ T8415] device veth1_vlan entered promiscuous mode [ 258.863931][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.882026][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.892034][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.907237][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.922918][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.940929][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.948866][ T8411] device veth0_vlan entered promiscuous mode [ 258.979139][ T4817] Bluetooth: hci2: command 0x040f tx timeout [ 258.984774][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.994151][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.004666][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.013159][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.022221][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.032088][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.041784][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.052213][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.064525][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.075020][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.083608][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.093402][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.123685][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.136932][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.158609][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.167272][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.177410][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.184556][ T3852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.193855][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.203075][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.212348][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.218798][ T9679] Bluetooth: hci3: command 0x040f tx timeout [ 259.221108][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.235392][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.244366][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.267288][ T8411] device veth1_vlan entered promiscuous mode [ 259.289322][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.297493][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.307657][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.316038][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.326131][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.335707][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.345047][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.354132][ T3852] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.361298][ T3852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.370292][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.380162][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.389177][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.411130][ T8415] device veth0_macvtap entered promiscuous mode [ 259.425713][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.447529][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.457513][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.458761][ T9711] Bluetooth: hci4: command 0x040f tx timeout [ 259.468085][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.482572][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.491700][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.499839][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.509746][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.521435][ T8415] device veth1_macvtap entered promiscuous mode [ 259.530658][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.539529][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.547505][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.576221][ T8413] device veth0_vlan entered promiscuous mode [ 259.592227][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.615080][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.625582][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.634615][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.642638][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.651538][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.661124][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.670128][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.679028][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.692393][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.705629][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.720390][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.738823][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.748139][ T8413] device veth1_vlan entered promiscuous mode [ 259.773267][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.784690][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.795691][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.807388][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.817262][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.830554][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.839445][ T9711] Bluetooth: hci5: command 0x040f tx timeout [ 259.868276][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.876543][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.887668][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.900369][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.910711][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.923772][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.952542][ T8411] device veth0_macvtap entered promiscuous mode [ 259.965863][ T8415] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.976222][ T8415] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.985515][ T8415] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.995600][ T8415] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.040072][ T8413] device veth0_macvtap entered promiscuous mode [ 260.071717][ T8411] device veth1_macvtap entered promiscuous mode [ 260.099719][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.107797][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.120650][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.129819][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.138363][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.146950][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.157317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.188265][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.196944][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.217171][ T8413] device veth1_macvtap entered promiscuous mode [ 260.277672][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.296312][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.313335][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.333871][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.360153][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.381667][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.416770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.429986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.437733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.455026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.466092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.482479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.497572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.516948][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.547416][ T8417] device veth0_vlan entered promiscuous mode [ 260.603491][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.614447][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.624895][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.635808][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.647774][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.658888][ T4793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.667172][ T4793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.677418][ T4793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.686641][ T4793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.701511][ T8419] device veth0_vlan entered promiscuous mode [ 260.708784][ T4793] Bluetooth: hci0: command 0x0419 tx timeout [ 260.717234][ T8411] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.726253][ T8411] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.744702][ T8411] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.753970][ T8411] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.779605][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.787370][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.797434][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.806915][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.822209][ T8417] device veth1_vlan entered promiscuous mode [ 260.829731][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 260.836424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.846568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.854936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.868780][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.876835][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.899376][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.915430][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.926378][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.937499][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.949902][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.959589][ T8419] device veth1_vlan entered promiscuous mode [ 260.989922][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.009466][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.026022][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.036704][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.048495][ T9711] Bluetooth: hci2: command 0x0419 tx timeout [ 261.057163][ T8413] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.074123][ T8413] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.083493][ T8413] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.092809][ T8413] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.226419][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.236545][ T8417] device veth0_macvtap entered promiscuous mode [ 261.244963][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.279583][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.288824][ T4793] Bluetooth: hci3: command 0x0419 tx timeout [ 261.301627][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.310447][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.319611][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.328821][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.337271][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.346542][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.364666][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.397812][ T8419] device veth0_macvtap entered promiscuous mode [ 261.422181][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.439689][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.502977][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.533888][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.538382][ T8] Bluetooth: hci4: command 0x0419 tx timeout 12:36:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_mtu}) [ 261.568599][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.576744][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.592790][ T8419] device veth1_macvtap entered promiscuous mode [ 261.607185][ T8417] device veth1_macvtap entered promiscuous mode [ 261.631545][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.659197][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.680663][ T8432] device veth0_vlan entered promiscuous mode [ 261.689039][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.697052][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:36:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "0b64f378f307cfb8b47463dd82afa359ff551d37fe0925855de5edd4f33408d72103d21e891a3567b10f928e5952823436ce8b13413d6124daef7e4c35858d8ec000"}, 0xd8) getsockopt$inet_tcp_int(r2, 0x6, 0x9, 0x0, &(0x7f0000000140)=0x4) [ 261.744913][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.769256][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.781198][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.792709][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.808169][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.828326][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:36:04 executing program 2: socketpair(0x11, 0x2, 0x90, &(0x7f0000000200)) [ 261.846864][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.858002][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.858614][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 261.866325][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.884363][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.894947][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.895626][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.906057][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:36:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) [ 261.906103][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.906115][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.906128][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:36:05 executing program 0: clock_getres(0xf54a6700890d0f61, 0x0) [ 261.906139][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.906153][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.906166][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.906181][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:36:05 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="ea", 0x1}], 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001800)='ns/mnt\x00') syz_io_uring_complete(0x0) fork() [ 261.907792][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.933324][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.933346][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.933356][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.933369][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.933379][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.933392][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.934652][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 12:36:05 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) [ 261.934936][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.934954][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.934965][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.934981][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.934993][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.935009][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.935022][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.935037][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.936252][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.938786][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.939425][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.939974][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.940596][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.941194][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.941782][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.944179][ T8432] device veth1_vlan entered promiscuous mode [ 261.977257][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.977324][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.016992][ T8417] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.017080][ T8417] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.017111][ T8417] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.017140][ T8417] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.019765][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.020421][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.035066][ T8419] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.035103][ T8419] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.035145][ T8419] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.035192][ T8419] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.078471][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.078527][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.932413][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.940804][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.018396][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.027013][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.083027][ T8432] device veth0_macvtap entered promiscuous mode [ 263.124504][ T8432] device veth1_macvtap entered promiscuous mode 12:36:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c}}], 0xf}], 0x1, 0x0) 12:36:06 executing program 0: socketpair(0x2c, 0x3, 0x7, &(0x7f0000000000)) [ 263.216266][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.244555][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.263112][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.274294][ T260] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.292478][ T260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.307821][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.340788][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.376595][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.417778][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.429733][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.448516][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.464426][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.475629][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.488814][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.501689][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.519250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.527542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.537564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.545743][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.554455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.563477][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.591964][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.616521][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.627531][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.647427][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.666094][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.677488][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.716987][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.769434][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.793462][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.806520][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.840054][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.866483][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.882623][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.927405][ T8432] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.947775][ T8432] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.956516][ T8432] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.999550][ T8432] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.026144][ T260] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.045590][ T260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.065443][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.084104][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.089446][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.110786][ T4793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:36:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='geneve1\x00'}) 12:36:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 264.321059][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.332642][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.401568][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.438518][ T260] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.456161][ T260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.490499][ T4793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:36:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0xdb8, 0xf0, 0x0, 0xf0, 0x0, 0xbd0, 0xce8, 0xce8, 0xce8, 0xce8, 0xce8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'veth0_macvtap\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4, [], [], 'gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x8b0, 0x8f8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@u32={{0x7e0}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"d5b2"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xe18) 12:36:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@datasec={0x7, 0x0, 0x0, 0xf, 0x1, [], 'Y'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "bfb326"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000640)=""/178, 0x3c, 0xb2, 0x1}, 0x20) 12:36:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x600}], 0x1, 0x80) 12:36:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:36:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) [ 264.671945][ T9917] x_tables: duplicate underflow at hook 1 12:36:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {}]}]}}, &(0x7f0000000200)=""/200, 0x36, 0xc8, 0x1}, 0x20) 12:36:07 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000340)={@dev, @random="3d73cb84b50a", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ebe73a", 0x10, 0x11, 0x0, @mcast2, @mcast1, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 12:36:07 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c80)={0x0}, 0x10) 12:36:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 12:36:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3ff, 0x3f, 0x200, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 12:36:07 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:36:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3ff, 0x3f, 0x200, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 12:36:08 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380), 0x8c) 12:36:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x9, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 12:36:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x453}, 0xc0}}, 0x0) 12:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x5451, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0xdd1f) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'dummy0\x00', {0x1}}) 12:36:08 executing program 4: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x101}, 0x14}}, 0x0) 12:36:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007680)=[{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001e40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 12:36:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000100)) 12:36:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x25, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002fc0)={0x14}, 0x14}}, 0x0) 12:36:09 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x54, 0x12, 0x9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 12:36:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007640)=[{{&(0x7f0000002c40)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000004cc0)=[{0x0}, {0x0}, {&(0x7f0000003cc0)="01", 0x1}], 0x3}}], 0x1, 0x0) [ 266.170190][ T9975] TCP: TCP_TX_DELAY enabled 12:36:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={&(0x7f0000001f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}}, &(0x7f0000002040)=""/198, 0x32, 0xc6, 0x1}, 0x20) 12:36:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x3b5c0}, 0x40) 12:36:09 executing program 1: futex(&(0x7f0000000080), 0x3, 0x0, 0x0, &(0x7f0000000200), 0x0) 12:36:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB='\t'], 0x58}}, 0x0) 12:36:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xa}, 0x40) 12:36:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x8801) 12:36:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private}, 0x8) 12:36:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 12:36:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 12:36:09 executing program 1: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:36:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@generic, @ldst, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 12:36:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) 12:36:09 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:36:09 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000d00)) 12:36:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 12:36:09 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000100)={@local, @multicast, @void, {@mpls_mc={0x8848, {[], @ipv6=@tcp={0x0, 0x6, 'yoe', 0xe4b, 0x6, 0x0, @private2, @private2, {[@hopopts={0x0, 0x1b6, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0xd69, "df01b9776e50757799a0ed023507fc495f7c1b0cddebca344a521c5935f2a4d7eeaf44dd3d8e19e37d0f3e6555c5469f9017c014a50036632cc700585676f4b3a3dbb1feaf8223f204c1ff0ced6292e6de2ab70b6bd8162150c68feb10dd55e778061c59d5a8f1a3182190367d26b7e8d79a5af4b32ef53b457701e8aa8f5c7e21f573dd7f396839246759bc300cd54ce5f629900fc0bef33b1607ded62408b94d4af2ae1b22212cdd296f375cbad2ed17817ac76a8485b19756ccc55a4258e0b0da4fb33a16883bf3be06e1a0365f54aac18bd5126ed4de25683f38db1e3f11c922081ae621546f27f7d3c2682ff86791cc1120835706c9ab3975441ab985ea4840cf5bcf5ca785e0d23cde364862cf4d9e6b99c342d6271858c2399cd5571b925b89ae5fe894d2c880fddb1f2670de98deef16c6701802218d41dbbbd54f93d92dcecc9823c85fd8b76875f22015ed321d5f05d15479c91398a787d7060d2837a073f3ecbeb3e77e8f0a9dbd399ae11063586b7b3783371d4be944e5578b8db9efde693eb2837cae59060a6c86073d297a646d49cb7e4856ecffa21a4857dce9ca080cce9af9f767dcd0f369f58777c87350b3b5b9d5b1251a215e05dd4ff12197ccac9a72d9c7facf49f6cae8be2fba0af58786b683e532fefbd82a3b928b9471ba695fba2a68d0b4e85fadf48ae6ee8a1a93226406c57702f5757314c6b1690d52a37e99d1752fe510506d6a5731edffddb3be7164748cb6450c364c4559f8111693e6e9ad8587774072e89267463f1e858476702fdae7e00759b3fb8d6c0ea5c60026d65b4d716b415dcfaaac626f63fcef856f66d69069ea242c910bf5eeeb94ce5646cc136a019bdc8ed34f6da452ad50dfb6f3fd3a9be8408f62108891554196fa951a01475cb03e092bf71ba57a03846a7416b044aeb15d80603aaa19da7914f06dbd820a55f8ed04ad2f3507a0d673e5e5bc4abef6c8e1d0bfdcff7de4cc255ca75deed3b6509f84bdc5278b7c8c7fda90ae1e3efbb7f4862767df242de774c1eff0a74c8bba2be4ff887781be02c9291ead667fd792be84b6aed731e03936b64491e3efe63952304502de32e4d4bd28034a68ccfbab6b92c54b080c3db217c947ad57329398e64295a1f01a83e62801bac8d2edc6af1c9127a4316948396ba5cbe057d2baa26f88ac631e391fc64a572d9f0686e6af5c165595f5a33ebfcc4b2cf547a8cc47206c8e6059945a8458102c6ee46b2c3b37b2e6eee1c82e010d387389bb7d387608670040a866816b070612973b8f88376b1459bed04873469ba732d4ef68ad23a47d964d6cc878e04a686a37d11bb1ddd0f312d567d67b94c23198cd3bdac993851a6aa0ec63d650475de0df7a39bdfa35f70f4a7e176ae5ca325e0c5c784506247b8d64905a889a313f3f3747944c2dd5743bdc714289cbd064231615424fcafcb40b2d764a8194efef8cf5b7fd11453f3080372475ff906f2f01cb453716f2765350f4051201c439ce4d2cdf562d6bc222d5213561d5ed46e22c239886d5265d101c0e92bb83db5cd0ab905759c73015844f5dcc2b8bc345e428a2ceec97371dc66e8682f480f17d3eafa182feeed97e6db1e8586aaaed6a42bdb1f55cac9f23ca1a2c2e004eb2777d684e709b85912904f46d4e4e2d8192de615f09a7d0e60716c0bc2d344562cb0b0d09655852d15035898c3c575d463691347da1d3b68e6ca3427f7aba83cb7379249607d6c30a22e72af23242a46c4adc77e126d6e9fc0460ee2beff91aee503f480e510a29a28784b5387e6ad39c8a9ffdc2419c8d393282a471e41119fcb0b5216dd50b0b309abb900bab5a17a7f0964c7ac96d4db1cafcf5a8c3a0027e6b00de200a41ef0a799dbb301932fa768528bef5796b115950c2aa4da3f4649e17649092a26f1994aa13bff33f73f5ba92a0618f803e931a615b872e90b00049eb492f916fca9702c9e2127692bfa798bbc4eb07d31596d41c130ea103db51d2ef250a909ebc0cc9304b6e4b957639ba58425dc0202b3ef51ad56713a66d1478d9bf7d67e6f0572cfd5cabb65f6cf312adf80155b131a0733dde95e32096dcb65662ff19e9cd0eee4052922448a8bb9004e702e0133f4ccb712327d359b3adac735d74b371af0e55105e1fbe74633fb59682143877fe2ece201dd22101f64a1e05f4d6cfddf37a5d2d44580b485fa5db2e49825c479e9f904b055c7d6e81aa5e04d076c7b3866883a8da4774bf2d86cdb1c90d3a985047138507024b8ba1cd2cb6c4600589c599e6ce8c9e1b902cbf34033a7ba5d5f13a1649b641353ec007e4a91e96188c9183d24ae192aba48f417079ed1474c885bd0e561ad718899483e16608f1cb5d018158f7f2344403d8c998b51b48a31774e369da4c5901071952958b04d3b51ae75c53796a33343f3231595c02614c537d2774f36be32daadf5e71505d998353a00b1ee0eec7ed4eca8347f81413f476966c32b85a7fc025965b330e6d35727c98d176d06690762287353f8ad4bd7d5b4196156bd11a4df3bac50ac1a48c7990c9cf7e03aaaa0f795f3c81af3a7277a29481e60070c4d2c5cb2b195553df8a330aa9c27876f88fbf13edf53b7bb29c9e9d826de49605376dd91bd60cf9d85e45c2f2ce983b3f80b55f3e57cbb486a2a217ffcb6972fe832ca92970ea24a750b0e022d5d2d9c1ec8f5568f77bf6995f86da434ece3f89554ba60eac70570d1fb5b89036ab114bf04a830a080925fd6a366e5ad11aa13fd7386777e0fd45adea1330098d7d99409974fcd3e436ed9354f3ad01bdae0198c3e4407b1da38b93d117eb80f05706e275ed527719363c646c98e9752831ef90cac9a09d736c03a4b2b1825f9d7d27a614365e51b3766c2d559eba8eec4c377a37e436ff0eff083ca46db26e9372168779bae7cc7302c2f93eab303c0c5d988dcaa5561593e3ae545c45b082c23992940c7b815c30005734f3ca80d61be5a04951426dc06153b02f234cacf293cb0355799aad8fb15921324f5c739013ec6b5c4177007d444ca28364951d742d10c17e46e3d28558b96d81efef4f716dda2e57306d3ab46cc8f1be4ce6ef5eeb2816b44982d273bf767d92a56ffccc153dae5cd69217afc1cd6a2b8630cf55295eb9bcd004f79c7a1a78ea83dc4d475244bece7f5a7be17d03cc0520e6777f4b9e41ac3c5326b0f50ab7ff5c56d4f9d60b2f1e6c0a7033dd212707c26d19416c1a663394a29238528eb4a7bc2694eb39ead728ad2e88f4dcb74921473dfa0e0856806bba6915905b1061559022952762ff5544325818581dd19c454cdeb64f1dfb2486dc95299d0ea8f7a3caf2b2e23a1db953b9a3d6b46a9d35cab08c9cf7a68275166bd877ac4a35112d8a65e2c25e64e651483360b75055e59ac2192cf193bd967ad6a0b4822d7ebf1a25f81704759dd49344110fecdaac99f7b5fa9811eae3d2be17445b2fefe87a8e5ce9685d42812d4d22229ea880b94edbd76762ca64517d2e1235d16f7b75540dce9e309bbf9c5c3ce9792e67869fc2c89b64fe23192c05ab5ed4c2735c749d2c8cfa29c54e8b2896f8e262d2214c17d6b514e60ba5e8562069ef15793d031e913e31c8eb5c0d5a3e6cfc197335983c9fbaed2f2269d32a709da9026d2bc94b9e14f43eb7bd09ef4450fae53334e7a4326c7ba2857f69e2cb3185d0318f593508de3553df800c8cee507c329c09124daa544c524f6062c3cd8918f48a2ad6ca8b686b1a8844defcacfaa2d886ac5372b59b3dd3763475ec600b2f00d3ba134f2345f355394e2c4b60202cb54766dbd31c5fd67ad93e0832e10ec66e3fed32e18dc135d0b3f78a2d24018404bc839f179dda09dcfb2946d6a7e8cfb25002a1eb9e384af775b7d0aebfa613b315bc1df8b8a2eb125dac801aa220bcff8721f420b1b7ebd56cfd4883361898892e3b4d32e9127c5814ed64407119ca5621499edebc46b1e1fc4953452cb2819fd647a82fa5c20e87f24915ca2a436398948dae82bf7b0834826628a1aaca188a7f71f7cf6b848c738a56ffb52b9776abda3debe6008841757990ae874ed5a2b8ae52b661f876f777c0f9e7402091e3b4852bbeb909d0e8388c39378b70fc120dd14274f712c8627a22dfc44ab616103334960da802d73064367589b91eb823881da456589b02fc42733473b228f64ac9c4f05e7f9d0f11b8b5f6f75beb85e57ad8dc23fc92195d2d77366ca199fc78314ff294cda202bdcb3a600f971fdb488703a6e83baeb7653b8a334d4b845f5a95e0947c381db1baf088fa81145fb42fa9d934bbebd5ac50fdc050cf069a7a74c87916b5db8fd37bd99a961bb26294b773d7db977ab524a87c464dc782576284f11a4b9bb5fd43f2a9468ea652b4a472cb1f3350761d237a2b4dae6cd3007f8d8be7f40e245c65ad51c2167e95ae0ef949cc2754c29b156f4d1a61e6cff13dea1cf6b171489f2a3fe3d3ce5425ac1cab56ea1d675e74f6000ba15f64a7281afe80389a8d120c06071a382bce089ab1fb43671b3a3f157e7ab6e3a05854eba388551777da5f37d156dbc37fc06203a428e6d3d63d08d3e961611918bac5e5047a6fa5afa7ae64fe34e6715533199b3cd5ffdda2644969dfd633ffb04c6fa24edb1c4116f50c81a10d9e8ab67fae6bb115a2fbbc679897f32b942e902c632325226e960b1548ad0b7d04f44a7df3071f7f314b192e52b698b07702e06cc39a3146087678c636b3001b1d3316fb86286b1599ae38445458e9564f56c7a9487271a3f9ed1353022e08f9e6299531a2eb9908bbc73427f836d8bec13f2656f0ae79651b926a0511084df66b"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3a3d3406b894156a046c155463f7b10c"}, @exp_fastopen={0xfe, 0x8, 0xf989, "b209ed13"}, @md5sig={0x13, 0x12, "c615021e660e4a8048ac15797458d081"}, @md5sig={0x13, 0x12, "00eaf9926d83d2615250ae7d8e77bdbb"}, @timestamp={0x8, 0xa}, @generic={0x0, 0x9, "6921821a0cc85c"}]}}, {"f96b143916c2846bf105e352b56daa8a16319e9860e5b72e4a6ae5102831b9abe30db0"}}}}}}}}, 0x0) 12:36:09 executing program 3: syz_emit_ethernet(0xd2, &(0x7f00000010c0)={@link_local, @link_local, @void, {@ipv4={0x800, @tcp={{0x2c, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @rand_addr, {[@ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@remote}, {@private}, {@empty}, {}, {@remote}, {@multicast2}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@dev}]}, @cipso={0x86, 0x42, 0x0, [{0x0, 0xb, "e4b8a19f11ee8d50f5"}, {0x0, 0x6, "1a3dbd37"}, {0x0, 0xc, "b62ee134b1c836ffd023"}, {0x0, 0x12, "03065da658face57a959da30168e7e5f"}, {0x0, 0xd, "a0cf142b397c95d99a8449"}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:36:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x6, 0x4) 12:36:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 12:36:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x3}]}]}, 0x2c}}, 0x0) 12:36:10 executing program 5: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:36:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010100}, 0x10) 12:36:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6cc, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) [ 267.189938][T10036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x700) 12:36:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000580)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) [ 267.254876][T10041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, 0x0, 0x0, 0x70bd2a}, 0x14}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000d00)) syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) 12:36:10 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "85a5dc", 0x44, 0x2f, 0x0, @local, @empty}}}}, 0x0) 12:36:10 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000240)={@link_local, @link_local}, 0x0) 12:36:10 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) 12:36:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6c8, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @empty, @val={@void, {0x8100, 0x3}}, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "f995ad", 0x14, 0x6, 0x0, @mcast2, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 12:36:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1e0, 0xe8, 0xe8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x2d0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 12:36:10 executing program 4: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x7800) 12:36:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1e0, 0xe8, 0xe8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@addrtype={{0xa}}, @common=@socket0={{0x20}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@esp={{0x30}}, @common=@unspec=@cluster={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@icmp={{0x28}, {0x0, "10c5"}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 12:36:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x100, 0x0, 0xd}, 0x40) 12:36:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:36:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002980)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 12:36:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:10 executing program 0: bpf$LINK_GET_FD_BY_ID(0xd, 0x0, 0x0) 12:36:10 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='\x00'}, 0x10) 12:36:10 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000240)={@link_local, @link_local, @val={@val={0x8100}}, {@generic={0x8100}}}, 0x0) 12:36:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/138, 0x1a, 0x8a, 0x1}, 0x20) 12:36:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000002fc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000003040)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000003080)) 12:36:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:11 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:36:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007640)=[{{&(0x7f0000002c40)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000004cc0)=[{&(0x7f0000002c80)="609fe8b0da8fb39f5193bc08447992123de41b150d200932640ab4c40b70950fe3cb614d51f7bf092447842d8a19465f3339db3fcc66daa00419f066a3d70d9cc47093f3990073ad645ae5719c40b68e7d3b3bfd9c01042a7fe9c191fa4f166a0d1be1124fba7c8c26d2d293d58770000affbdeff4cbf75697e89c2df5b4329b", 0x80}, {&(0x7f0000003c80)="803f518be91a09aebb6e6af173", 0xd}], 0x2}}], 0x1, 0x4004) 12:36:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001680)={'ip6_vti0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {}, 0x3}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=0x1}, 0x10) 12:36:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 12:36:11 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:36:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast1, 0xb87d}, 0x1c) 12:36:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x8, 0x1, 0x101}, 0x14}}, 0x0) 12:36:11 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 12:36:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000000c0)=""/138, 0x26, 0x8a, 0x1}, 0x20) 12:36:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c) 12:36:11 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000010c0)={@link_local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:36:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 12:36:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 12:36:11 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "85a5dc", 0x44, 0x2f, 0x0, @local, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 12:36:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x800) 12:36:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000004640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}], 0x1, 0x0) 12:36:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 12:36:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f00000007c0)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) 12:36:11 executing program 5: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:36:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 12:36:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0xee40, 0x4) 12:36:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 12:36:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 12:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0x5, 0x4) 12:36:11 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:36:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000060601040000000000000000070000040900030073797a300000000009"], 0x44}}, 0x0) 12:36:11 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000000000)={@link_local, @link_local, @val={@void}}, 0x0) 12:36:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1c0, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, [@common=@unspec=@cpu, @common=@ah]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x21, 0x98}, @common=@inet=@SET3}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2ce) [ 269.020007][T10156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:12 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x3, 0x0, @loopback}, 0x10) 12:36:12 executing program 0: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 12:36:12 executing program 5: r0 = socket(0x2b, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), r0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001900)={0x0, @ethernet={0x0, @dev}, @hci={0x1f, 0x4}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='vlan0\x00', 0x2, 0x4}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) bpf$OBJ_PIN_PROG(0x7, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x0, 'macvlan0\x00', {0x2}, 0xffff}) 12:36:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96b0ff", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 12:36:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000080)="6ce7275b3a") 12:36:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 12:36:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, {0x2, 0x4e21, @broadcast}, 0x21, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth0_vlan\x00', 0x3, 0x7fff, 0x5}) 12:36:12 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 12:36:12 executing program 0: syz_emit_ethernet(0xd2, &(0x7f00000010c0)={@link_local, @link_local, @void, {@ipv4={0x800, @tcp={{0x2c, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @rand_addr, {[@ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{@remote}, {@private}, {}, {@remote}, {@multicast2}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@dev}]}, @cipso={0x86, 0x4a, 0x0, [{0x0, 0xb, "e4b8a19f11ee8d50f5"}, {0x0, 0x6, "1a3dbd37"}, {0x0, 0xc, "b62ee134b1c836ffd023"}, {0x0, 0x12, "03065da658face57a959da30168e7e5f"}, {0x0, 0x11, "a0cf142b397c95d99a8449fda04ead"}, {0x0, 0x2}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x92, &(0x7f0000000040)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 12:36:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16}, 0x40) 12:36:12 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:36:12 executing program 4: socketpair(0x2, 0xa, 0x3, &(0x7f0000000000)) 12:36:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 12:36:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4, 0x9}]}, 0x18}}, 0x0) 12:36:12 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f00000002c0)) [ 269.771154][T10197] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 12:36:12 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) 12:36:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x891a, 0x0) 12:36:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @call, @call]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1006, &(0x7f0000001280)=""/4102, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:12 executing program 0: syz_genetlink_get_family_id$ieee802154(0xffffffffffffffff, 0xffffffffffffffff) [ 269.899692][T10202] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 269.977815][T10208] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 12:36:13 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x1708, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:36:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x15, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000500)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:36:13 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x80000000}, 0x8) 12:36:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x7, 0x0, 0x0, 0x0, 0x192, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 12:36:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8903, &(0x7f0000000040)) 12:36:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4004041) 12:36:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x6}}, &(0x7f0000001140)=""/4107, 0x1a, 0x100b, 0x1}, 0x20) 12:36:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:13 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000010c0)={@link_local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @rand_addr, {[@timestamp_addr={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:36:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x19, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 12:36:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0xf0, 0x0, 0xf0, 0x0, 0xbd0, 0xce8, 0xce8, 0xce8, 0xce8, 0xce8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'veth0_macvtap\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4, [], [], 'gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 12:36:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:13 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 12:36:13 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000240)={@link_local, @link_local, @val={@val={0x806}}}, 0x0) 12:36:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xcb}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000280), r0) 12:36:13 executing program 2: socket(0x26, 0x5, 0x5) 12:36:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x7300}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct]}}, &(0x7f0000001140)=""/4107, 0x32, 0x100b, 0x1}, 0x20) 12:36:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@empty, @local, @remote, 0x0, 0x7ac1, 0x0, 0x0, 0x0, 0x1000000}) 12:36:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @alu={0x7, 0x1}, @call, @call]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1006, &(0x7f0000001280)=""/4102, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x800358}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="ab1bf9059324a0ac94592cecbee0a4bae9434efe92f0144f40ef0c93c9cd63d068266c7f3438e8a55ce760e1c0a09066daf34289582e313a6444ef41fc04ec188a26fb77f98b4b9ea0a67ec770b9f64c2929d1f8016d1fbe68b80d3237d2072bb3dd38b5bdd3ddad32c169c0608e737728897629", 0x74}, {&(0x7f0000000180)="fb3ecd31316fe3e82080ee62f9a46dea467f49781f23e3b1e6e9e2013ca5489f481552449f2be5eff744bade6a35dcfd3d25b298d00e457a2ef84370452a56e1a3983ed55f35a48abf568ccfb9ad00e2a3afd1b313c03fe213a4ff7a2cd49d665ae93e792ce6bd5f869b37a37b6c199b4d02302b94c42b8b8cd71030c3380350d83a8d6baf96635b9e7ce64e86fc4e9c5c5d543e280f6d2fbe91f272acaaf5017a6bc9f4aa6b2f5910f472d9756069504830b837f803a774049b60526ad1faf0b46db1c1915ee0dfe91950d4f122ce061f", 0xd1}, {&(0x7f0000000280)="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", 0xff}], 0x3, &(0x7f00000003c0)=[@hoplimit={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x2, 0x0) 12:36:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000400), 0x4) 12:36:14 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:36:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) 12:36:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu]}, 0x0, 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:36:14 executing program 2: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040), 0xfffffe64) 12:36:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 12:36:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0xfb}, 0x4) 12:36:14 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 12:36:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000034c0)=""/4110, 0x2a, 0x100e, 0x1}, 0x20) 12:36:14 executing program 2: gettid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4190471, 0xffffffffffffffff, 0x0) 12:36:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 12:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={&(0x7f0000001f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000002040)=""/198, 0x32, 0xc6, 0x1}, 0x20) 12:36:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xffe, &(0x7f0000000180)=""/4094, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x88c0) 12:36:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}) 12:36:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x9, 0xd, 0x411}, 0x40) 12:36:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002900)=[{0x0, 0x0, 0x0}, {&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)}], 0x2, 0x0) 12:36:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001140)=""/4107, 0x18, 0x100b, 0x1}, 0x20) 12:36:14 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0314ae", 0x0, 0x5e, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 12:36:14 executing program 3: r0 = socket(0xa, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 12:36:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@empty, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @loopback, @link_local, @empty}}}}, 0x0) 12:36:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) 12:36:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x18}, 0x78) 12:36:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1}) 12:36:14 executing program 3: syz_emit_ethernet(0x3ff, &(0x7f0000000280)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96b0ff", 0x3c9, 0x3a, 0x0, @remote, @mcast2, {[@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2]}, @fragment, @srh={0x0, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@private2, @dev, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @mcast2, @empty, @ipv4={'\x00', '\xff\xff', @loopback}]}], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{}, {0x0, 0x18, "81cdaec091815abf6922eb5937d6895dbb26f77ef981b8241c12970af9af1df1590787403dd225c1f3ca52ad6f0d99725c5528efd7d47aed05f566a3afd9f22098a401c4381076ea791dd1061ad673e529ea0b1fe8de2b374f0517a6f3b725d1485e4f79f50aa14f724c778b4c8a8da45d8cad5ecf9c62ba204ce25c0676c3bfe5c83c0d8d981b530d4766410c89d27a1ab74a3581df67a1e75d8763189e3a646589a886ebb8476a134cc90d65a2a297d9f6406415c960ee65dc9c47ba53fa37a173d2dfac"}, {0x0, 0x13, "02020101b40f1619b23d05e498d0a462d89099d9cdc3414a5676042661f0f668fc68184bce670cf7153243944e7146fe49f7b83d412bd949dc06507f281ce80ce2c5f873188b42c6667790eac8a5669500051c54293c62c35569490e7903db037e040865b1800ce2ef9e612ab993d4df39dc730901c459a208528121454aa549d79909ea9b7e53d9899e84ce44f34abeee9c2b92d89d2c4668c5"}, {}, {0x0, 0x0, "3e1e82b2"}, {0x0, 0x18, "5696be6cb046cbeccbd5d4308f63c2c210cb2c2e6ba2c0a5157e4f5bdf0e66e8112dea60b2f664e1b22ade8b7a015d711430a43434c5c5b0a61a243cb2c47ae87da7606b4d2ff81d3b7ba22af9e31ed11a31aaf221eb512bb78af6502764f2b3c41a4c04f6de43eb57fc3a6bea16eddaee6b76359367558cf9aa3acb65ab89d04e9d6d5ee6688bfbfa4d8de82a0973383a7905183086ab2f3a8b2546c445dd7fee1077abcf9e1ea6e4b29b11c97df715991bb931010f8f0e0038c0f03edfaeae18b5"}, {0x0, 0x19, "b6d05316ccfe4dc99dbcf04b30fdf3bdba925d85477418b32518aa436601c4dddf8e21d725a7f393dda018ecd25ffc81a980f63e9cfce49748a831f98471d03c83072635739a9eb6e1feb54ecc4fee68731e7c5e496c8c8d986409be887f42773b8d59db8305ce972107c86ac4c24e023e017d676a258064b5d4d4989a35803c2f9fa80792e07c630429ef466888043b739bde00a8b96a56badd2e7eda16210a8890d349a3ad3c7d7242bb15ca1657db84db2f673d421ad34ad40b5c69fe8dba19af05d5343f"}]}}}}}}, 0x0) 12:36:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x6}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) 12:36:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}, 0x1) 12:36:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0x40) 12:36:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 12:36:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 12:36:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5451, 0x0) 12:36:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xd7e, 0x2, 0x1f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 12:36:15 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x1705, 0x0) 12:36:15 executing program 2: socketpair(0x2, 0x3, 0x2, &(0x7f0000000300)) 12:36:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 12:36:15 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000100)={@local, @multicast, @void, {@mpls_mc={0x8848, {[], @ipv6=@tcp={0x0, 0x6, 'yoe', 0xe4b, 0x6, 0x0, @private2, @private2, {[@hopopts={0x0, 0x1b6, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0xd6a, "df01b9776e50757799a0ed023507fc495f7c1b0cddebca344a521c5935f2a4d7eeaf44dd3d8e19e37d0f3e6555c5469f9017c014a50036632cc700585676f4b3a3dbb1feaf8223f204c1ff0ced6292e6de2ab70b6bd8162150c68feb10dd55e778061c59d5a8f1a3182190367d26b7e8d79a5af4b32ef53b457701e8aa8f5c7e21f573dd7f396839246759bc300cd54ce5f629900fc0bef33b1607ded62408b94d4af2ae1b22212cdd296f375cbad2ed17817ac76a8485b19756ccc55a4258e0b0da4fb33a16883bf3be06e1a0365f54aac18bd5126ed4de25683f38db1e3f11c922081ae621546f27f7d3c2682ff86791cc1120835706c9ab3975441ab985ea4840cf5bcf5ca785e0d23cde364862cf4d9e6b99c342d6271858c2399cd5571b925b89ae5fe894d2c880fddb1f2670de98deef16c6701802218d41dbbbd54f93d92dcecc9823c85fd8b76875f22015ed321d5f05d15479c91398a787d7060d2837a073f3ecbeb3e77e8f0a9dbd399ae11063586b7b3783371d4be944e5578b8db9efde693eb2837cae59060a6c86073d297a646d49cb7e4856ecffa21a4857dce9ca080cce9af9f767dcd0f369f58777c87350b3b5b9d5b1251a215e05dd4ff12197ccac9a72d9c7facf49f6cae8be2fba0af58786b683e532fefbd82a3b928b9471ba695fba2a68d0b4e85fadf48ae6ee8a1a93226406c57702f5757314c6b1690d52a37e99d1752fe510506d6a5731edffddb3be7164748cb6450c364c4559f8111693e6e9ad8587774072e89267463f1e858476702fdae7e00759b3fb8d6c0ea5c60026d65b4d716b415dcfaaac626f63fcef856f66d69069ea242c910bf5eeeb94ce5646cc136a019bdc8ed34f6da452ad50dfb6f3fd3a9be8408f62108891554196fa951a01475cb03e092bf71ba57a03846a7416b044aeb15d80603aaa19da7914f06dbd820a55f8ed04ad2f3507a0d673e5e5bc4abef6c8e1d0bfdcff7de4cc255ca75deed3b6509f84bdc5278b7c8c7fda90ae1e3efbb7f4862767df242de774c1eff0a74c8bba2be4ff887781be02c9291ead667fd792be84b6aed731e03936b64491e3efe63952304502de32e4d4bd28034a68ccfbab6b92c54b080c3db217c947ad57329398e64295a1f01a83e62801bac8d2edc6af1c9127a4316948396ba5cbe057d2baa26f88ac631e391fc64a572d9f0686e6af5c165595f5a33ebfcc4b2cf547a8cc47206c8e6059945a8458102c6ee46b2c3b37b2e6eee1c82e010d387389bb7d387608670040a866816b070612973b8f88376b1459bed04873469ba732d4ef68ad23a47d964d6cc878e04a686a37d11bb1ddd0f312d567d67b94c23198cd3bdac993851a6aa0ec63d650475de0df7a39bdfa35f70f4a7e176ae5ca325e0c5c784506247b8d64905a889a313f3f3747944c2dd5743bdc714289cbd064231615424fcafcb40b2d764a8194efef8cf5b7fd11453f3080372475ff906f2f01cb453716f2765350f4051201c439ce4d2cdf562d6bc222d5213561d5ed46e22c239886d5265d101c0e92bb83db5cd0ab905759c73015844f5dcc2b8bc345e428a2ceec97371dc66e8682f480f17d3eafa182feeed97e6db1e8586aaaed6a42bdb1f55cac9f23ca1a2c2e004eb2777d684e709b85912904f46d4e4e2d8192de615f09a7d0e60716c0bc2d344562cb0b0d09655852d15035898c3c575d463691347da1d3b68e6ca3427f7aba83cb7379249607d6c30a22e72af23242a46c4adc77e126d6e9fc0460ee2beff91aee503f480e510a29a28784b5387e6ad39c8a9ffdc2419c8d393282a471e41119fcb0b5216dd50b0b309abb900bab5a17a7f0964c7ac96d4db1cafcf5a8c3a0027e6b00de200a41ef0a799dbb301932fa768528bef5796b115950c2aa4da3f4649e17649092a26f1994aa13bff33f73f5ba92a0618f803e931a615b872e90b00049eb492f916fca9702c9e2127692bfa798bbc4eb07d31596d41c130ea103db51d2ef250a909ebc0cc9304b6e4b957639ba58425dc0202b3ef51ad56713a66d1478d9bf7d67e6f0572cfd5cabb65f6cf312adf80155b131a0733dde95e32096dcb65662ff19e9cd0eee4052922448a8bb9004e702e0133f4ccb712327d359b3adac735d74b371af0e55105e1fbe74633fb59682143877fe2ece201dd22101f64a1e05f4d6cfddf37a5d2d44580b485fa5db2e49825c479e9f904b055c7d6e81aa5e04d076c7b3866883a8da4774bf2d86cdb1c90d3a985047138507024b8ba1cd2cb6c4600589c599e6ce8c9e1b902cbf34033a7ba5d5f13a1649b641353ec007e4a91e96188c9183d24ae192aba48f417079ed1474c885bd0e561ad718899483e16608f1cb5d018158f7f2344403d8c998b51b48a31774e369da4c5901071952958b04d3b51ae75c53796a33343f3231595c02614c537d2774f36be32daadf5e71505d998353a00b1ee0eec7ed4eca8347f81413f476966c32b85a7fc025965b330e6d35727c98d176d06690762287353f8ad4bd7d5b4196156bd11a4df3bac50ac1a48c7990c9cf7e03aaaa0f795f3c81af3a7277a29481e60070c4d2c5cb2b195553df8a330aa9c27876f88fbf13edf53b7bb29c9e9d826de49605376dd91bd60cf9d85e45c2f2ce983b3f80b55f3e57cbb486a2a217ffcb6972fe832ca92970ea24a750b0e022d5d2d9c1ec8f5568f77bf6995f86da434ece3f89554ba60eac70570d1fb5b89036ab114bf04a830a080925fd6a366e5ad11aa13fd7386777e0fd45adea1330098d7d99409974fcd3e436ed9354f3ad01bdae0198c3e4407b1da38b93d117eb80f05706e275ed527719363c646c98e9752831ef90cac9a09d736c03a4b2b1825f9d7d27a614365e51b3766c2d559eba8eec4c377a37e436ff0eff083ca46db26e9372168779bae7cc7302c2f93eab303c0c5d988dcaa5561593e3ae545c45b082c23992940c7b815c30005734f3ca80d61be5a04951426dc06153b02f234cacf293cb0355799aad8fb15921324f5c739013ec6b5c4177007d444ca28364951d742d10c17e46e3d28558b96d81efef4f716dda2e57306d3ab46cc8f1be4ce6ef5eeb2816b44982d273bf767d92a56ffccc153dae5cd69217afc1cd6a2b8630cf55295eb9bcd004f79c7a1a78ea83dc4d475244bece7f5a7be17d03cc0520e6777f4b9e41ac3c5326b0f50ab7ff5c56d4f9d60b2f1e6c0a7033dd212707c26d19416c1a663394a29238528eb4a7bc2694eb39ead728ad2e88f4dcb74921473dfa0e0856806bba6915905b1061559022952762ff5544325818581dd19c454cdeb64f1dfb2486dc95299d0ea8f7a3caf2b2e23a1db953b9a3d6b46a9d35cab08c9cf7a68275166bd877ac4a35112d8a65e2c25e64e651483360b75055e59ac2192cf193bd967ad6a0b4822d7ebf1a25f81704759dd49344110fecdaac99f7b5fa9811eae3d2be17445b2fefe87a8e5ce9685d42812d4d22229ea880b94edbd76762ca64517d2e1235d16f7b75540dce9e309bbf9c5c3ce9792e67869fc2c89b64fe23192c05ab5ed4c2735c749d2c8cfa29c54e8b2896f8e262d2214c17d6b514e60ba5e8562069ef15793d031e913e31c8eb5c0d5a3e6cfc197335983c9fbaed2f2269d32a709da9026d2bc94b9e14f43eb7bd09ef4450fae53334e7a4326c7ba2857f69e2cb3185d0318f593508de3553df800c8cee507c329c09124daa544c524f6062c3cd8918f48a2ad6ca8b686b1a8844defcacfaa2d886ac5372b59b3dd3763475ec600b2f00d3ba134f2345f355394e2c4b60202cb54766dbd31c5fd67ad93e0832e10ec66e3fed32e18dc135d0b3f78a2d24018404bc839f179dda09dcfb2946d6a7e8cfb25002a1eb9e384af775b7d0aebfa613b315bc1df8b8a2eb125dac801aa220bcff8721f420b1b7ebd56cfd4883361898892e3b4d32e9127c5814ed64407119ca5621499edebc46b1e1fc4953452cb2819fd647a82fa5c20e87f24915ca2a436398948dae82bf7b0834826628a1aaca188a7f71f7cf6b848c738a56ffb52b9776abda3debe6008841757990ae874ed5a2b8ae52b661f876f777c0f9e7402091e3b4852bbeb909d0e8388c39378b70fc120dd14274f712c8627a22dfc44ab616103334960da802d73064367589b91eb823881da456589b02fc42733473b228f64ac9c4f05e7f9d0f11b8b5f6f75beb85e57ad8dc23fc92195d2d77366ca199fc78314ff294cda202bdcb3a600f971fdb488703a6e83baeb7653b8a334d4b845f5a95e0947c381db1baf088fa81145fb42fa9d934bbebd5ac50fdc050cf069a7a74c87916b5db8fd37bd99a961bb26294b773d7db977ab524a87c464dc782576284f11a4b9bb5fd43f2a9468ea652b4a472cb1f3350761d237a2b4dae6cd3007f8d8be7f40e245c65ad51c2167e95ae0ef949cc2754c29b156f4d1a61e6cff13dea1cf6b171489f2a3fe3d3ce5425ac1cab56ea1d675e74f6000ba15f64a7281afe80389a8d120c06071a382bce089ab1fb43671b3a3f157e7ab6e3a05854eba388551777da5f37d156dbc37fc06203a428e6d3d63d08d3e961611918bac5e5047a6fa5afa7ae64fe34e6715533199b3cd5ffdda2644969dfd633ffb04c6fa24edb1c4116f50c81a10d9e8ab67fae6bb115a2fbbc679897f32b942e902c632325226e960b1548ad0b7d04f44a7df3071f7f314b192e52b698b07702e06cc39a3146087678c636b3001b1d3316fb86286b1599ae38445458e9564f56c7a9487271a3f9ed1353022e08f9e6299531a2eb9908bbc73427f836d8bec13f2656f0ae79651b926a0511084df66b97"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3a3d3406b894156a046c155463f7b10c"}, @exp_fastopen={0xfe, 0x8, 0xf989, "b209ed13"}, @md5sig={0x13, 0x12, "c615021e660e4a8048ac15797458d081"}, @md5sig={0x13, 0x12, "00eaf9926d83d2615250ae7d8e77bdbb"}, @timestamp={0x8, 0xa}, @generic={0x0, 0x9, "6921821a0cc85c"}]}}, {"f96b143916c2846bf105e352b56daa8a16319e9860e5b72e4a6ae5102831b9abe30db0"}}}}}}}}, 0x0) 12:36:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000040)) 12:36:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/138, 0x0, 0x8a}, 0x20) 12:36:15 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x4c8a) 12:36:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000880)="03", 0x1}], 0x1}}], 0x1, 0x0) 12:36:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) 12:36:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x12, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x700}, {}]}]}}, &(0x7f0000000200)=""/200, 0x36, 0xc8, 0x1}, 0x20) 12:36:15 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 12:36:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 12:36:15 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 12:36:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}) 12:36:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x80}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x4c, 0x12, 0x9}, 0x4c}}, 0x0) 12:36:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 12:36:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1290}}], 0x2, 0x0) 12:36:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000580)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 12:36:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0xc0189436, 0xfffffffffffffffc) 12:36:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000300), 0x4) 12:36:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6bf, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x420, 0xb0, 0x2d0, 0x1b8, 0x3b8, 0xb0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee44b65a2030c0fc8f205533af47db0b0495b428bd1c850832b4cbba2742"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="50948fd76a29"}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 12:36:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002fc0)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 12:36:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xac8133c9df327542}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 12:36:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000500)=[{0x0, 0x0, 0x0}], 0x1, 0x44041) 12:36:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 12:36:16 executing program 2: r0 = socket(0x2b, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), r0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001900)={0x0, @ethernet={0x0, @dev}, @hci={0x1f, 0x4}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)='vlan0\x00', 0x2, 0x4}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) bpf$OBJ_PIN_PROG(0x7, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x0, 'macvlan0\x00', {}, 0xffff}) 12:36:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 12:36:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'gretap0\x00', {0x2, 0x0, @multicast2}}) 12:36:16 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) 12:36:16 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000000}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) 12:36:16 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x200080, 0x0) 12:36:16 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) 12:36:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:36:16 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fork() sched_rr_get_interval(0x0, 0x0) 12:36:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 12:36:16 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) unshare(0x40000000) 12:36:16 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB=',u']) 12:36:16 executing program 3: getgroups(0x1, &(0x7f0000000240)=[0xee01]) 12:36:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x5c}}, 0x0) [ 273.943694][T10440] IPVS: ftp: loaded support on port[0] = 21 [ 273.975929][T10444] tmpfs: Unknown parameter 'u' [ 273.998653][T10444] tmpfs: Unknown parameter 'u' 12:36:17 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:36:17 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) 12:36:17 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@IEEE802154_ATTR_STATUS={0x5, 0x3, 0x1}, @IEEE802154_ATTR_STATUS={0x5}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x800) 12:36:17 executing program 2: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x428113fca9888d3d) 12:36:17 executing program 1: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}) 12:36:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:36:17 executing program 5: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 12:36:17 executing program 0: syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) 12:36:17 executing program 3: add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="a6", 0x1, 0xfffffffffffffffb) 12:36:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='io\x00') read$FUSE(r0, 0x0, 0x0) 12:36:17 executing program 4: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0xa37be3bcb489b8d7) 12:36:17 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) 12:36:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:36:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:36:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 12:36:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) 12:36:17 executing program 3: r0 = getpid() ptrace$setregset(0x4205, r0, 0x0, 0x0) 12:36:17 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 12:36:17 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, 0x0, 0x8011) getpgid(0x0) 12:36:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) 12:36:17 executing program 3: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 12:36:18 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 12:36:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r0) 12:36:18 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 12:36:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x14c, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@remote}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @coaddr={0x14, 0xe, @in=@private}]}, 0x14c}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:36:18 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 12:36:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) [ 275.300777][T10538] tmpfs: Unknown parameter 'euid<18446744073709551615' 12:36:18 executing program 4: request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 12:36:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 275.382699][T10538] tmpfs: Unknown parameter 'euid<18446744073709551615' 12:36:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 12:36:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 12:36:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001780), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 12:36:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 12:36:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:36:18 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 12:36:18 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 12:36:19 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 12:36:19 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000004c0)="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", 0xb41, 0x100000000}], 0x0, 0x0) 12:36:19 executing program 5: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 12:36:19 executing program 4: unshare(0x20000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setsig(r0, 0xa, 0x0) 12:36:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000340)=[0x0]) 12:36:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) [ 276.341369][T10584] loop3: detected capacity change from 0 to 264192 12:36:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80) 12:36:19 executing program 1: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000b00)) 12:36:19 executing program 5: setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 12:36:19 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x11, &(0x7f0000000080)="30114e5da9b53073cf4a033a71e3192050"}) 12:36:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB='3\x00'/48]}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='system.advise\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:36:19 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x24c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5d44}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000300)="af58f691aa4f0b0dcf8a2d7f127f4222726fe0b425bb7cbb9c1d19a1a4876f814b1b534a786b707833be785caf6f2358c34de9f9d636c32845f550b6c452f76b1ff9574eca489c1b7216f1d844c21d99fa3952c1ca725157429049a886c718795d8d06e86fbb4fe2d84ea6c4", 0x6c, 0x4000, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:36:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$tipc(0x1e, 0x5, 0x0) r3 = syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0xe82, 0x7, &(0x7f0000001440)=[{&(0x7f0000000140)="cb0dd5b6aa63f54cd904658d7d4c86931944d9d74119cb07", 0x18, 0x6}, {&(0x7f0000000180)="2dfa3c207554d461b31249e6b23a579129cfe9c1df37de5e47b8fec5795ff3631d8b881c36cb311b4275e8c628e4ff", 0x2f, 0x5}, {&(0x7f00000001c0)="68313be2fd8e79b68ce7fe87c690ed2a5ede442f9b9ed00db38f79783a5ba924d47fc28e07a1c2d7e208eede221f4c4ec8fcc89c6b4ca12d82446c08dcb02c84d2c13767b8e6596daaf9ac4ab163e4f344383f0a32b8cb849c11c8e9a6534a4166f2b8dea281e74a85ca", 0x6a, 0x2}, {&(0x7f0000000240)="a6e54d8d0e34f775cf57b4e34b7922d754fda0267eeaf345c2a225a9a21b4ade56a3cacff3", 0x25, 0x897}, {&(0x7f0000000280)="f2f70c3f13c82dea8151038d082addfaaabe7212203e4acce032c9f1dc135e19f9702a0920aa7bf4ded50c3efffd9edd83e922036583205b1fd9fd35e4262c3f01a2d9b79750a5f49c819af2b83558a64fd2042a4643f10b4d5e147c7f2d94b3a1bc496166788d85840b91604c7766a27c4b63eb3319b72d8a456d0b8d354429a3f83ac45052bed25afa686b14f14e529d87b98de5961e8031d0b2b41fa1a4e72d5543706c0aeeb7477400d07b8d12101ba53aa24588ea8bad8758fc5c8a6fcd341171d96302e0f93f8116886a4a6fb4d6dd7d85879572705e1035202eb622f5532194261ae9fd", 0xe7, 0x3}, {&(0x7f0000000440)="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", 0x1000, 0x9}, {&(0x7f0000000380)="94eb78d21995cce6a2008b4dc5ec416ffdea8b3ea1bcb0347883", 0x1a, 0x10001}], 0x2004000, &(0x7f0000001500)={[{@ref_verify}, {@flushoncommit}], [{@pcr={'pcr', 0x3d, 0x15}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, '^%-:[\xfa-/'}}, {@dont_hash}, {@uid_gt={'uid>', 0xee01}}, {@obj_user={'obj_user', 0x3d, '&G'}}, {@fsmagic={'fsmagic', 0x3d, 0xfff}}, {@audit}]}) ioctl$BTRFS_IOC_SNAP_DESTROY(r2, 0x5000940f, &(0x7f0000001600)={{r3}, "82f42c52512128b97f1af7f541c6b44f1debb06e2b0628a04d5cd54eb2c55fc2964d01a6f187cb0e52c3a9f17e68d88bb599b7a00873bf643e55b74fe4a87f00f1dc84fc043fd6967fa76362cfbb818d6417296d11ccae0dded3fb4eb31adbd6800950f6715d9f8544ee721501f583ff916e164bad00f7db8338bfed7ffbbbe6cd1cb2d2ea0e1de0c1070b101854b206bb7faba310b29acf7cf51c235a3c21ee557ec258ebc53fd9093c96adfec2df2423d58da3d7d3cc451cae2d3af64e88fff53a62ce37560dd368ff5a13d48e0175a68febb7210d5315f3d040ecc7a3983c3a05f2930e26df5895be2706386150588898c5ca2946b2d614053bc64321277ae61462def9a32dc3767564b59a6674a98a94c3577868c7e5cfff63e301ea93e25a2333dcd29c55e976e009ba08694acd967b094452c06f313f5b854ca64f0493828ad4b5288ed5640c42b0b1951e0886128add243f8fae437308894cf770738e5071b19322b3799fbb481b61859872b631572f0434e06172aac523bb6ba147914c4f929ddfeec5353fcef5e10ca6520254376ea14ea3a9371b399b58f188b97f9f880910b5c0cfcf824e512dd6f681eb5e4ffe0adcc528ad0f3a4ecb3dad5aaaafaed9d7d9285fd51f652bc09d4507277e9f1b7cc86cf9788b62a484dcc96a1c0a9107bdd0b7d939b8f45c8eb1b3e5073a24903035cbd614d1187f64e59c1a6fcbe2abacc223562592c145ee2594b48d42b110418dfcad8ee328b5eb585cf670deff390e94097244066fe485978ff89fdac768ce19cdfc9a5f6171e4b10ae1e2568dad5a14918b20e1b14060bdfc960cd29c55eab4b2d00f95b2230085a5e48b7a3fdd2f4568482e5d6bfdcb13abbf917900dfdd994a54c6fb9197ce26e45a090432fd218b00eeb43654b6a123432cfc2a03f09b109f53048af71ed9898ba643ded83473e0243a28df7f9c6a1473161e97c8f61bdd64cdada37e9c0448b1cc01f5af4670687b4a6c9b82504fc0c0adec18c5f987d8d004e30ede52abbc592cd5443171058be54dba809672bdd98ecf269cb53518706b86562fd418b6cbd2a23a85fc7d7cf575a4df5067c57e26c4c03d45598682808f6873d3c0fb3b3cae94a9c7a47f48979ad0158e3d3b8a795ad29cffcab65a1be71f6615475bab292fcc32a4cd5b77f4f92691588667aa4501626a7b1c58d7a1c7679f261c788381e5767c20357b4e8de1754784fa68be66f94f6f1f3d9755970c4e172dc04effb5a68d19b5addcb279ef34caa6054ba03870b2f0840e7750e2fa312e0fbba05df027d7af87ffb91829e50460473aa8b3f89212b9cebcfc73028f68ae3168cc93da8801668f495c18ce560389f6bfdf229cba68fe5825b37a50caeef531be3dbbf10851fa3caa62d9769e0543b103c05f510e5b800cb3d2c0a8341d69f31bef6445930e6eaea5c6ead83f3b09a58002eeac4cbe018a840759411d22b31a9f32032c816e6feb1f305fabdf6488d8fe80998144d51349e32148b591135b7733c21853e476dd2e07878712f521d85b71d60d5f0e37065735fe9042cb0df7aad8eb4d465f712e4d27c81afbf7ecf9606b0a9e173573b82e3176094a3b6f586f3ae5c01b5d692d6f594c2b5f0a5155871246e68fad4568e11d7bf67f768a932b18e9fdaa1a53087e32688ce16d1b12e04f1c5e598733aa4cdce96dcafaf499126a3b2d59dd1d8df9abec42dc4bbdc5192f33df3f9a197b676e26f662221cff1a8d8e0506f7c36c3156463f7a3e7e2449e86060ff1e057cfe2c467379caa3903acfdd49eaf7523a584027b2e5e35dfce9908504d75bb1a637a4c0a34fa6edde8842854b9f794db3b0d0f46fd58b8abe356beff3c4da6e8635e5a70930afc273672aa93cf2ae191a44bae8ac2d024b93f2eaf09ca6230a1292631ff8f3994c50ad7328a1e00249bc03d5b1f305e6ab5e5e70571111079db787d3a948aa646bbfb95ca7474cacdf3b5dad7a0ea41a51fd96abc45f1aeef969f725b468137f71679ce3bd6f165ce0ea363c9570efa508e31a93c22fff0d84cf25d60a0953480c422f59d29d44d00454dfc72b774e404178947b29a127a84d3dcb9001834f2a63eb86682ee985ccb4ce284421a0e696edc304662dc676b9e7487aa8a62839ac6d8ee0e9465188d6cd8d7cb7446f587d2aeacae383d5dcfdb120f655b429414d918e64b523608cd9c240ef94bc8ff9522fe39e676421060777a6d8644b443ac380bc7c7226e0fb16d4aa3198be1da736f374762789fa4b4e2f26cd167b91e04b6c3fafe14e352fb592b8b8594ef7372ea2f2d1b061d4ed9f04d3400a2ef2112899c6fd91738393807789d7b83255280fec43be3af5288b22bf281e7ef52f9fb776c93059c3184391cb28707facc65e3557ccd973f11d7e4d63381f34ccd73bfd9cb2bb05e0098f703bd1f6edf105013f426dae39f7ead3b789338655d176b3be99b0b2793b44ff91d6bc9617bb608ea17feafecc4ebe97ca3595eca43aa016702a18dbee63d8e0cac2657ae334889555bf4edefc489fd9bc80196a66240f6a4c163d550611ddb3fa8aabcbe2979075ff12aabd989462faa55529af168a1fb216514a712c6d6b18ca74a8fc1ea3c583b8e8caa5ddd326ff0192d2d6780b37e74ac62e43537174f29d888866f4c860743d4755cf35e62691e15bca5c79fc9d9d250d2a3456fb014e3b52b5a3357a047e9ce6cf31ed85375d0107ad6e7ec16204eb82546e6876e8d7a43c03e3062b2332eb4b68b320f56a3b4da35e8c8f77a05fab8504400214d220c80a660dd027d2bde75bfb221217f2112c27c3a4a0369b696cfffcc955804396b3f2e6e00064759104bb305c76d95633f9facee24b80cfe0ff081ccebb3c651a77b46bd2811529461e5345ab9e1e62e5659ae73c84ed87d0a297eea7b19a8c6fde105fe195dd7350abc5aab87ea838850037553bcc66e7bad8eb9913ec821a2fae737e6dd1b670b69fda56b09ff2e4250012ef50a346dd72f046c9b3eb2e5bfccc8e0e8a1be864b512359011c7294d71a4bd7fdd1a1e0aad05ccac0af39572ff53224a5e1908f6f0cd09ab9299780109c5e12b19ef79b4c8fe59634158ce814d32ab39462d9b6899f85ff87bf863c23606ca0a195e980c6f9e2afa490156251fce055bb7da87afce029d57b4a2d60271249b4b713cc339fa57ad598c9696ab7289b5fe7bd7f55faa56b0be36be7e0c6656db1065d630032d07cdec89208f1ce7ff216a4d8f11de0437cce28fbfd9bbb37eafd49f9f585126e3d10f4b8ca8add3203691d52d8aefc7130f45289e9b6e43f91197b5b20b9031e95c7724f4c3a7ca5cbdce6df72df5883ac2e96562aa19e565446022a871cce1e0b8b5441477d3afe7668dd3852bdc32313e25c6fc8a07177de6f874af2a52b0cb4f8a9723a4dd47fc4f896275ab9309c0b089459f569018557dd261e939ba0d42177ad8000491cb7e6dde4abdb4fd6db1c8fe40157ecd82e00481b1526483b35f26a34ced6c565fbf8e31ffe2be0c4ab6f3fa2f3027e7067a9962d5b47824d4db2dd1aeb0a3253dc4d93f80eb4041d6e126df4612cef4ac7a37247d3d3afa4a2daa1e26ada655b1a359bf1790fa62ee786f800d7f8aca6a8b5dadfac52f71898a3c0ce4a391f983bde4bca4c771163882def422637fb9dafbe4db310bc8f35bc60fd99ba9e2322136e0f29819289d94ed1ab9eefd4af6a0c42a9f19eec60df4915690a5a2c7c5919ad016e138d1b7eb3426645462775c384acea212c10dfc7fca1fe6d66188fae528ddc88d52227bfd767607093f5b2add7f528b56c95c666cf559c375c7ba863f8cd3eba3175aef59e798c81acbe52991dd6ebe82919a26edb47a7ce96e707b9910ef8e9c99b61a95e9f0386a763adefb1d3e6b4c1ded6c121663feeec4a2273b29c5f87cddab69f2de87bf6a26b1adea1feff32efaa0083f2f44683714931c2657b37d5118a6d3f2a92526168a6fdd5b7cad731daf9d69011972b98263a4aa9970e715888174fd7327e1f1aebba6021d1f0956f867016c6de6db6b8ab80ef2438ffa5fb3276b73490b84459719b54889fd4745c8c81d55a462daa3d97d1a32f5c12f772e2bcdca45c173e5507e5e7a43406e70b53989f89bbd4472f0fc104b7d6fdba4cf9cb0d40f8f10488472cfccf4f6bf937a99e354645aed9afbcce625869a4ec08283bee4a02fdebf251fe19feb84ecf69314e43cd0119ddddd919e9411f76b4144ad6dcd582cd94179747688f88008643dc7ec67e5e473875b0f5382db4aa7a1e0f7b1f72cc29fa89e4455bb7db9fb26e2b597b8ab09585fc06fb77c2c58fd39b0e3f70db9082d847db6e215fd2ad965cfb69c5932194d721383e0cf9ceaadac56dcbce720f514a1e9a94bab2432d2bcca00a649d9a0f88fa152e0e3c6f75e894239a8d74d93c5227d59acba6c7ab4779ced22b5a0f42aabf33e6f66ebe2bc5ed6c32b0ccd13e2e722634884bd536f293c5d9c575481ce5889e178e23828fd13372750c17a79b166d56fb5ea46614a0db0988f0b9b1e68abf166a5f003d4e858aca23678427e13dc9846c386eab03968ae4991b375f7bf8361ece57239bc9acd2e65cccf70f676f14055eed6dee09a7d0251aaec987713afa2026f5bb0d54896b76042e9dd5cec7cc6b63931012dd6fd6a3d5e1dec8586146f58ca954750a59e3e3ca4f1a044d2732aa599495a9a177fca4b0ae5c1348517f3ed317c25ecb976fe86d031422251b7e94e62dbeddb55faca4348cefd83f302668cd187d4ea2b4f99756a9827606063b55200cb03b6ea8d84e242e80692fcfd371075d2121ff7059042c1155fc61a4136621ccbe29856da0e732d2d2540cc644bc70de2f4a469f7abb15a0f7e36727d142fe49601417ff67a3994bda756e53c1ee361f97a41c1fd351b0bd917206400c5a6af2eee4a1ab121caf8dbda1c22ec5ab278b948192867937b13d674e9dd1002c06729b3a82c5007b75d678cb46866ed51a06b46ba846919b226b97ca8c0972271cf64527068c3309ab4a744cbf7e749acdcbfcb4fee58812821fe4cca44ab3451f8b519344739b3227874033d22af04c839aa40c5db5b2d381962129b75fe8c69762afc2e51f63debedb615b6a9acc73cd03e26947d36f17b3a74919d2b9246bc474f41cf110d04312e15a280c020d36dcf2c2300ef9a707beffcf1341679b4192572fdeb85c7bc2c9cf32eac392ec51632b9b59045acb7ca5b4d2239e1b60e96723215c76033f851fb34b077c613cff413aa8d60cbc12f2310e1516d786295cb9ece732eb85eeb58d0acce42cc573f350d9a11aba9f1754cd6c5eebc034550a237350cb74365c530d26858424267f17ba2a052b0bb64785879d8e13e1a3dd6a33be7cc91c73402a9bec2d8e454b1fec762d2383bc815666712f62657a78f2e0c33c77005b79ca213db97f60c4ea6981ac33172b402769e7ff2e96b792e6305f29f188adb42deacd725b1da254a1700fbc4260044c4085780d5cb1201337063006dd16cfd92e7734f9927fa17b19bea11518f9fe66d4f4aa923ce5a74f3eac56cb62ac73a80b9e67a60b130764b0967e6954b5fb662844e8c5ddf167f64227c28f21f950b8a0fef009958d1163c4842e01e461d4017f9a962ea239510da7b66d0c0166077ed4fa3720b17744d6bb0730b9eb0ed6a3449a1ac6d3073e98302ba5b00ef336786b764a27afc05bb214e0c5e852cda76aeee162040519ecbbf5696d511a4e2d1a7369d0c15212ec67a39"}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x6, 0x5, 0x0, 0x1, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) 12:36:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000002400cc8a2e0b0f000000000000000000", @ANYRES32=r1, @ANYBLOB="0029797b87ffffff000000000b00010074617072696f000004000f00"], 0x34}}, 0x0) 12:36:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x44440, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x30000000}) r3 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0xa0000002}) 12:36:19 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x80, 0x1, 0x8, 0x4, 0x0, 0x8, 0x239d03949e0b08f5, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x4, @perf_config_ext, 0x8000, 0x9, 0x7fff, 0x9, 0x528, 0x988, 0x8, 0x0, 0x74d, 0x0, 0x18}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x81001) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x7, 0x8, 0x2, 0x2, 0x0, 0x8, 0xa048, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x161, 0x2, @perf_config_ext={0x20, 0x1d}, 0x2, 0x0, 0x7, 0x1, 0x2, 0x8, 0xfffd, 0x0, 0x8, 0x0, 0x7f}, 0xffffffffffffffff, 0x1, r1, 0x2) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYRES16=r3], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x38}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000200)={r6, 0x1, r7, 0x1a9d, 0x80000}) 12:36:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x6, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 12:36:20 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.stat\x00', 0x0, 0x0) [ 277.014007][T10620] loop5: detected capacity change from 0 to 256 [ 277.030270][ T38] audit: type=1400 audit(1620304579.994:9): avc: denied { block_suspend } for pid=10614 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 12:36:20 executing program 2: add_key$user(&(0x7f0000001a40), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 277.143581][T10626] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.267421][T10620] loop5: detected capacity change from 0 to 256 12:36:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00?\a%'], 0x24}}, 0x0) 12:36:20 executing program 5: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='z$.)\\+@!,\\\x00', 0x0) 12:36:20 executing program 2: getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000004280)) 12:36:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001780), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:36:20 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) mount$fuse(0x0, &(0x7f0000001f40)='./file0/file0\x00', &(0x7f0000001f80), 0x0, &(0x7f0000002080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vcs\x00'}}]}}) 12:36:20 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000000)='w', 0x1) 12:36:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) 12:36:20 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) 12:36:20 executing program 1: timer_gettime(0x0, &(0x7f0000000000)) fork() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:36:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 12:36:21 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@nr_inodes}]}) 12:36:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x1f}]}) 12:36:21 executing program 0: request_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0) [ 278.572987][T10682] tmpfs: Bad value for 'nr_inodes' [ 278.605663][T10682] tmpfs: Bad value for 'nr_inodes' 12:36:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 12:36:21 executing program 3: sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, 0x0, 0x0) 12:36:21 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000001040)=0x8001, 0x4) 12:36:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 12:36:21 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 12:36:21 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:21 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x442, 0x0) 12:36:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffffd0) 12:36:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x9, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)={[{@size}, {@size={'size', 0x3d, [0x74, 0x37]}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 279.049468][ T38] audit: type=1400 audit(1620304582.014:10): avc: denied { write } for pid=10702 comm="syz-executor.2" name="net" dev="proc" ino=36258 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 12:36:22 executing program 0: add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffff9) 12:36:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') read$char_raw(r0, &(0x7f0000002200)={""/152}, 0x200) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 12:36:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:36:22 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='g']) [ 279.159858][ T38] audit: type=1400 audit(1620304582.044:11): avc: denied { add_name } for pid=10702 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 279.194741][T10711] tmpfs: Bad value for 'size' 12:36:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) [ 279.287902][ T38] audit: type=1400 audit(1620304582.044:12): avc: denied { create } for pid=10702 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 12:36:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x17, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xe}}, &(0x7f0000001600)='GPL\x00', 0x2, 0xe8, &(0x7f0000001680)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:22 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'sit0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000200)={'sit0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000b80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b40)={&(0x7f0000000680)={0x490, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @ETHTOOL_A_EEE_MODES_OURS={0x180, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "8183dd2699ecf662378de6fdc070b7f85e009d883dccc864586ce56df2def49a9bc6f9d9f7f1c8cb440b67b124010f7e105dd3014d427d0c35da7a0742b0ee138948d8eb68aa60ee720ebd90bc012c0a3931fdbff823f5d8aaab1e905567aaf2f04d6833bd6290a657db65f06c167327958166461f"}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!%\'\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "864632fad7f87e24c7b7f9b735a2b8d0572953fcc80a93b5dc9a4ca57f642ae080ff2d6404a62a0c5c9dc721be5390cd3e04cadcd5df3c4719cbd5854c92ae6c70decf5ebda06a69b6a7324fc54af65cf452f2d7a879d30d8b8f032d8a11bd706944d0627b2d33587ab60fbf6db215f5783ef7cc378d4bfcd272a523f4174b9556e5ef919b63d5b9cdb9926fc4c798922884ea80e2e5eb61453f7bacee44b3d73129e51ceb6a3e2cd62a0511edc1121d07249fc641b634d07ff54126ddf941276c67fc26fa"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_MODES_OURS={0x264, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x73, 0x5, "293336914228df701d7c6e750bd709210508ea4e4748a5a7f64f69201e3c1dc5b8e9a212faab996cbb2bda52f8316ad12e5254c74350f95b30eaa6d27167d0b6ac5d6c0c70a949d87fbbeaf89dbe5ddec99158d0bf6cb1322a2615e7e3ea963b1d9dc24b75e4bc5d1ce9d2ced75604"}, @ETHTOOL_A_BITSET_MASK={0xaf, 0x5, "edde45db35cfba4fd19acfc90ef71baf198f7dd0fac55bde50124ae46bef65282026c5810aba7fc9239146ad8ba121af8e35216f079524915236287c9cf0817fea1e486665c5b158750e2f4b8b2c164bf78ef1f672e1cc555a8deb60e3c91ca245da3a150fbf10e2dd5b21368bd6c78e4eba8a767574090db91faacf6c45ef1b1ecfc20d6b78cfad4bfb27e5961d726d42435b4de405b6c91c93c983b27c0e7dabd3405e8f8b2c05c7d936"}, @ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'NLBL_CALIPSO\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xaa\xaa\xaa\xaa\xaa'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xaa\xaa\xaa\xaa\xaa'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(.\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'NLBL_CALIPSO\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1d}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'g-#,-\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x4}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x4}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8}]}, 0x490}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2e, r3}) [ 279.427404][T10727] tmpfs: Unknown parameter 'g' 12:36:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 12:36:22 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 279.463842][T10727] tmpfs: Unknown parameter 'g' 12:36:22 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xb0}}, 0x0) 12:36:22 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 12:36:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@ieee802154={0x24, @short={0x2, 0x0, 0xaaa0}}, 0x80, 0x0}, 0x0) 12:36:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000780), r0) 12:36:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:36:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) 12:36:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x17, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000001600)='GPL\x00', 0x2, 0xe8, &(0x7f0000001680)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:22 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffffffffffcef) 12:36:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:36:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000e, 0x12, r0, 0x0) 12:36:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0x0, 0x0, 0x9f}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x20}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000cc0)={0x1, 0x0, {0x8, @usage=0x3f, 0x0, 0xfffffffffffff001, 0x2, 0x0, 0x8000, 0x7, 0x0, @struct={0x7, 0x3}, 0x7fffffff, 0x80000000, [0x17e73cb6, 0x8, 0x600000000000, 0x0, 0x2dc691b5, 0x400]}, {0x330, @usage=0xfff, 0x0, 0x80000001, 0x8, 0x9, 0x40, 0x1, 0x414, @usage=0x1ff, 0x6, 0x3, [0x80, 0x7f, 0x6, 0x400, 0x9, 0x6]}, {0x1, @usage=0xb5, 0x0, 0x1f, 0x5, 0x6, 0x2, 0x80000000, 0x0, @usage=0xffff000000, 0x200, 0x7fff, [0x6c0000000, 0x5, 0x100000000, 0x4, 0x9757, 0xffffffffffffffc0]}, {0x66b, 0x4e302799, 0x9}}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x20}) clone3(&(0x7f0000000840)={0x3028000, &(0x7f0000000040), &(0x7f00000004c0), 0x0, {0x2b}, &(0x7f0000000600)=""/254, 0xfe, &(0x7f00000008c0)=""/162, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="de4425a99bb1f7fce5594110bda21074613a55ec628100e80000010000335d05000000000000007c6786d98851af9bb57c395ea3", @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX=r3, @ANYBLOB="0a0400", @ANYRESDEC, @ANYBLOB="080096e89b513c663c454c5e72218d56f9641fe7cb422cfdf98d293a5badc9d1af8eb9de544de2d1fb74c2b6692329dc89797d9e1ae2e328a5a470efa1f4be5215acab21b1da1f0ab0d03e6e851d255b6ec1fb384fa526b3844a1cb3601ff9c397bc02b45612bffabf52502a496114caabd13814b15f53f007b0ea1b63059d5fea3ce6c4374abb7dcec0855d55d5a1dee7a62be0cbbb44169aa8a17a2cc27c19e0de8648dc3f0bf233a306010ea761bd2c86d306925f5462dd0ea113a56527fea1c5e06593d0e54be1ad2cf5e9212e85d0c6fd8d96f72b201805f1938866598a1224c542ae0b245fc2bfd198199d3a8ba6fa94f94e09bfea", @ANYBLOB="124db62cb56094b4a06d5b2070345368e0a2b6a81151d638efbdef6547d7764c6d7fd829847887811772fb49c07dcaada4bc69076b4e0a6135227e4a8281ee40eff2e9e1ab5b29fec52a6c5931977975d903e765980521667549b59963b9b43ee50bf3f82f52b74972a891e86db02bdda06acf26447e0ce028eaa47c0c12b6624a6f4bb4cae18c8af9c9eb177507d75528ed9555c8edea755945401029753bf6bb0c9db9e606f7cb82168c046671fd555e6a275ad2384381483d19ad0f670ff019dc774c3303a71ab8a69a545efdb0c0aa69fb11116275fb3ae71a6c57159bc691ef6d80b305d5a8ffec6421033407977e3217ab5c3d50f7ceae35a2a75e54e73a26c983c3a2203c7281966a5af92adf8568259b24f3a117821bd9def8add8ff0b87248dcf1da34acc2d7a748da96a81fb9b040c11a238b759657253b5397b7709058bc65ea07a2df433ff9da901c3f9f8d0c1a8f51d3c4f0492c288949716db8f43cdc084a53df7ec963adc020717dc6e492543fffb8d590492ecec2fa6d30c6bd214e41558d2ff73a1e5b908ed3407b08c9f2a3767da467506b7faeca39e1f315ca9d38025b305bcad96f263a248fc0c7eda2199171443196ec8115d36695849594772", @ANYBLOB="080000009ec2b3eea6010eb7874050cfd91c4f1f500c6a4cfdcb4ba546fa5cc1ecfc638aec97a1cff9b9dfd80ceedba370c9714d500fc1034b5d6e91bf51", @ANYRES32=0x0, @ANYBLOB="08000010", @ANYRESDEC=r0, @ANYRES16], 0x5c, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone3(0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000440)={'\x00', 0x4d, 0x7, 0x6, 0x5, 0x1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 12:36:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x4002, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 12:36:23 executing program 1: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x1) 12:36:23 executing program 3: r0 = eventfd2(0x8, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) 12:36:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x50073fad87663cbd) [ 280.195014][ C0] hrtimer: interrupt took 57034 ns 12:36:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x4002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:36:23 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 12:36:23 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) read$char_raw(r0, &(0x7f000000c100)=ANY=[], 0xbc00) 12:36:23 executing program 2: r0 = eventfd2(0x8, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) 12:36:23 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xfffffeba) 12:36:23 executing program 0: r0 = eventfd2(0x8, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r0, &(0x7f0000000280), 0x8) 12:36:23 executing program 1: r0 = semget$private(0x0, 0x4, 0x100) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 12:36:23 executing program 4: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000004c0)={0x14}, 0x14) 12:36:23 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x80140, 0x0) 12:36:23 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000000c0)) 12:36:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000080), &(0x7f0000000280)=0x4) 12:36:24 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000005fc0), 0x0, 0x0) 12:36:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 12:36:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0), 0x101, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 12:36:24 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 12:36:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004700)=[{0x0, 0x34}, {0x0}], 0x2}, 0x0) 12:36:24 executing program 4: pipe2$9p(&(0x7f0000000480), 0x0) 12:36:24 executing program 5: getgroups(0x1, &(0x7f0000000640)=[0x0]) 12:36:24 executing program 0: shmget(0x2, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) 12:36:24 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe2$9p(&(0x7f0000000480), 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:36:24 executing program 3: wait4(0x0, 0x0, 0x80000000, 0x0) 12:36:24 executing program 2: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 12:36:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:36:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/37, 0x25}], 0x1}}], 0x1, 0x0, &(0x7f0000005c80)={0x0, 0x989680}) 12:36:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2) 12:36:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 12:36:24 executing program 3: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_delete(0x0) 12:36:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000079c0), 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 12:36:24 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f00000003c0)=0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fced3c", 0x8, 0x0, 0x0, @dev, @mcast2, {[@srh]}}}}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:36:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:24 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f00000001c0)="11", 0x1}], 0x0, 0x0) 12:36:24 executing program 3: pipe2(&(0x7f0000000bc0), 0x0) 12:36:25 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x10, 0x0) shutdown(0xffffffffffffff9c, 0x1) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000001f80), 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x15, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x20, {0x9, 0x21, 0x2, 0x3, 0x1, {0x22, 0xa88}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x8}}}}}]}}]}}, 0x0) 12:36:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x19, &(0x7f0000000140)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "dac7d4d532b7c2ae151ead893ba9bfed"}]}}) 12:36:25 executing program 4: lchown(&(0x7f0000000d80)='./file0\x00', 0x0, 0x0) [ 282.486395][ T9722] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 282.494982][ T9723] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:36:25 executing program 5: recvmsg(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:36:25 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x311, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xc, &(0x7f00000002c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xa}]}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:36:25 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0x800}, {0x3}}, &(0x7f0000000040)) [ 282.735521][ T9722] usb 4-1: Using ep0 maxpacket: 8 [ 282.740812][ T9723] usb 1-1: Invalid ep0 maxpacket: 512 12:36:25 executing program 4: socket$inet6(0x18, 0x3, 0x0) select(0x16, &(0x7f0000000140)={0x8000000000009}, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 12:36:25 executing program 5: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 12:36:25 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 12:36:25 executing program 1: accept$unix(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) [ 282.896004][ T9723] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 282.946227][ T9722] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.968352][ T9722] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.986779][ T9722] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 12:36:26 executing program 5: select(0x2, 0x0, 0x0, &(0x7f0000000080)={0x500}, &(0x7f00000000c0)) [ 283.007930][ T9722] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 283.025503][ T9722] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 283.025575][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 283.035918][ T9722] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 12:36:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x1008, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) [ 283.135651][ T9723] usb 1-1: Invalid ep0 maxpacket: 512 [ 283.141550][ T9723] usb usb1-port1: attempt power cycle [ 283.206405][ T9722] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.215713][ T9722] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.231846][ T9722] usb 4-1: Product: syz [ 283.241397][ T9722] usb 4-1: Manufacturer: syz [ 283.268899][ T9722] usb 4-1: SerialNumber: syz [ 283.293711][ T4793] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 283.325393][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 283.355887][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 283.516507][ T4793] usb 5-1: device descriptor read/64, error 18 [ 283.545477][ T20] usb 2-1: device descriptor read/64, error 18 [ 283.559083][ T9723] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 283.596429][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.657181][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.675501][ T9722] cdc_ncm 4-1:1.0: bind() failure [ 283.704815][ T9722] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 283.713222][ T9723] usb 1-1: Invalid ep0 maxpacket: 512 [ 283.717727][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 283.741942][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 283.791960][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 283.802297][ T4793] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 283.815312][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 283.838162][ T9722] cdc_ncm 4-1:1.1: bind() failure [ 283.857528][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 283.865340][ T9723] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 283.907870][ T9722] usb 4-1: USB disconnect, device number 2 [ 283.956258][ T9723] usb 1-1: Invalid ep0 maxpacket: 512 [ 283.975533][ T9723] usb usb1-port1: unable to enumerate USB device [ 284.005324][ T20] usb 2-1: device descriptor read/64, error 18 [ 284.025538][ T4793] usb 5-1: device descriptor read/64, error 18 [ 284.076527][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 284.087949][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.098262][ T7] usb 3-1: Product: syz [ 284.119624][ T7] usb 3-1: Manufacturer: syz [ 284.125806][ T20] usb usb2-port1: attempt power cycle [ 284.132303][ T7] usb 3-1: SerialNumber: syz [ 284.147577][ T4793] usb usb5-port1: attempt power cycle [ 284.495840][ T7] cdc_ncm 3-1:1.0: bind() failure [ 284.536268][ T7] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 284.543123][ T7] cdc_ncm 3-1:1.1: bind() failure [ 284.545373][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 284.563662][ T7] usb 3-1: USB disconnect, device number 2 [ 284.570094][ T4793] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 284.655427][ T20] usb 2-1: Invalid ep0 maxpacket: 0 [ 284.685969][ T4793] usb 5-1: Invalid ep0 maxpacket: 0 [ 284.815349][ T20] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 284.835372][ T4793] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 284.916109][ T20] usb 2-1: Invalid ep0 maxpacket: 0 [ 284.921626][ T20] usb usb2-port1: unable to enumerate USB device [ 284.938988][ T4793] usb 5-1: Invalid ep0 maxpacket: 0 [ 284.947280][ T4793] usb usb5-port1: unable to enumerate USB device 12:36:28 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x405, &(0x7f0000000040)={0x18, 0x2}, 0xc) 12:36:28 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) listen(r1, 0x0) 12:36:28 executing program 3: mmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x3810, 0xffffffffffffffff, 0x0) 12:36:28 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="03"], 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgsnd(r0, &(0x7f00000011c0)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/42}, 0x32, 0x0, 0x0) msgrcv(r0, &(0x7f00000015c0)={0x0, ""/4096}, 0x1008, 0x0, 0x0) [ 285.225288][ T20] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 285.475421][ T20] usb 3-1: Using ep0 maxpacket: 32 [ 285.675373][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.689857][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.700825][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 285.711006][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 285.722837][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 285.732790][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 12:36:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) pwritev(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 12:36:28 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/125, 0x7d}, {&(0x7f00000000c0)}, {&(0x7f0000000100)=""/73, 0x49}, {&(0x7f00000004c0)=""/102400}, {&(0x7f0000000440)=""/75, 0x4b}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/116, 0x74}], 0x10ae, 0x0, 0x0) 12:36:28 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 12:36:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 285.915254][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.948570][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:36:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40) [ 285.991101][ T20] usb 3-1: Product: syz [ 286.011131][ T20] usb 3-1: Manufacturer: syz 12:36:29 executing program 1: setuid(0xffffffffffffffff) socket$inet6(0x18, 0x3, 0x0) 12:36:29 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) getegid() fchown(r0, 0x0, 0x0) 12:36:29 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0xa01, 0x0) 12:36:29 executing program 0: r0 = socket$inet6(0x18, 0x4001, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x18, 0x1}, 0xc) [ 286.065368][ T20] usb 3-1: can't set config #1, error -71 12:36:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) [ 286.125269][ T20] usb 3-1: USB disconnect, device number 3 12:36:29 executing program 4: socket$inet(0x2, 0x3, 0x0) select(0x40, &(0x7f0000000180)={0x1fab}, 0x0, 0x0, 0x0) 12:36:29 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 12:36:29 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x403, 0x0, 0x0) 12:36:29 executing program 0: syz_emit_ethernet(0x156, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6016980101202c0111c7c87365766be5b0e7357272f61403ff0200000000000000000000000000014e224e21"], 0x0) 12:36:29 executing program 1: syz_emit_ethernet(0x311a, &(0x7f00000032c0)=ANY=[], 0x0) 12:36:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:36:29 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:36:29 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:36:29 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 12:36:29 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@broadcast, @random="f18f2a8331e1", @val, {@ipv6}}, 0x0) 12:36:29 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:36:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 12:36:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:36:29 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:36:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:36:29 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000280)) 12:36:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 12:36:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 12:36:29 executing program 4: syz_emit_ethernet(0x156, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6016980101202c0111e7c87365766be594e7357272f61403ff0200000000000000000000000000014e224e"], 0x0) 12:36:29 executing program 1: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 12:36:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) 12:36:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 12:36:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000002"], &(0x7f0000000140)=""/151, 0x36, 0x97, 0x1}, 0x20) 12:36:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:30 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 12:36:30 executing program 3: socketpair(0x2, 0x1, 0x2, &(0x7f0000000000)) 12:36:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000002000000000000000200000d000000000000000004000000000000edb6ed4c391b08"], &(0x7f0000000140)=""/151, 0x36, 0x97, 0x1}, 0x20) 12:36:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x28, 0x3, &(0x7f00000011c0)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffc70, 0x0}, 0x0) 12:36:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f00000012c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 12:36:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{0x0, 0xf0ff7f00000000}, {0x0}, {&(0x7f000000e680)=""/117, 0x75}], 0x3}, 0x0) 12:36:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0xa, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/218, 0x2e, 0xda, 0x1}, 0x20) 12:36:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x2, &(0x7f00000037c0)=@raw=[@btf_id], &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f00000034c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0100002c0100000a0000000000000000000003000000000200000004"], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x1}, 0x20) 12:36:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f00000034c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0100002c"], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x1}, 0x20) 12:36:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x4}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000021c80)={&(0x7f0000020a80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000021c00)=[{&(0x7f0000020b00)=""/4096, 0x1000}, {&(0x7f0000021b00)=""/210, 0xd2}], 0x2, &(0x7f0000000040)=""/17, 0x11}, 0x2003) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000021cc0)=r3) 12:36:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="b66f7926f81a0aac91f846cc1c10d9df5a75a1890125baa61b11f3a738b866c274b77157b7a51ed2e0f03c510a4dbd2551a6b99b570524234c8313094114e76a838b3f50355797aaf8cce22e00", 0x4d}, {&(0x7f0000000700)="97d84b911f83dadcd3b6c5eb6702a957d949955ba3bd8d3a221e3ad1e08764434b998ed44b8a088dab6660b2fd99ecb908cd86c7a81ffbcbf35048122688e5cb24b05dacdc160bc6970279660afb0e6208ca9d6a420917e4c7eabedbf085174dbf2c9df933ae21d2489a9c4955ff8a3545c38eabd1728d64a3f12a3de314948edacb98c8be989bf21983e60eb3419eda39acfeba02c166f2aec9e9f63013612f49b8e4c8d68e12ceff1c5b676d0ebd11cb2b76d1129e6ccb1f9d6718b67313cb14777e7bb66801cc642b56e41f19c4086b56de283a6d066012b5d9669716f8ffcc95191ac7b7cab96a390e139a57f88f836d4ef45295f94e6f784f7535799bf21c19d9c23b10e1dce9c81a94b4596a00f8996d081dd461502d6f4b68db53f91493c2ae38a54104039fd2a111815e9caebc9259bd52dff5ce8908cf2f2b35265ec2a58f8d3c95bd5d7fdf4c79ae65ab0f844162092a1104e827b2f24af9db883c61ce4445810453fdea1362db804f727f993bf9fe88091f0ee07c49fc425ab4323498bc127f065711835920c680534f131f5cae7ca7ddd91605eb1680316fcce105b63953e965b8b0ef4c87dea10bfe55a394e5c0fa3effe54f777c9969a94119700015045aa99d7f9ed84e31bdc397ec3650ff76050c3fcbb6470552b42f127ffd56671cc91c9469a411a67bc66ee53ea8dbc34355a8db47225aa442ca33fe4db069ca3107c62911a85d972e95e2c652619640d2dd45bc72d42f9536a58d39c5759a226e2ed77a7c622116832042166dcc051966dec414e4f4dc24ab5e3f83ed54752db0c2770242529c121044129fa9e901f5c5e4d340b62a620d4cb0731943e8cfd2818c04eed79fec9d594da2336186f62ae8020e3e751c25e54263e492bd19281044889096ca75412e46962f13bcffba5f64327ad14b62cb6b474f661f73c47c098a93b2a471187e52217c40d1d5aba3217c5d004a809bae277763b859be82418e196f1b114780ecc1d299f3df86dcfeabe776e80e4070c8163245525272b8cf18bd0ea0ff584f9c56b89452094b2bfb106add2f0e42338d08d78e279d2ef78ca399d16876db647dc111508745ca79273bddd0739248ae10764da1a9aedacae011f63bde11209d2a14b44f6996a41b53c35ddc35388c323b87ae9a1942e202e51fe11da97e7e1e02efbe0257ce065ba2698046bcc671baa212478ae004bbc3c3c430d5c5af297e44f6c2a61b7411dc55d8ef55ee551c47ea5479ad46b7c624342fd02a0611de48bd3767a1ff924f4f72e563237e5f20d344705a7bbc8dd6628f479bfaefd8512aae451aadfb75a3b42685339c979bcb240bc94cfd047d33a3f0e8a281b1fe3494fe89a7c7d638f3fa7b3f16238e2af1c3c9e8042d4d25131f98112aedcefa929a918f9785946571cf664bbf9ae8b60444651d882861330f02654ff9cf95e0fe8fbb6ba9e38d7d41c2dd4d9ed8d14ec653e1172abb92a1b6ca8f2c96876df33021fd4133103995e42ac95616037aa9c768a27dc8e461e993fa83708c79709fdc9ed9b64d1c7f58eabdc629758af9f0a0d8c245baf201a57f7026d471466fcd6ecf52d0a729503265510395a17692378459137b9c50dfe0eaacffc407c6d06bb73d5e6e75bcc3b384cb3d9b0d943eeb05bb6c6996a724ece6c57d22a8da26c0b1bde554b46c1b6577d857552b6f3aa502b338faf68ec63e5e7387a712388a6f3ab7c16416ee31660329ced8ebb0bf271a5a7a40ec8c5a93511b0abfc8a7ba589f33f20f7e33410a25cd7efd44a5bf195c5d06d8defda40829eed8f0de723e5acf83978799c8fa36deb223e1acfa19167bacb632cf623c4bff8251f7bcb9e918ceb214b3b01d9a187eb57576a37e96ae63f9382f868563ac4db4438765b602d3f964bf5b121aedad148e0aed4dbb88b3d26aa6b14475baad4f776160fadd00d4541e9ad3954138cc1ea7ab04a4e4d9b87c7e459f7151d72bfc4563fad18087b3d5af6dc8cb05e683fb3d6f5ca03cfe5d9ef2c50c088efea5b66aeb1fb9b712bd0908aa2a6ced762a48882ffd6864a0977b54cf2cde9571d6283a9c882bf11f642446aafba11102d81bb34c76fd018ea6b6250c3b125ca6f78a38589e02f1c29e6fd791e1e1ec1ea9e3c3016de34607db2be3a44c8b3bc0176cb5151af8347d11440aa32085da7348bd50740c8d750d0a7eda4ce3849e452ddacf9bc5625df84eab79365efaa69b2f467ac2671a4ae4dbdc979b18e0fd43ad3717c6a06471782848f489cfb51bebd47bb3ff03224e6d07185e814783744efcaf7add04bde39c87428dd55094d1f2fc702cc4ff38cb2cc6273535c48e28e2ee96add4428c11d70ada7ac079b0abe6bc56c69c79fd4b2a4e1c782c36ac2cee797e7faefbd511dbdbfb77a9132987e6e9627c9361a9b2a7b396cb4d641d6d93f59b6e5da044d7320f67cd2477562fc7d6282cd03efebd29a3bd37c2464b81f1ec841a77533dcd6d46e4159481f8d5102ac3c8d3663341ddc859db40288906d8056f61e6a9480906b998113859b9a6a038efc40a418933d97fc47c0599ae4c19d1bc44f8874517e548c1403f63d2b5044957a9a78676228412a925ba23ea543aec4b503a8a0fd5a3830ecfa71a4b2107697bb6140b45248ad4864fcd67cc5a2415c353a4de7661a83c8aafe51b0f7eaa2cafd25b8afed7f91834f9c0a5b3d11df27fc12380b921e4fa783ce9e6e2284160a30c2477c023c03b0312a946ff135734709a4e0130ff1f23b3dbd33f509ada0308896cfbb75ec4ad45a228ed88e3353660c4dc8d3eaa87fcd1309fe3a6553ab19d477201841d90af8dac6c96c82e5bc41c8b26a1be8670fe522b008d4c3105ed2af47618903c2b0c39a9219d10f67ac794afe78d1d46fee6d00406ac16ff31208e9e5e4f0ee8a1810d683e17ee2a7dc9728c4d3632a897fdc66f77a6aab124348408bbf589d3be9c6ecd7c51c078ad8e81b047aa7839c1f4ea3b079c0f09fe1db04cbe1ed116b0cf67b21c32550c39741f90d00d3fc235cedf296f534240a2e16638603154846b2617d7936aba55ac85fb4a98bee8f725a5926a57ba4b4e01636d41283ecb9dfcc1921354cae425d678786aad89e8394b09308ce15e62eae8d2e8709d704f9d063782352257b39f97897de58d29de53e5073b1bf3bdbf7bdfa56325c315596b71af3207f42e0b8943d15f7189ff135c286a294e251d42afebb28ab90523ede8d58c767f61acba3bab836cd8ef4c2a6b172784e2bc4b25f7e0dd4327109140c5f994b21e69231aa9f5cc8feb3ea32740f8084f31e09546b501a5f543ca4bf35b4c553588b5c3289b9da94ffc5cf8c3f719a2b1024f7426d0a2715755167bec55011bcf2b6390a3e80f6d7f97f50627d8cf48e09f0bd6d9f54429382ad25a401942fa4be4c31e9f5b115f265ebfa54939cc2c67573a651fbe9f032ea3d00fe16d09ceca4d8e420f853a4cb4a8cc37136e210b90392e9feceb8f512f8c75f2ad720ed258fef4adb88600ac268d4e13d1f8da91e7675032d65ecb465cd9708c01d86b1900fbc0a68edd6e5f6687a67d363e65e9ec1ceed6564ceae6dd84e84a22d3982b7cd294243199e35c4cd8ba35230d0c88684abeb246943fb30cd9d3a7abef195dc9accf452e5a2d41a120b54f3bc8c2cbc451021078555b921302ecc3c1b7ef86b4bbc8a8c3a2791e311be489d264599e80351502f42d88c89dc615ec35ee03524cd3a05f6ba19737203ee334c1eb3bd220d6d8798fd4099d0bdde604efc859dcb11eb6fa0056bfb6b585600402d8170869c28b6dcfc48f9668e154487908d53bfae3a8fadecd4d21b4764e4948a361f409d2e99e4c0ea3eb9873c69d4ec33e88bdad6c83ab2560afe2ff9ab5b5e241edfcc75136ed5b6866e487bea3973d1ff2697ad20a8782e4c791f5985883267dfe8458b60cf49041dca08fc5711a33fff8fd40e6d2fc2cc562518a0dd1836eddc8b85d31f70f196ccccce9490ad22a448ebd8aa27251dd1ebd999a03b2fa91f65578bd6a8fc10eff916665350fbaac77f4d3b9800d99bc26ba049d01001fe92118d4dad90a58af5404d7363fd272a7f0d01de2e2cf3d9fb0f5a08d123f584c158734081ec5564b7fdb5e31d023fabb7feef08af9f22284a1988949810e44e7d1a90e91b4fdaf02fcb4fa80d153604f2d4d911e85b3086c6edf93c4da174092aa863e4957cfcb813ea477caf23b9e49bf311f6d638d865b7b22828e7aee751d0c1f27c9834679f04f98d9b45adbcef7dc8cd2bfe5f192ffba8ec4a32c08dc64698649a3e0f1c92786126b62057ac58df5484b139bc5922fdcf5846cc7d9e03b3e90322be0d3be8c7ef5efc67dbb44924035c7ad0aea7e0fc593591bfd1b02adbb2bf60ebc78d01d247b960926048b66abf7503963f96c306d66180de26c4d20966311c190d65a83a2033fede723d3b8159deb69ff0aa33b0ba0dd926b62df7e30581adc9429647d53bdce7434be2e72aadf34044e4d1f848c20fb13800cebbc874440f39a72477d17b49b750d43c5346d8664d63a779f29202dd0df0aa3b7baedae82a6217ae091350ba5a9b10f0643e5f75adea9c27162b85fe35affb326d91cdf07f7e6f3618ff98700699369b6cff9bd3edec3849c38a7051d39b95db3e600464f5e2db5b62296236f18eca511b29f646af19ebebe16483a89baab4d1d2681ff1b35b1e7d3361a75694b0a159d1ec3fc3e9eaf8cf91e3b60f5897c339e85803dfd18e4f846e676aa1a18bf9558219f24a6c81944fab4e5b5712f61aa2b0865304f06465789ad0c0ef5de7efda04d1894a4f7948c0320e5f48e4cbe6a91b181cefb1d600f241008d88a269c3e8c240deee3bd4ee606833aec57d1272f4f25c7229c9e93105b1f15f38531233bb963b05bfdc001332e6d381b519c762d2ce74d42603ee19227f42ef7630fb17c4ba88a0b9065765f1a9186d599b8e8095c1bcb1a0078a3000ef03d1691b37df96fa5c80d6900ea0877022882d18277d8518778084ff2db738698eda185ef8d19ace1339164d5113621240129e74a302c38bc39ddadc1c16940fdbbbf057bf54997dc57a16c7ec237434f599d04e3397f32a93debc6c1e4287c48b614154f644a2a7b1152fce30a76f801753b4d46209cf9c2a8e8c886bae26b80c7501776aa27372051b043ebccd88665a3907abcb75e38dede4ac084ca52198215d5ba0c0702fdd2e6487b0607df1feaa361f488419fec484f03fc9f351f032bfed1f57dd5b296fa1c185bff97ff40c9852e00689d705b4fc6c21c8d975bb7d171770839c04ae5428538ab604885ce32950b8acf7191fb7b01a5e8258edbdc6d4e544acd76177c06fbff1e4ec5c3849b11392a12bf68b5f7ea0800037332868fb7c4f8dec53d0cbf0dddde896a7b9da7c6bd808f9244d4998fb638854ff2c75630a6d2985936701eb393bc568432ccf85d9e19042f1b23b3bc5f99537123c73cd65906974def4f2c677cc98a468160234dd44ecfac18312bc160b02a98c0988e24e5543aec314e992612da664579f9b3bb500bc2c4c74db9206ce5f4d2a00fa1db0cdb85d1547dfcdb1ce97010c37154e30a5e373fa5887d0fe4615ffe4dc69594bd79b31d99c08b6cf6cc15e430d4e8e07000572700bbfb2a6c1ea15720ac4cd87a0c7f653dbe74e46bb9b11a9a7c9dc500c4c7a352fb661080550b6f6c95d60b2031260efeb50869e463370b955e165aa52571fcc63c4329979eb25e21e29a8f976a4d4d78cb6652e8c80137a1a0bfaa0961", 0x1000}, {&(0x7f0000001700)="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", 0xe74}], 0x3}, 0x0) 12:36:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x5, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x9}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:30 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='percpu_create_chunk\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x2c) 12:36:30 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xffffffff}, 0x8) 12:36:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x7) 12:36:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x8510}}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018120000849d000000000c0000000c"], 0x0, 0x26}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 12:36:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae8f727a821f13ba1ae382bc11435c14c4b4b5ba08813105352919b76f37ff8cd88e5027dc529bbc5a19731972e8041f4cc633201b463d878d297d5d7778c5143cc464d023b671fe56b3efbe05f704b208d361459193b4b33f5afe8fd5800f72dd0e1fbea2bf8cea739190833abdc73c9351a10340b70df25c3809b923f682c6a887e3178f2827b354ab7ff074db52e21adf7dca0e5924e9d32d3bdb82411b5d90", 0xa1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{&(0x7f000000e580)=""/9, 0x9}, {&(0x7f000000e5c0)=""/151, 0x97}, {&(0x7f000000e680)=""/117, 0x75}], 0x3}, 0x120) 12:36:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f0000000d80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:30 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/time\x00') 12:36:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0xdc, 0x9b, &(0x7f0000000240)=""/155, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x8, 0x7ff, 0x4}, 0x10, 0x9fa1}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x8}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f000001c2c0)={&(0x7f000001be00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000001c1c0)=[{&(0x7f000001be80)=""/127, 0x7f}, {&(0x7f000001bf00)=""/151, 0x97}, {&(0x7f000001bfc0)=""/206, 0xce}, {&(0x7f000001c0c0)=""/49, 0x31}, {&(0x7f000001c100)=""/168, 0xa8}], 0x5, &(0x7f000001c240)=""/74, 0x4a}, 0x40002000) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000001c300), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@struct={0xa, 0x3, 0x0, 0x4, 0x0, 0xaa, [{0x0, 0x5, 0x2}, {0xd, 0x5, 0x7f}, {0xb, 0x0, 0x40}]}, @const={0x7, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x5f, 0x30, 0x30, 0x2e, 0x5f]}}, &(0x7f0000000480)=""/102, 0x5b, 0x66}, 0x20) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000180)={'veth0_macvtap\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001c400)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7cb8c5da}, @generic={0x8, 0x4, 0x9, 0x6d, 0x40}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x85, &(0x7f00000000c0)=""/133, 0x40f00, 0x11, '\x00', r1, 0x1b, r2, 0x8, &(0x7f000001c340)={0x7, 0x4}, 0x8, 0x10, &(0x7f000001c380)={0x1, 0xb, 0xffffff01, 0x7}, 0x10}, 0x78) 12:36:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae8f727a821f13ba1ae3", 0xa}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{&(0x7f000000e580)=""/9, 0x9}, {&(0x7f000000e5c0)=""/151, 0x97}], 0x2}, 0x0) 12:36:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 12:36:31 executing program 2: socketpair(0x15, 0x5, 0xa1, &(0x7f0000000100)) 12:36:31 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) 12:36:31 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x86041, 0x0) 12:36:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x9, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8b123d5a8539f224, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:36:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000400)=""/197, 0x26, 0xc5, 0x1}, 0x20) 12:36:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000100)=""/218, 0x1b, 0xda, 0x1}, 0x20) 12:36:31 executing program 5: socketpair(0x2, 0xa, 0xffffffff, &(0x7f0000000040)) 12:36:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x8, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:31 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)='|', 0x1}], 0x1}, 0x0) 12:36:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xad000000, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/218, 0x1a, 0xda, 0x1}, 0x20) 12:36:31 executing program 2: sendmsg$inet(0xffffffffffffffff, 0x0, 0x803e0000) 12:36:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x53}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 12:36:31 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 12:36:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000006640)={&(0x7f00000040c0)=@ipx={0x4, 0x0, 0x0, "9bb46c6f70aa"}, 0x98, &(0x7f0000006480)=[{&(0x7f0000004140)='\x00', 0x1}, {&(0x7f0000005140)="d6", 0x1}, {&(0x7f00000015c0)="9a", 0x1}], 0x3, &(0x7f0000006500)=[{0x28, 0x0, 0x0, "c8de44ac010000003b4f953c7cff4ad5e9"}], 0x28}, 0x0) 12:36:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, 0x0}, 0x10042) 12:36:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 12:36:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae8f727a821f13ba1ae382bc11435c14c4b4b5ba08813105352919b76f37ff8cd88e5027dc529bbc5a19731972e8041f4cc633201b463d878d297d5d7778c5143cc464d023b671fe56b3efbe05f704b208d361459193b4b33f5afe8fd5800f72dd0e1fbea2bf8cea739190833abdc73c9351a10340b70df25c3809b923f682", 0x7f}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{&(0x7f000000e580)=""/9, 0x9}, {0x0}, {&(0x7f000000e680)=""/117, 0x75}], 0x3}, 0x0) 12:36:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, 0x0}, 0x0) 12:36:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 12:36:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 12:36:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, 0x0}, 0x120) 12:36:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x912}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000d80)="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", 0x1000}, {0x0}, {&(0x7f0000000140)="fa", 0x1}], 0x3}, 0x0) 12:36:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/173, 0xad}], 0x1}, 0x2) 12:36:32 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000000a80)) 12:36:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@func={0x1}, @fwd={0x6}]}, {0x0, [0x5f, 0x5f, 0x30, 0x0, 0x0]}}, &(0x7f0000002100)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 12:36:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@union={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/218, 0x2e, 0xda, 0x1}, 0x20) 12:36:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:32 executing program 4: socketpair(0x2c, 0x3, 0xd85, &(0x7f0000000000)) 12:36:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0xc002, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xd6fde8893b096a76, 0x0) 12:36:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x6, &(0x7f0000000100)=@framed={{}, [@ldst={0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x9}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x40) 12:36:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f00000034c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0100002c0100000a0000000000000000000003"], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x1}, 0x20) 12:36:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) 12:36:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:33 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001200)='ns/ipc\x00') 12:36:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f00000004c0)=""/132, 0x36, 0x84, 0x1}, 0x20) 12:36:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f00000034c0)=ANY=[], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x8}, 0x20) 12:36:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f00000034c0)=ANY=[@ANYBLOB="9feb01004e01"], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x1}, 0x20) 12:36:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:33 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000001a00)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000180)={0x0, 0x3, [@remote, @broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}]}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae8f727a821f13ba1ae3", 0xa}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{0x0}, {0x0}, {&(0x7f000000e680)=""/117, 0x75}], 0x3}, 0x0) 12:36:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/218, 0x2d, 0xda, 0x1}, 0x20) [ 290.493879][T11216] BPF:Invalid magic [ 290.524704][T11216] BPF:Invalid magic 12:36:33 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001200)='ns/cgroup\x00') close(r0) 12:36:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{0x0}, {0x0, 0x7ffffffff000}, {&(0x7f000000e680)=""/117, 0x75}], 0x3}, 0x0) 12:36:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x4}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x4, 0x97}]}]}}, &(0x7f0000000100)=""/218, 0x32, 0xda, 0x1}, 0x20) 12:36:33 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000100)) 12:36:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000300)) 12:36:33 executing program 0: socketpair$unix(0x1, 0xc46d60f13f5c3fde, 0x0, 0x0) 12:36:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:36:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, 0x0}, 0x0) 12:36:33 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, 0x0, 0xfffffd9d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 12:36:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/218, 0x1a, 0xda, 0x1}, 0x20) 12:36:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x9, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x5, 0x0, 0x7, 0xfffffffffffffffe}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000000)=@xdp, 0x80, 0x0}, 0x0) 12:36:34 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 12:36:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 12:36:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{&(0x7f000000e680)=""/117, 0x75}], 0x1}, 0x0) 12:36:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 12:36:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/218, 0x1a, 0xda, 0x1}, 0x20) 12:36:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000002100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:36:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:34 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) 12:36:34 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f000001c3c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001c400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 12:36:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001bc80)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:36:34 executing program 2: perf_event_open$cgroup(&(0x7f0000002800)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 12:36:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x40002140) 12:36:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae8f727a821f13ba1ae3", 0xa}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{0x0}, {0x0}, {&(0x7f000000e680)=""/117, 0x75}], 0x3}, 0x0) 12:36:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 12:36:35 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 12:36:35 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{0x0}], 0x0, 0x0) 12:36:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000002c0100002c0100000a0000000000000000000003", @ANYBLOB="c3"], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x1}, 0x20) 12:36:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001bc80)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:36:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 12:36:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x2, &(0x7f00000037c0)=@raw=[@btf_id], &(0x7f0000003800)='GPL\x00', 0x0, 0xffffff85, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, 0x0}, 0x0) 12:36:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x803e}, 0x0) 12:36:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001ac0)) 12:36:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x3e80}, 0x0) 12:36:35 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000100)) 12:36:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{0x0}, {0x0, 0x7ffffffff000}, {&(0x7f000000e680)=""/117, 0x75}], 0x3}, 0x0) [ 292.554178][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 292.774445][ T7] usb 4-1: device descriptor read/64, error 18 [ 293.054645][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 293.274444][ T7] usb 4-1: device descriptor read/64, error 18 [ 293.405027][ T7] usb usb4-port1: attempt power cycle [ 293.824236][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 293.914351][ T7] usb 4-1: Invalid ep0 maxpacket: 0 [ 294.064233][ T7] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 294.154536][ T7] usb 4-1: Invalid ep0 maxpacket: 0 [ 294.159939][ T7] usb usb4-port1: unable to enumerate USB device 12:36:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="1b", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 12:36:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x5, 0xb3, 0x6d, 0x4, 0x0, 0x0, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xd7, 0x2, @perf_bp={&(0x7f0000000200)}, 0x40808, 0x0, 0x82, 0x2, 0x0, 0xc60b, 0xff, 0x0, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) 12:36:38 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f000001c3c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=r0, 0x4) 12:36:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000100)=""/218, 0x32, 0xda, 0x1}, 0x20) 12:36:38 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 12:36:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001c400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141043, 0x0) 12:36:38 executing program 2: perf_event_open$cgroup(&(0x7f0000002800)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/151, 0x36, 0x97, 0x1}, 0x20) 12:36:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="ae", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e900)=[{&(0x7f000000e580)=""/9, 0x9}], 0x1}, 0x0) 12:36:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000400)="13", 0x1}, {&(0x7f0000000500)='\a', 0x1}], 0x3}, 0x0) 12:36:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f00000034c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0100002c0100000a0000000000000000004c"], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x1}, 0x20) 12:36:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x5, 0xb3, 0x6d, 0x4, 0x0, 0x0, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xd7, 0x2, @perf_bp={&(0x7f0000000200)}, 0x40808, 0x0, 0x82, 0x2, 0x0, 0xc60b, 0xff, 0x0, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) 12:36:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x1a, 0x2, &(0x7f00000037c0)=@raw=[@btf_id], &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 12:36:38 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair(0x2, 0x2, 0x0, &(0x7f0000000240)) 12:36:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x7, &(0x7f0000000040)=@framed={{}, [@initr0, @btf_id]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000d80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x0) 12:36:38 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1}, 0x0) 12:36:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003700)={&(0x7f00000034c0)=ANY=[@ANYBLOB="9feb020018"], &(0x7f0000003640)=""/191, 0x14e, 0xbf, 0x1}, 0x20) 12:36:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) 12:36:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000e980)={0x0, 0x0, 0x0}, 0x60) 12:36:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0xc044) 12:36:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) connect$inet6(r0, &(0x7f0000000700)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) 12:36:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 12:36:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000ec0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000700)='!', 0x1}], 0x2}, 0x0) 12:36:39 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:36:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4091, 0xffb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000380)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:36:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080), 0x10, &(0x7f00000005c0)=[{&(0x7f00000000c0)='}', 0x1}], 0x1, &(0x7f00000006c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x3}}, @sndrcv={0x30}, @init={0x18, 0x84, 0x0, {0xbf, 0x2, 0xff}}], 0x98}, 0x2400c851) 12:36:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:36:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 12:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000001680)=[{&(0x7f0000000100)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 12:36:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x104) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000600), &(0x7f00000006c0)=0xb0) 12:36:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000200), 0x88) 12:36:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[{0x10}, {0x10}], 0x20}, 0x0) 12:36:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000540)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x2a8}, 0x0) 12:36:40 executing program 1: select(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 12:36:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)="29ed0b439a284f82352dfe5a51a8cd0c27347838866f12e394e5e50adbd9f2b12d2d6cd532076ff2ba9cf8a42097a91fcdc421a3701a8dcb3d3b365873b541", 0x3f}, {&(0x7f0000000340)="3ae6ab6db29ae872dec313e50b367a5baf4f7de255acba6d6cfd703f3311a76a98277e9c5349ee2721e5e5b9ed6f1f46b86df9326b397785e3cfe3e18523b3cd0b4a78a8248cbded402a1e332bed59aae194", 0x52}, {&(0x7f00000004c0)="5d36b9b2cb15ebf5eb67b0656d99832f9d120ead7efe29dd9a5e46bd30f15e5d7f6b1f256681b77b77b976ea9ff45ae20236be75eb6aba6a970176292709a9fe7722a2fb48509061c9f8b6dd407111ac0665f104064c7225f5b9f212b55e2db844c97ddbd6bb541692a7d4bf1d199217f74f84f409baf2b200c98ec7634e0f281a083c52768b5cc531ac85538a28712c688aa5c6", 0x94}], 0x3}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x8) shutdown(r0, 0x1) 12:36:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:36:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 12:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000003a40)=""/4072, 0xfe8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000280)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) shutdown(r4, 0x0) 12:36:40 executing program 4: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x0) pipe2(&(0x7f0000000000), 0x0) 12:36:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000000c0)={@remote={0xac, 0x14, 0x0}, @multicast2}, 0xc) 12:36:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x8000, 0x210}, 0x98) 12:36:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000040), 0x4) 12:36:41 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) dup2(r0, r1) 12:36:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="b4ad438f1b794ca02b4f95ef69ab195a3d9208", 0x13}, {&(0x7f00000002c0)="25624faa924f3dcb586fb3360568e1f9f3d348928e87cd525bcd1108095da9683b3b0bad7c6c5eb4d24f157121b25de2ce65fccbcf00da687eeaa1dd410f49823720156cb53e37fc3718d764371f6d7bd16505bb050183af0733b1efb09fab1c135f7ba86080b04aeb50dfef1893dd91e8f4ea30b1d0dc8918505d917237956415ee9ea5ae88", 0x86}], 0x2) 12:36:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000080)=0x64) 12:36:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:36:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 12:36:41 executing program 1: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/129, 0x81}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/212, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2b}, {0x0}], 0xc}, 0x40042) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00570) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 12:36:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000001700)=0x8) 12:36:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="b4", 0x1}], 0x1) 12:36:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 12:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/211, 0xd3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}, {0x0}], 0x3}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0xd, 0x0, 0x0) shutdown(r3, 0x0) 12:36:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x3e, 0x0, 0x0) 12:36:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:41 executing program 4: setregid(0x0, 0xee00) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) fork() sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000480)="ae", 0x1}], 0x3, &(0x7f00000006c0)=[@cred, @cred], 0x40}, 0x0) 12:36:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000022c0)=""/4085, 0xff5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(0x0, 0x0, 0x51) shutdown(r4, 0x0) 12:36:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x20105, &(0x7f0000000700)={0x1c, 0x1c}, 0x1c) 12:36:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000300)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:36:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:36:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000038c0)={&(0x7f0000000400)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000018c0)="d8", 0x1}], 0x1, &(0x7f00000006c0)=[{0x30, 0x0, 0x0, "017ea89e3f1d88e80df98f5547694faec6007645342aeea33d"}, {0x68, 0x0, 0x0, "d8e5e0aa5443250bb1e5e042220fbe466312979420c52e8e2408741cce594b166dc95ec9dd7f38dc4a4cb83f9ade1aea5dd841371dd6c0aa4f1caaac7810677fff3b815254892c4f9604c1070dd642668e"}, {0x18, 0x0, 0x0, "fb"}], 0xb0}, 0x0) 12:36:42 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000340)=[{r0, 0x2000}], 0x1, 0x0) 12:36:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}], 0x1) shutdown(r1, 0x0) 12:36:42 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000080)={@remote}, 0x0) 12:36:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:36:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) bind$unix(r1, &(0x7f0000000600)=ANY=[], 0xa) 12:36:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="b4ad438f1b794ca02b4f95ef69ab195a3d920835", 0x14}, {&(0x7f00000002c0)="25624faa924f3dcb586fb3360568e1f9f3d348928e87cd525bcd1108095da9683b3b0bad7c6c5eb4d24f157121b25de2ce65fccbcf00da687eeaa1dd410f49823720156cb53e37fc3718d764371f6d7bd16505bb050183af0733b1efb09fab1c135f7ba86080b04aeb50dfef1893dd91e8f4ea30b1d0dc8918505d917237956415ee9ea5ae", 0x85}], 0x2) 12:36:42 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:36:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, 0x0, 0x0) 12:36:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresgid(0xffffffffffffffff, 0xee01, 0xee00) setregid(0xee01, 0xffffffffffffffff) 12:36:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:36:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 12:36:42 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0/file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') 12:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 12:36:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000001780)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) dup2(r1, r0) 12:36:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:36:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x8) 12:36:43 executing program 5: syz_emit_ethernet(0x92, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004c"], 0x0) 12:36:43 executing program 2: msgget(0x0, 0x300) 12:36:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @authinfo={0x10}, @authinfo={0x10}, @sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}], 0xb4}, 0x0) 12:36:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f00000007c0)) 12:36:43 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:36:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f0000000140)=0x98) 12:36:43 executing program 2: setreuid(0xee00, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = getuid() setreuid(0xee00, r1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x10}, 0x10) 12:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000740)=""/140, 0x8c}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x33d5, 0x0, 0x0, 0x800e0056d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/117, 0x75}], 0x1) shutdown(r2, 0x0) 12:36:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 12:36:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)='Z', 0x1}], 0x1, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) 12:36:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 12:36:43 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000300)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:36:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 12:36:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000038c0)={&(0x7f0000000400)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000018c0)="d8", 0x1}], 0x1, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x0) 12:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000001680)=[{&(0x7f0000000100)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 12:36:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10}, 0x10, 0x0}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/139, 0x8b}, {&(0x7f0000000400)=""/255, 0xff}, {0x0}], 0xd) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r4, 0x0) 12:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001680)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r1, 0x0) 12:36:44 executing program 0: syz_emit_ethernet(0x92, 0x0, 0x0) 12:36:44 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) readv(r3, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 12:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040), 0x98) 12:36:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) 12:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x7, 0x910}, 0x10) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 12:36:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, 0x0) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, 0xea60}}, &(0x7f0000000140)) 12:36:44 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000240)=0x98) 12:36:44 executing program 2: socket$inet(0x1e, 0x3, 0x0) 12:36:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) open$dir(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000ec0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000700)="2143f4a2ddb1cbd1f421a800a678f8676166d5d438e9aa386fccc6ba8f60c919a8ce52a03eb9dfa7b8a9548550d41f6b20787abb", 0x34}, {&(0x7f0000000d00)}], 0x3}, 0x0) 12:36:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x200, 0x0) 12:36:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040), 0x90) 12:36:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 12:36:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000180)={@empty, @broadcast}, 0xc) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 12:36:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001380), &(0x7f00000013c0)=0x14) 12:36:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000003800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:45 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000140)=ANY=[], 0x0) 12:36:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x2c}, 0x0) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 12:36:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000140)="99", 0x1}], 0x1, &(0x7f0000001400)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}, @authinfo={0x10}], 0x2c}, 0x0) 12:36:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000100)="f4", 0x1, 0x0, &(0x7f0000000180), 0x10) sendto$inet(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, &(0x7f00000000c0), 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x3, 0x2c}, 0x9c) 12:36:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f00000001c0)=[@cred, @rights], 0x30}, 0x0) 12:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x100) 12:36:45 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/11, 0xb}, {0x0}, {0x0}], 0x3}, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:36:45 executing program 0: setresgid(0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:36:45 executing program 2: open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x100) 12:36:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000001c0), &(0x7f0000000440)=0x8) 12:36:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000006c0)={0x0, 0x2, "d500"}, &(0x7f0000000740)=0xa) 12:36:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001380), &(0x7f00000013c0)=0x14) 12:36:46 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="855dceb30838aaaaaaaaaaaa86dd60c6195900083200fe880000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) 12:36:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000480), &(0x7f0000000340)=0x98) 12:36:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000140)="b3", 0x1}], 0x1}, 0x0) 12:36:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x6, &(0x7f0000000080)) clock_settime(0x0, &(0x7f0000000040)) 12:36:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@authinfo={0x10}], 0x10}, 0x0) 12:36:46 executing program 2: open$dir(&(0x7f0000001180)='./file0\x00', 0xa00, 0x0) 12:36:46 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) bind$inet(r0, &(0x7f00000000c0), 0x30) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x1, 0x0) 12:36:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:36:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="e26e3049d11cf3db350664f37e30c87452f0dc02e43751aab4e2ddca693086165d0d2e5eaf", 0x25, 0xa51, 0x0, 0x0) 12:36:46 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x100200, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7f}, 0x0, 0x0) 12:36:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x4000, 0x0) 12:36:46 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim={0xc}]}}}}}]}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:36:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000600)="a5", 0x1}], 0x1}, 0x0) 12:36:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), 0x4) 12:36:47 executing program 1: open(&(0x7f00000000c0)='.\x00', 0x200, 0x0) 12:36:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) [ 304.303406][ T4793] usb 5-1: new high-speed USB device number 6 using dummy_hcd 12:36:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) fcntl$lock(r0, 0x1, 0x0) 12:36:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:36:47 executing program 5: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x8) 12:36:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@un=@abs, 0x8, 0x0}, 0x0) 12:36:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x0) [ 304.553302][ T4793] usb 5-1: Using ep0 maxpacket: 16 12:36:47 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 304.674281][ T4793] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.693913][ T4793] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.730851][ T4793] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 304.753857][ T4793] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 304.772902][ T4793] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 304.792702][ T4793] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 304.973772][ T4793] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.982858][ T4793] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.012551][ T4793] usb 5-1: Product: syz [ 305.019852][ T4793] usb 5-1: Manufacturer: syz [ 305.025687][ T4793] usb 5-1: SerialNumber: syz [ 305.313403][ T4793] cdc_ncm 5-1:1.0: bind() failure [ 305.326894][ T4793] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 305.343269][ T4793] cdc_ncm 5-1:1.1: bind() failure [ 305.352277][ T4793] usb 5-1: USB disconnect, device number 6 [ 306.053244][ T20] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 306.343210][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 306.473403][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.484560][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.495015][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 306.505588][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 306.516602][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 306.526660][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 306.694081][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.705051][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.714688][ T20] usb 5-1: Product: syz [ 306.718879][ T20] usb 5-1: Manufacturer: syz [ 306.724021][ T20] usb 5-1: SerialNumber: syz 12:36:49 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) 12:36:49 executing program 5: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1800) 12:36:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000180)) 12:36:49 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') 12:36:49 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x1800) 12:36:49 executing program 1: mlock(&(0x7f0000ffb000/0x5000)=nil, 0x5000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 307.019253][ T20] cdc_ncm 5-1:1.0: bind() failure [ 307.036939][ T20] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 307.078887][ T20] cdc_ncm 5-1:1.1: bind() failure 12:36:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000180)) [ 307.144654][ T20] usb 5-1: USB disconnect, device number 7 12:36:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x18, 0x2}, 0xc) 12:36:50 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) bind(r1, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 12:36:50 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 12:36:50 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 12:36:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) writev(r0, &(0x7f00000004c0)=[{0x0}], 0x1) 12:36:50 executing program 5: recvfrom$inet(0xffffffffffffffff, &(0x7f0000001040)=""/4081, 0xffd, 0x0, 0x0, 0xfffffffffffffffe) 12:36:50 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 12:36:50 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x3fcd677e017c8b32, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 12:36:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000002100)={0x1}, 0x8, 0x0) msgrcv(r1, 0xfffffffffffffffe, 0x0, 0x0, 0x1000) 12:36:50 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="9ff1d3f1dddb5d6bb7bd92d7c0d39f523166e71e398cc71e49b88e50cc7c42fcf130e24d63254ab35f366586c28f858b511c134c3bd088ae749a25dc31bacb56aa8eecc7b1c6c2afd26bfb7440f58c3ae678ecef8e5a29f5a984f9bf10933fc5811738d28d4ff6b140cbcc5b570985b38f0fb5", 0x73}, {&(0x7f00000000c0)="075ba4c65a5285fc8ec3fdcd9f01e1e4720b696a542ef4e3cf921467ecaa38b4a045192ff24bf87bd712512e6a9b88a0bc598e32e8fb53cf7dac7a468e7f699deb9945cb71b52b", 0x47}, {&(0x7f0000000200)="92a4f92edc35b747fea79473afbae3173747d0b0f129ec51abff9c31a670b6f837c94dc7c64fb08f9dcdd02382ce1fb5a4136eb37cb0187cf6a8e0499683962c82f4a5b72da1ef169baf5b59b31e92212bd6672a570c600425316f635e05aa72b00c868a3f9c5ee5402ec364ce9c41335355cee98773565bf85633fbb7cbc2d3dad6a2ba5824c26a9c91ab6596fd697962f0e2c0a481691d1e124af8138a49051178adabb5b0e3f586df2813c25903c60305fdb2e16128", 0xb7}], 0xd786298d51341dd, 0x0, 0x0, 0x5}, 0x404) 12:36:50 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x3fcd677e017c8b32, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x7ff}) 12:36:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1}, 0x0) writev(r0, &(0x7f00000004c0)=[{0x0}], 0x1) 12:36:50 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 12:36:50 executing program 3: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x3fcd677e017c8b32, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 12:36:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="9ff1d3f1dddb5d6bb7bd92d7c0d39f523166e71e398cc71e49b88e50cc7c42fcf130e24d63254ab35f366586c28f858b511c134c3bd088ae749a25dc31bacb56aa8eecc7b1c6c2afd26bfb7440f58c3ae678ecef8e5a29f5a984f9bf10933fc5811738d28d4ff6b140cbcc5b570985b38f0fb5", 0x73}, {&(0x7f0000000180)="075ba4c65a5285fc8ec3fdcd9f01e1e4720b696a542ef4e3cf921467ecaa38b4a045192ff24bf87bd712512e6a9b88a0bc598e32e8fb53cf7dac7a468e7f699deb9945cb71b52b", 0x47}, {&(0x7f0000000200)="92a4f92edc35b747fea79473afbae3173747d0b0f129ec51abff9c31a670b6f837c94dc7c64fb08f9dcdd02382ce1fb5a4136eb37cb0187cf6a8e0499683962c82f4a5b72da1ef169baf5b59b31e92212bd6672a570c600425316f635e05aa72b00c868a3f9c5ee5402ec364ce9c41335355cee98773565bf85633fbb7cbc2d3dad6a2ba5824c26a9c91ab6596fd697962f0e2c0a481691d1e124af8138a49051178adabb5b0e3f586df2813c25903c60305fdb2e16128", 0xb7}], 0x3}, 0x0) 12:36:50 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='svcrdma_send_failed\x00', r0}, 0x10) 12:36:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x8, 0x5, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:36:50 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000500)) 12:36:50 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:50 executing program 1: socketpair(0x2, 0x1, 0x4, &(0x7f0000000000)) 12:36:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="1b1e880071e106d6ca3c07e16a0364252dc9493c28ada41fb494c2462072e5e6cde94937a5df27bb774950df5b4d90", 0x2b}, {&(0x7f0000003640)="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", 0xfffffffffffffe7e}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000000c0)="a8fe4410de3a7f92a644a570af0c02bdd50fdc4d282179f711e7b385dc59640f543f44ec26b9669a6c70767daa2da76ddf77de388fcd1512da0f4f9c157ff6ce0d96cd5783229bdb2c5b84f91910d865bebb9bc8fd8b2c0dc998f1b706840217b740", 0xfffffffffffffd25}, {&(0x7f0000000140)="fe85a72d5798387b92d41c63fe09575667e4a602d4f69d5d10d24477564d278ce00ffd99f846f23357a705db3f947702001be2c4156242aeb50170d737b1bf1257f85ad81ec25a08a23a421f20e4e90ed1b42f165d7257c71a8119214d74f1bbad407fe6262b13c0d37be8824c0ca18758c02273893ce42d22eef9dd470a1eda783b3c2836a3bded630e28c61235e5541d6c57b3aaf09ad69be20c15a6729e676307af785fc0f8ba89154ec28b96b61596e78e988e6859ec59b0b12695f54f97d063b3bd2c", 0xc5}, {&(0x7f0000005680)="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", 0x1000}, {&(0x7f00000032c0)="b12bb587a6d39c0a8cc03f22393030479ca80c7f20d77f56b195900547c9c9e6165319bf7fd1f1f12fdc4dffa681cc47b6d5265c600533af14c5790286a3e4d61eeee95db12de5e3a3065c3d0d21539dabe19ad1b057f4122346e820cf7c4da77e0afaf185682f4a022930555ff3fc43b5bbd3b0326317fc5c2f061b53dd02cd9be63e1c346f", 0x86}, {&(0x7f0000003380)="fdf1535baad9b28f8db9494a034f17f43de9ffa9aae2a24cdadbe89fc8749fb9c068edd573500bf53be08d205bc493e19c12f4cd778662ac99950f3e5474f13ec4b791337254768af2705b71e931e7bd027070876e4096cd3ae8d1a4b62e004612562177e5deb649a0955a2dbbc2b511f80733db47a72373dbd2c6107ed28ab681d792ffe8a62e25f04a6cddded4c85d7ecc4cb6bc81c2ee9a726d", 0x9b}, {&(0x7f0000000240)="f0813f94256f26683ee90d6458e8838f7f53fef2da52ac114f5789d19a666545dc8cfbf441195329132581", 0x2b}, {&(0x7f0000003440)="6ddfabef1ed159af161bcd881d4949348b55283bd14c920056f08e8402673bbeb3f0d846c2a09fa69e2ff8c3ed2bee7d46fd281f3c7f786c50dd4afe880bbfb4a336dbb0e5159ead8290c308e2fb6f3d19eff5c32358f63043", 0x6}, {&(0x7f0000000080)="1b61509d215cf5366739f7"}, {&(0x7f0000000300)="e327cd4172876d8a06acafddc5cb972baf801291b62d81791aade7ac6c19c5"}, {&(0x7f0000000380)="1da53999094324d11ae8f6b91db207922b303d6c38191b17366d7c3320a42785aa3436a239b1a439bdefb19693443df6590d9b19231833bc1b9a0fbb6bed0d9bfb758b"}, {&(0x7f0000004680)="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"}], 0xa, &(0x7f00000002c0)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_ttl={{0x14}}], 0xfffffffffffffe94}, 0x0) 12:36:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/223, 0x32, 0xdf, 0x8}, 0x20) 12:36:51 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:36:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4001, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0xde}}, &(0x7f0000000140)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 12:36:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x2}], &(0x7f0000000440)='syzkaller\x00', 0x5, 0xd7, &(0x7f0000000280)=""/215, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 308.756910][T12103] BPF:[1] ARRAY (anon) [ 308.805026][T12103] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 308.822630][T12103] BPF: [ 308.837195][T12103] BPF:Invalid elem [ 308.852699][T12103] BPF: 12:36:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/223, 0x4a, 0xdf, 0x1}, 0x20) 12:36:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x32, 0x30, 0x2, [@array, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/223, 0x4a, 0xdf, 0x1}, 0x20) 12:36:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x8, 0x200, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) [ 308.852699][T12103] [ 308.897503][T12103] BPF:[1] ARRAY (anon) 12:36:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) [ 308.917773][T12103] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 308.951359][T12103] BPF: [ 308.963144][T12103] BPF:Invalid elem [ 308.982126][T12103] BPF: [ 308.982126][T12103] 12:36:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000140)=""/223, 0x36, 0xdf, 0x1}, 0x20) 12:36:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x0, 0xf2}, 0x40) 12:36:52 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000001640)) 12:36:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000140)=""/223, 0x4a, 0xdf, 0x1}, 0x20) 12:36:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x4020940d, 0x0) 12:36:52 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:52 executing program 5: r0 = perf_event_open(&(0x7f0000001c00)={0x2, 0x77, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10001) 12:36:52 executing program 2: socketpair(0x11, 0x3, 0x5, &(0x7f0000000500)) 12:36:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x0, 0x0, 0x200}, 0x40) 12:36:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x19, 0x0, 0x0, 0x4}, 0x40) 12:36:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/223, 0x2e, 0xdf, 0x1}, 0x20) 12:36:52 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001280)={&(0x7f0000000140)=@un=@abs={0x1}, 0x7, &(0x7f0000001240)=[{&(0x7f00000001c0)="6e12f3a05a3b77c5f9f90afed50d9114cbb61b448206b4e5bbc5d101c0c7075afc5f0dc786c191abfe74ecc0d9e582f5ea00bd43", 0x34}, {&(0x7f0000000200)="5769befe703d0324e114b4da3ece1ce3cae77e9cb2c87ace8b1a0cf90fbe8065d42c10c352214aa3e95945760361c9928b0ecda37faaecee", 0xfffffed2}, {&(0x7f0000000240)="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", 0x1000}], 0x3}, 0x24000030) 12:36:52 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:52 executing program 2: socketpair(0x29, 0x5, 0x101, &(0x7f0000000000)) 12:36:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000380)={r0, 0x1}, 0xc) 12:36:52 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:36:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x40000}, 0x0) 12:36:52 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000061c0)={0x19, 0x4, 0x0, 0x3}, 0x40) 12:36:52 executing program 4: socketpair(0x2, 0x2, 0xdf, &(0x7f0000000000)) 12:36:52 executing program 2: socketpair(0x3, 0x0, 0xffff8000, &(0x7f0000000080)) 12:36:52 executing program 3: r0 = perf_event_open(&(0x7f0000001c00)={0x2, 0x77, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 12:36:53 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@generic={0x7f}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/223, 0x32, 0xdf, 0x1}, 0x20) 12:36:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xa}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x8, 0x5, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 12:36:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000140)=""/223, 0x4a, 0xdf, 0x1}, 0x20) 12:36:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)=0x1008) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) 12:36:53 executing program 1: socketpair(0xa, 0x0, 0x7ff, &(0x7f0000000040)) 12:36:53 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000640)=""/202, 0x1a, 0xca, 0x1}, 0x20) 12:36:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x0, 0x8}, 0x40) 12:36:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x2100, 0xf2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x14000000}, 0x40) 12:36:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:53 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:53 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f00000027c0)) 12:36:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd00}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:53 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:53 executing program 5: r0 = perf_event_open(&(0x7f0000001c00)={0x2, 0x77, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 12:36:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/223, 0x1000000, 0xdf, 0x1}, 0x20) 12:36:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xa00}, 0x40) 12:36:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x320, 0x1}, 0x40) 12:36:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfffffffffffffd88, 0x0, 0xffffffffffffff85}, 0x0) 12:36:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:54 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000000440)) 12:36:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:54 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f00000007c0)) 12:36:54 executing program 5: bpf$MAP_CREATE(0x4000000, 0x0, 0x0) 12:36:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x1a, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:54 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) 12:36:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000061c0)={0x10}, 0x40) 12:36:54 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f00000000c0)="b4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 12:36:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x79}}, &(0x7f0000000640)=""/202, 0x1a, 0xca, 0x1}, 0x20) 12:36:54 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:54 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x68}]}]}}, &(0x7f0000000340)=""/164, 0x32, 0xa4, 0x8}, 0x20) [ 311.755382][T12249] BPF: (anon) type_id=104 bits_offset=0 [ 311.772913][T12249] BPF: [ 311.779231][T12249] BPF:Invalid member [ 311.802104][T12249] BPF: [ 311.802104][T12249] 12:36:54 executing program 1: socketpair(0x2, 0x0, 0x134, &(0x7f0000000280)) 12:36:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:36:54 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 311.832185][T12249] BPF: (anon) type_id=104 bits_offset=0 [ 311.869100][T12249] BPF: 12:36:54 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 311.884823][T12249] BPF:Invalid member [ 311.898233][T12249] BPF: [ 311.898233][T12249] 12:36:54 executing program 2: perf_event_open(&(0x7f0000001c00)={0x2, 0x77, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001c00)={0x2, 0x77, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xd}, 0x40) 12:36:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:55 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:55 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 12:36:55 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:55 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f00000027c0)) 12:36:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000061c0)={0xa, 0x0, 0x0, 0x3}, 0x40) 12:36:55 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:55 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='<', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000002c0)='8', 0x1}], 0x1}, 0x0) 12:36:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x2}, {}, {}]}, @func]}, {0x0, [0x0]}}, &(0x7f0000000600)=""/4096, 0x53, 0x1000, 0x1}, 0x20) 12:36:55 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:55 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x61}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:55 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000140)=""/223, 0x32, 0xdf, 0x1}, 0x20) 12:36:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 12:36:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x10}}, &(0x7f0000000140)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 12:36:56 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:56 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000000500)) 12:36:56 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:56 executing program 2: socketpair(0x1d, 0x0, 0x7, &(0x7f00000007c0)) 12:36:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001400)=""/254, 0x2b, 0xfe, 0x1}, 0x20) 12:36:56 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:56 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f00000000c0)="b4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 12:36:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000000780)='block_bio_remap\x00', r0}, 0x10) 12:36:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/227, 0x26, 0xe3, 0x1}, 0x20) 12:36:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f000000a300)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="98", 0x1}], 0x1}, 0x20000880) 12:36:56 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:56 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/223, 0x32, 0xdf, 0x8}, 0x20) 12:36:56 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r0, 0x4) 12:36:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:56 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 313.669700][T12344] BPF: (anon) type_id=4 bits_offset=0 [ 313.700006][T12344] BPF: 12:36:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 313.728171][T12344] BPF:Invalid member [ 313.740936][T12344] BPF: [ 313.740936][T12344] [ 313.766856][T12344] BPF: (anon) type_id=4 bits_offset=0 12:36:56 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) [ 313.790170][T12344] BPF: [ 313.801348][T12344] BPF:Invalid member [ 313.820638][T12344] BPF: [ 313.820638][T12344] 12:36:56 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001280)={&(0x7f0000000140)=@un=@abs={0x1}, 0x80, &(0x7f0000001240)=[{&(0x7f00000001c0)="6e12f3a05a3b77c5f9f90afed50d9114cbb61b448206b4e5bbc5d101c0c7075afc5f0dc786c191abfe74ecc0d9e582f5ea00bd43", 0x34}, {&(0x7f0000000200)="5769befe703d0324e114b4da3ece1ce3cae77e9cb2c87ace8b1a0cf90fbe8065d42c10c352214aa3e95945760361c9928b0ecda37faaecee", 0xfffffed2}, {&(0x7f0000000240)="a3d69ee93039fcda74d0e532eb85492ecd43848e2ec6a2b8ff9a711d3fae023036b251a64a593240143cd327503e6154640a93a28af2c726a1c11376bbb7f98e60eb724eea076aefe2db2f8f035a2cc6ead0f6f262fc0471c255402302d86a8f981ba818824ce5f8fa6c25124137d0f675552150c792a5996119e497900549022438e65c0b547de8141b69364c51814f5d9600553adb5203efb7cddde413e471becad41d24a61eb1dc770b516a5ee7475dd9c787ee0fe3f4dd959f6b3fa197e314e7d52ef2be2959d2070d7bdd6377ce1b18bd7e200b0313fa4dd4478ed9a644efa25c2466534a23a78b0288fda7bef66102865701035e787f9f63f498204aab77a429224a36d07ee6ab0eb2eb03ba960fceda6dc2ada453cd8f4ca533d4b3e850abeae770aa30c69d1d54cf4a86d09f822165bf99b052a09ac8073184c787b7648e9d6890ae54fba8cb094667d89d5ae1e492500d07d11437378710f6b20a09918a1f45ffe33f90b47af2041cdb0a8a7e144072df1461254a603f2fb4d9c7fb76a5287eb4e5fa6f78dea8a25c192c01c60615708bb59a582bf7f2c6240e891097f69f3d2467fe1037a332d5800466f3e85f75dbb88a71531ea49eacb9c7acccde7619d2e2bdff0a8f8ce74b5f50b96dafcfe51cd6501157441c4eb1db9de1fdc18ea0144199c629c947a2577bfdeb99e44aded3ea5f4d54227c99939cc95dda3ae3083a3cbdc82f7a40666a4e957f5872fe66bbce49abbd3ebf9191a7d60378d9a15e12c42c6ba3c30a92718747898e261ec7cdb15828cc786698225a6492caaf40a1cb94c6c115f2bc13aa1add0dfdbbc55730f39f7bf77b52b8f88c1ea3413180cec28909e146e41d69729640e0d84d16194e0ca29c3f2b269732b31e0c403ccfba8acc125476621e888f6e152d2c050a48b3717b0c9b318c55635a56a88dec38550078f6a57c335b86f62151d474e18ee9013929d9c06578c634adeb94fe0f9178f8279e836cc044b7dfe389bd2222ffc6e1658757602473247851a852dea5952cf17053392573ad529a025cec3e93c2e3dbf0949db5e19624866a5f6eaa64b967037908112acc2dce04f28410bbb4016af64a1fb2a6c519aca60ce579943f472d587af7a37dc44b3a6ef41ea41f90971f7f1ec84065f09752214b2e8b783183432e21fc7cd0587aee96ca195bf4cc3597a3cef23e41b456b0acca658885a2e5e8a267c41d61a38904a4fb47b4b20f0ced90702e5dafd531c39c474928318337fd89f83c693a5d7ff5e2b984be8f61a28f533b1fb2ee3f694f0c57f6cd92bba372d961c577b4673ad2bc3cf7b18a727e896307490addb3bb6b7da82b5b66fe00d3e8e579ba8d3b587de30fb87512124f04580c88c3ceccff746cb8ab8434c74a7e7bc75ff6cf3fcc1580927ea918e5bb06b8a70bab641d657477a88b6d833532ff0842eea4d458136ca58ad053560ada95208deb5b2fce6ada87cc9e51ee31cdd44db4492a4133ad650bf6c5532864256403a88b4ee89a13fc160cd51c66ae30ab6119e4f209ad92efce1e36c770c20f562d8e6e519e4cf20e8b5f27f395d7d570d4619722b8811bc1ff424abefb8308a1b6ec12815b21341bab7affbf8e546e1fb2bddcd120ba68a34ae3d0d84e4f4b05afe22109e1a0f5a250464c4e6dcf036e2319fc34a4aa52146aea64f4885813d36678ddbdf2071f325fdae038e30a4041136ce98feffa1d2d02bd8903a87c174fe08b81b8e5b3d38b30011cf8b2e2cddad06a61ff26ec548ee282e6d88a3e10feeff7d4fb275b942f6fd73b0b96513abc7eae4d88dec0a35c96c87d004f111e3438321caf0a4d1f4719901fcf63e883d2bcbe11571c73864abd1189c073eef8af39d40baa4fb45726b6b349a4f8be9017d557e1b1c196edadff73f914af28920b9cf5b69ad39fd219592e8de12c2a2a12d0359f981dcc1af7001070e3a79742ccbaf4133ee8d22dc2cee5bbdefe42b1611bae8f9046a75ba30fca1e1e502574ed3e7afd42c2b80d89ef786f4909d1927926ab5ef1625c8f8b6c69a2401ba367a73c16583de9fb5bfedfd073e9966d40b63a2b953e617c0bc32ea68f9248eff8d1b241c9996521bdb9754ce6ba87e079a1471df4bc1565a9b544b4c0ab5a55712015ef1c4f3e903c61e5d94f79932db1e960b46e8962622e516c6688c57e14da9dc4c8b92a3c992c2105c223e3ff50e5071ab2eca9ea62ca0357d10631e1b3ecdbdf4582df241be7f3036996bd88be6c747699cbdbe91bc9d8b9345d6289b3c449bee00346ce270a64568be17c4ae2279b4e8a9a8bf3e70b77a32a81e4eb06bf4aa0bc91ce6787a6a2c39f615f14756c8f80041f5471953739b89338e44324a7b509a7fd782a59a472b0e5e684cd81d0d506236c06ef55a8dba82540df0c1828bf0795fdfd3d556b1aeb945d3817f0143c08d43911bf05bd5a40298f6e6d9f0ef7a24dacf15f9697b73d2d661de7b60eaa8e8e13ea53cdc4089d4524340ad2e529836827d65c0a07f9fc90032e7b5dc3953a1224c1fa90a5a74b4acdd8d1a70118623d72619081958d2c4c9f6bd0be56ed0aad57a82559c72edf8ec6cc5f179fc6939c6ad15dbdedfb0473cab813ae8dbc454044a9cc79aaca75ea4121fc98bc5b6b4a94f3377d4b39aff440f3b3c46f42f80c68e1077283a12dd48b308e681760cd6a3aa4d8132f2507c3f9e5cc6fd97b09b114ad42eed264b34d60d44d0d24a6648cae6e09c8bbeded023830a3d33c7c0ceb59be0e1807a3e5a9fa96ad5f8d6ccbbcbd40a6c16e010936076d0a362bf9f4a72d1ac9584c6c2b5b7705cf5abdcf311c1222e3edc78b40fc088db11e002aa532ddf399bb3aa7815c4cb6425ba34d248bd0d6a36057b3810d8f2d069c4b0bd5e25a8933eb9674639ed01ed1e20500ac93500ebc558f8478bf346345115d3c43f77cd3dd9c45c334bbdfe75bc890082fd446bdc9e3133d7ac5494dacd9b8e6e388587f37077332afc51e240e85cfa3ac6190823909da8fa3c463d54ead821c10dad4f65665cfb7a038babe088e61340ab136a57b3393886350b88a8174703113b9142407a21686f70df4db98b84ab8c18c9138c829e1d5ce4a0be992ba819b3f3067988ad3a174224a64c1e4671dfa5c0f3227e6197c5e2ec7264478d5fadbf76548b027b139122b8b1af374c981ccb6857595a270fb100b8cbb8c7a3ce93dd3517184b71b26801f78e14bb258d30ad1a2aa074c3d2eea8d67e11a371331aa709192c02b4b3c00d9c2ec9b462f5b53a0d2df97de9e068108c0d6e80fe61f0dd5e6a5101479b0d0ae072da1035409ff89f0e9db6a755382f19bd8c69d6a721e9642bf9a8b8eebb0829ef9541f91033c4f0a5eb58a3f006fc2b3f39982d11b0ab6d1238a13deb026da709c347c50c6e45a823b6478ebf3fb033fa38a7d5e7b6ce1625a5cfe43617217291c18a1203b03ce7d8b72e2f59d1bfac1c6088a267590f905355db272f456bf0f6b07814f15ede6d4249e16d50c5169623e188554aa1507c5f1399a69baaa32baf7b5ad9036c846310a20c456d740d52570e7624d458a7dca32b88474d4ae5d6c6009999fe34eca82c07a4d7309138257a9841feed4e0f62a61b92054e1149387fd8e7ac57ffc672dd138829a4d4537e12ff7d1712850faceeca8f02b0a31dd80c5a642ccb5512ae70889fddb05f1ccb695dec0037faf3266e38397a41dd5df3e511b2241b797aa671862fae3426dbd11cb00f06b9dd81ea99491a121b4630d93d1c57c87d2c79e07dfdfe0a36328e50ed4e246d98c09dcd6561900bdaf27b6e327fe530d67aa402820243f1280db386176c9f15a071f8b26fdc37956274de019e6d48e59ca22f189886e668d02971b22e5bab5036c25c7bacb7a04e58dac89232146a6e788b5c73d6a6d6c2ef11dfaea4478291dc249815b5611c3daddce4eca0009a0ac0606160f03fbe26549a2f96855f3c31b3a237f321a4a4deee82b5ee7188eeb3de931ef285247d29db210dbb9cb766475a07762afdef9eabbac79d152d4a4c0533dded670648f18eb3b15be990c3fe22c0a88a29b6cbfa4245c246aad024736940e5051dd6e30c1c58eaa3cc059892e53eb27293c2844ae37e31c2faaac122f4cbf3eaafd417230a7a3bc23e47ce0ab9c95a7ae4417f3599173113013afd7374fd916fac6b2c08f5440a1c28fa9c468c62cfeedffc2abb22ac2037a32b5965af5975729eadb88027ac5ea01d3b368a6a96481f415139c4d17b3dc08b857620a7be8c6a8031e4365f7e090ec2cae9fa521536a18219969b1cea109461703e699642190c60dce390661f5d89015d28a30163cff0c4c6cb56dd6bc09b26470d742d90820f7a3d1311f5a3f518e9dff9ee39652f0f6e162edb18c47e5cad26e78069a3de7a96ccfa250c1fc829e423936f206debba90928e804ed9a99821ea2a5dfc67bd40b6216b933ad37df7b133222360a74047bb3968e85a2da21313a4fd34eae4f5355fb74abdffb7c1afd5fa27e83589cba0d97a6329e3ad9813de98abead60edc08fb6cd14cf5f8240c8c5f170dbb6fe0c7ddd494964ac291fdf14aacb061f5dd7650662bd8ef59780154632a502f8cdb601be7c7ca9b6ddd37ed29830f079710388d3f5f43fb04099eadd9b9d3c9785c49cfe1d1f01151f9774132b01ac0ccc93923845d97b31aad96abde0f440a184acb6c4d0478f2eafd5f176ea61e4fb382e8895bad342706ed82c981e26dbaffed0dbc21dd516ac06c875afe3a5856c4b1a2e614ecf1ba3aa42d00f4b9896c8e3bf43007d937c2e904b4d9f4cd9e3f80df5caac040b4e4e909302d71266c119e9fa0625ac63a71bd996c694a21d5f1f3b642dcefb692c38b2b5dbfdb0b348ef25b10233f45f678b744e6cd20362d2c136732a7127bf1dd950971a49286debb7e98f5bfb7672382b83ecedca0d2805e90750eaec0e0a0ff35666e0389ed81ff14787148e4b10f47211c72bc25862f2c13678b34331ac244c7301b7fab343cc85211f479fc74e85b2c170ac9ab4d3ed15ae7f8a4fbfac7341b6e2261ed894c7d90aba9354e4f8033e35240b1f543bead8f8ae97924cd3c15519b0a8a4de900a497c2c439c3108eaf64d769083fa29a2c376a7d3f90683cdf73df2f5234e89c7d9d6633bc8caff9dbdacf159d3f5e5fdb758aacc113984f47206206020297cf020f81941366272e10a5743f872ae543fc93ae09dd757ccbde76d6733c53386b3b21032468fbbacf5731d7d884a76b74e85d7cf1dd2d64520630e1290a608f569b07ce07c535a2bacb872d2b6bdef0733668cf4f271b4a920700bff001fec43337aed8304807b93ade91588a0300ced866e449c8289392a0b718d0e26cd41dcba8f7b43105a75cfe6feceb0ea41b861a4ba45b0d515b497ae07f28a369e0b9089ec222b5dd39824589d6096f7d0eadeb425b170c1f51272ed9bbf4b6a3ec55733b88ef96c130ff5899f28978341d4cf0a7b4d0400389071b92a9038542b2136c1278713a6f0190798ec8eb2062024fb95936d699b81a14531479616ae3ac8368681640f6e9d59c8b3a347f7964a810e77294e81aefc0aa4e24fe283db17988a043e9915a3baad6d79c4b0e217176bb8f2ffcc3f93955fd74fa0b5ee8cd4e30c8031441acf9b655373b0ae5bb2dd80ecee76a5468c805ea8793d4c75aac823b0211c60921a9ed55cc4f907d194a23d4b636fde1b51ffe9a7cb5f9ff08551e454ddac2047d077e8a0b67fbffae12a30139df102a6b5371993a83696e8fa13aea318", 0x1000}], 0x3}, 0x24000030) 12:36:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 12:36:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011300)={0x6}, 0x20) 12:36:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:36:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000240)=""/142, 0x3e, 0x8e, 0x1}, 0x20) 12:36:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 12:36:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x2}, {}, {}]}, @func={0x1}]}, {0x0, [0x5f, 0x30, 0x2e]}}, &(0x7f0000000600)=""/4096, 0x55, 0x1000, 0x1}, 0x20) 12:36:57 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x7ffcc25bb003) 12:36:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000061c0)={0x3}, 0x40) 12:36:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x48000000}]}]}}, &(0x7f0000000340)=""/164, 0x32, 0xa4, 0x8}, 0x20) 12:36:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x1d}]}}, &(0x7f0000000340)=""/164, 0x26, 0xa4, 0x8}, 0x20) 12:36:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 315.028883][T12399] BPF:[1] Invalid btf_info:1d000000 [ 315.059144][T12399] BPF:[1] Invalid btf_info:1d000000 [ 315.076280][T12404] BPF: (invalid-name-offset) type_id=0 bits_offset=0 12:36:58 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x7ffcc25bb003) [ 315.132784][T12404] BPF: [ 315.136600][T12404] BPF:Invalid member name_offset:1207959552 [ 315.142854][T12404] BPF: [ 315.142854][T12404] 12:36:58 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0045878, 0x0) 12:36:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 315.182866][T12404] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 315.189586][T12404] BPF: [ 315.192353][T12404] BPF:Invalid member name_offset:1207959552 [ 315.237123][T12404] BPF: [ 315.237123][T12404] 12:36:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:58 executing program 5: socketpair(0x26, 0x5, 0x200, &(0x7f0000000440)) 12:36:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x8, 0x200, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 12:36:58 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1802f80000070000000003000000000095000000020000df114d55a5b8e9ce60b94fbebb99023058469639924c6cf2d4a369438a000000000000000000000016e02c4e1ec79fee89900984d10b14f17ca08bfc05b2b7e18db53c768ba3e1980d31b73a26853650772d008dfdeda9168070dcd5cc3216a544434b9c3e9a01c9e56b0c185b9bb20692ccb67e991e79fcc723ec9522c5d5e23831be6094da229574ea2c0b89d95c84bec4e3539e37f842c00ad0dbd39326e5e7591fe2a277c0"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 12:36:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {}]}]}}, &(0x7f0000000140)=""/223, 0x36, 0xdf, 0x1}, 0x20) 12:36:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:58 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x2}], &(0x7f0000000140)='GPL\x00', 0x5, 0xd7, &(0x7f0000000280)=""/215, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:58 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000a80)) 12:36:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 12:36:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:58 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 12:36:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0x0, 0x0, 0x1a0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000140)=""/223, 0x2e, 0xdf, 0x1}, 0x20) 12:36:58 executing program 0: socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 12:36:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000140)=""/223, 0x26, 0xdf, 0x1}, 0x20) 12:36:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x2100, 0xf2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1f000000}, 0x40) 12:36:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:59 executing program 0: socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="1b1e880071e106d6ca3c07e16a0364252dc9493c28ada41fb494c2462072e5e6cde94937a5df27bb774950df5b4d90", 0x2f}, {&(0x7f0000003640)="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", 0x1035}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000000c0)="a8fe4410de3a7f92a644a570af0c02bdd50fdc4d282179f711e7b385dc59640f543f44ec26b9669a6c70767daa2da76ddf77de388fcd1512da0f4f9c157ff6ce0d96cd5783229bdb2c5b84f91910d865bebb9bc8fd8b2c0dc998f1b706840217b740", 0x62}, {&(0x7f0000000140)="fe85a72d5798387b92d41c63fe09575667e4a602d4f69d5d10d24477564d278ce00ffd99f846f23357a705db3f947702001be2c4156242aeb50170d737b1bf1257f85ad81ec25a08a23a421f20e4e90ed1b42f165d7257c71a8119214d74f1bbad407fe6262b13c0d37be8824c0ca18758c02273893ce42d22eef9dd470a1eda783b3c2836a3bded630e28c61235e5541d6c57b3aaf09ad69be20c15a6729e676307af785fc0f8ba89154ec28b96b61596e78e988e6859ec59b0b12695f54f97d063b3bd2c", 0xc5}, {&(0x7f0000005680)="fbf1819d430d236a94089df4e842e116e33067a47c328eeb72d6f1dbdf3837ed2c43887a6cc6d7afb315f14047319c3f147a4a7a0142ad298f11adf8e56174734530ba90e06994b6642127cb4bf17ac611a7959d3aa7f07b2dfc1cfe4ee7f565b2680e7ed986fd04e1e18452d1afd5580369fe178963c0f870ef8e0e542a196f5b7d616ff22ef4804e7edd7c27b58cec61487deee92f3262c176e096b5e8636819787889a6a093d63ed62fa12a246f04c7982d65a3f084d5b04b3b64e9f8506b91e59b5e90d6e3e7d76f6ab72aad2beae507ac89245ec0d21362eabe98fdec566696ff6349f5a22c5e3fea2ec3baebe0c004d37008bbec91e73d31ce8aba7f5c40a32618509ee850700fb5bc2faa8c0fa6c250d961154f0214f9ee29890f260a7f4d885dbc26e6399401900ec55dc50f2e8fec86bf7ca5122e46bc35e5b8e0a942d24f5a564e6acea3872295ab6a3ecdd85585f9d4cd8f4d1cff8d9742c99ba76d7f870c7b7336bd903fd72b4debfd745b8176a44b300a1fa0bc0ddfd6cac8e5316927b9b351614c247db827ff0c319d727334a1c9d8f4f205f6ac351460301fc17dac7cf8418699466779b48c5245743a5df0cfd7cd2d73e63b7027e71d58c7accc746cfa1af284f0930f50c72b83056d02bdd2104fe83ae03248897a85b5ce242726cc6d0d6c928642794831f0c406d880b84dd83bb1506dde251159d77abe5ba987207da94244520ab0ba0b6fe7a14b3a806e226f79608cad38ec5fec97ef1dcf89620e476a6d6f6bac991923e6c1ec8c622fcf5a8d4941437af0cebd184f247d51781d76923bf9bdde4a9d3fa43a59f4f8e54fa6e63b3156454fb4f17239be5af3c907f7372456baf376da23df7ed7d523033f0a5ea993811bb76485d929b8e4fce36b22dfbe3591fd5510720adc607be329fc607bf05dd2759e89738076ce2c03150b5d8e59142dc1f7268e2642c7561be723e8bcb3966265c89c81b7f8dc48dbc955d4d20e556a8d41d7bc765c30aae4fdcfbb1362737fa1647be09a0183ce71b00104d037b9bdae703e07711717a21610fc9f6f2d0867d92e309458dd7f51095eee6b12ef279d805036c9dc4257880e2a10027ff3908d6f9ab35cda7987e6991044055751d0f76562998bd67cf7ca58adc0cf197dd0592a4596067a4c58ecf0ac247287ec892b713daaba9ed854f8ee5a3309077a792a8c69041c9be5de800c498437f7574be71374f9400019fc0f3454de56fa4b1d44e47d85012e5ecb6033df292643f2aa248fe014299408b8a46bbc6011350e04f1c6e30df11b4caeb0d53a77672f1f7880672008c74158cc5425d7e39babab58a2c503c0c13694c14e63975b59a64cf36d8eb3b399f6137953ed26f960f472ca634a640ca0a2a7c55764974f300737df2ca7a070ac7e0c74b8703a88f5f6d52d65f2c3d06f263295c41e0f518239b694821b65817608933b6f20e12c1bdef82b97c567788e90880ecbf4084502876f869fdd36c55962487b45b9a9602d4037831981e0e74f59fba41d96c5bb2d61a0c049a25b355b0d52cd113ac8e7d6c3f4cbaf3dcb152578f981db186b04764e5a842ae597d8ecbee61f5eef2eb8fe98840583d3736090301ee88572429b48c469b7cadefea06cc21beb2d8f0239b770843624145e9e2d78b9850a1d8932f34d2ecbe23c6322b22b7540a79525e15ea26176bdcfe11c127b0100b3bf1d2ccf1abf02664b189f279f3f0e6ae452a2a2b9033acd0f24f3388dc2aef875365849d91e2903c8b85bd7167c0223a98060f7cb21650a54cb3014f1234c3877ce7b98174e0a03ef5d1851f7b2ed89b0ab41f80d36cf19fa4ab7e7386ee5db163976b5fe2a3363b9d99c24e4eac033f2c9c4c35865faef28045817605be516edf5bbad3065f9f5328abfe75966719dbb2e92652b5a6a079a78d3f08e398da3d6702833fac5ea924bff7394f267cf829006296e8369dee7f3c498f3b36545cdb86f33340f4f687b6ae66dfe370d27e840333312b4c694c3e10f75041ab91b07dbd9b475c0a3f9b0a862bf183c05cdb2736550933a6dc659574b4180be9709f64cf11a5cd9b6ee488932c85d1394fe0fe713fb83c965dd464ac89ea055fe0b6e9dc47bc8e6acad5e5df0391dcd957b536331976a7ee7221bc9abc64df3632bb2f9e3f8c727ea9ae57175d3f8554aefa05e4fb11644c2a7adc8f21eda888b733cec48079b9e59293ca8adfe50de4ce739c93d32d6a971f597ae1de53dc78cb018978a19f4cb90442796c97405956ccf9e87277eb1a406925fe8f55b2f0d8cfb35bbca7f159ee1efec2200f949f92174fcc3b79c4412f2f08157b36e02247b759b77984c2cf5f3f07ec52a89f255fbe18b8762cf617447d282fc4bcdbc5832b1457f06ef60735487de653c45d0126d862d42a3c18a38b56ea9ee7478e4913687a8cbdf69c6e194f2f03fef242e3ea5b768e57ba918f45dbb711cfc92598e317c84812aaf4447331ca72548690b6370e938fda0fd32386be3d172bc8e6696861b8670ed648ab7acb305582dcd787869a3d3481ec5566a886058b48e874efa55fdafbe8a1fcbd64628f3c5671abe1a96f5588e8feac09ed82739619be68b138c445d7021860cf5d374bd500af5fcb9c9b05999f882e416309a99f2c7dd6629e1a5476c02c09500af0982bd014752e1fb15ace1fdc28d4b6efbe937dae732b8defd8a35396d9b6e4656a95af4d753ece5ae68643b5ca491f0e218821e41e94d3b12ce80421000c66e3d040cbc322723cad06d73126c1abade5c2156382cd4099f105d9e6bd6bb4f2247baa961086a4b60b917aff44ded30c07ce5b4d7e2d79484726fd819afb9675dd926588afbc966b61abdb7b43c630bdcf6feb79a4d84c47f78c512b215bed6321b8c3432d4cb6c63398eebc1809ef87d060b519aae8b108260f0c4627b9e0d58d1ea8a7dec9ae3f864e5c2ba0ee931b38d73bb640870bd2504931c0a57d06d4b3785299bb8b3208ee0a88f078b04f417ee3e681657e95fe57ca93d91bfa9cfb0160c0ec6c032b0188203971d190458a75cd275dbdbcfde553802f4e89961e775aba397352ac67fa017c6c76810170c63dd04c740319edf9dfd46f37e302734d61778e1f723d6561dd999f6fef3b40659ce26fa67ec40b31fff8c37f3270afcaaca7e22508225f67d9cd4153aafe8ae40a49f6d17642ce5c1fc30b0fb2042e0203e410f3eca38d2750ff9d2a87b24013ae0d671254754fc18fc9ac4a614b0b893ba5b3afd6b60f24badbb68d43c4e7345db0a00ac166502f30c046e54886233ea6d45fa75c8ec30c7eb466c6e7b6ffcc8caeee71dd67bcc607de60f71fe551c4d5bb2bc256f6ce1a75e02331a3d903b511daa41b8014e3a3c145196f49143b1a71d476c368fd05203b9c4c802e82a313008ca9a9615ba88adc7408eb6e9f04a819a223a8f99f565d3aec691dfa9373a0fae0c3f7dc03d52c4fd88e84d7405ea81212d0ebd3ceb688ff6963e75624658cf6f0a40be5d4cb8fb64469cb693f308000000000000003bc9cbe089fa807278f79302590a833a04f308d20e83d61e2f05e9fe94456a5111942a616c0ca0b132c238c05f51271774e444903be2a842923f3fec93a34d6a1ecc856fac30c1cf8e14b5119467d174ff02a84b263f908c71bbff846c081662c6bb0bbbf8bb42b822afd0221ddd4c5d71a337c35f1c28e2cdd6ee2278e2e73d31e71d349b4bd50a32124b124d09aa33eb5a6c71b449d813c257dd51dc15846eb173caff12169289c0b7b26ee11ac2a053b2f47d2743a1f582031a93488731f8b3ed938afa9c9f1aa4d8f456864200571a6a67cad1e9b017837194d8a7f730e1cc336c8d8f7452681dd9c0894466a69bd1e5393328fd1e31f76edb7ed100f10e653afffb64b5bbec9ac1e350660311982373ccc0c9225b68e7239b2a3783d002da1cbacf3b1e9ae3820c0ab13fc6e44aee0fda1ddf9c34d5884a3b1ab883277d344d7e3a8e2f97af9b606539547fe301891d58bd63d33abd795893d762168dc7f29cd6be86d6283fcc155b6d9bd035fc24c2ecbbb719fe22d960f1e060e7161fd3819d096cdb41291cadac6048bf37e3562d81e1dbb0fb8d9eed6d8610b8699c7e9815d445f1974b589d61ddfdf27b8661bd7839549a79c5742efcade3a907f3673ef860eca2b39ebe4df101b01f02fd5831d3a2fcf9f2bc68ff8ab07cf5aee1fe796c9ae40e79ec68a01bd590a9466b1de184038120b704103a202cbfd436f89f8aa9013611285062ff397614e6bb7ad12d7b8db24da6066d35e31de000f8766cd13a5da0725a95779630daa8f8c123c7d8a4a31daf248565a339196e7bb24cd9e4a5189242e38ca4f7557bd916d0df7999941af12222fbc077ec8c7b0e4d1fca55fee2b7e446b3b50d5bece1e65192bbfa6ee4415cf55744b614f0b2062147904e2458c858ca31e51221513187ff8a031711d9eb141dd3695c9a4004952a55b0db9d2d119c7f8aa253ff02eee12d699f27e33c14d57d08075822cee6145542426d7970f496539b754450198a2f0678969e02587d14858174ac6f69e4975c33e576656eeed20424ceb412d8ba26289a3b6aea21e3bd213b4346f2f7eb1417f7dee8e1971a14aa78bcc3a80146817489ab9308d145d806aa537c9381fd45df6f674fb8762a52684ade628b695fe05813e0d39c0b465089dd070b6ed8d2d8d98e56346634187018415e252c7e7f141784311318ce16b173dafb8075267bcb24351a7995f8d0ac0ebdbca3c753908ca770939715c705124c2ed751389270b1e92caf76caa903db4077634e6753b796500f566b6c03f5fc2e527b202cdad4580534d88152a00883c4b834ce95efbfe796b473099801014c5af9e3352b61197ca91f0575e569123c144a1d62c5be9e1c1079052e283089f3b92cfc6624b001a14ed9fa34a86e33be3da22e210db8291b7bb3616757411fea5fa2123c3a229024c3a732503e2f127a087ad9a524f0ea679b79b55622363193d91ea6b8708cab4d74dcc7a3f4f474f876c5f8447e43a1004337a03bf1b46f1c0ed0496913075e0ec1568c4d6d811ac03cf17e23e1ff821843f76fdb37e855d074297c7f51ec52b50db60fdb154edf3e01d5da34f68a0c3745e0629606474576b27bf29fc0a85388021342cdf4b6395fa8c3c4082ce08a32d4b0055419e8592760a51a9d67d6ce6ae32af4fc84ff45d889d34ad09c06f0a4387fcd6c9c43c22b7e8430205b10fd0d07610971eb4fe5480010073e220c486a0f641a745a26c607935900325377c4c063a1c82986f08954249e3e1eb75538002b52f10b0d93835192a7fec961114e53712b8efe9569de9f7402f6113e2904bd8d62cf168c5305908310d3fb730a043fa9dde72ec716cd852f4f62f6d2fbbbb2c60b7acafc7109f979eb7268ae63dafe3428ae06aadf867441dc845c41cd2e87a9fcc0766e513e3bfc8038701bcc149a1022e0507251fcff4830ed2581976ec73eb84918ad5a26e6e955526db6f4cfeba6ac2f1a0c3099adc090de7d092088ab9ce3e7ded93b06c33cb0cf33e0feb964c02be46b8831587269bfca471ce6eae5ee153d0ccb9bb0b9b38453c0f717d114da53f862646cefd0e83b28f774eb9ca57e9af81f39f1623276d7613fd092be3196bedae51d5e02077ff7a768850a0e14cfba0c342d7bedb7a79fbf6bf88cae3e3403d443ab1517480ac77593b821f9e508e435270096b539985738217357a5addd93d8b4809f8f1adaa07398ba122615b9ae0b0f5fecaf207496bf1f3df3819407672ac9178b1d9181e37e93555dad3973f51164925c6e3d8b6783d2077f8c71c4eb71eca56d0b34571e5be0fc1f3b2e97c3d77340bb942b8b6b74eda66cceaeeb57d8395dbe0c4a4044405288c3515ac2f56e9e59323b34815528f21c05cc4f9f85af98decf36", 0x1073}, {&(0x7f00000032c0)="b12bb587a6d39c0a8cc03f22393030479ca80c7f20d77f56b195900547c9c9e6165319bf7fd1f1f12fdc4dffa681cc47b6d5265c600533af14c5790286a3e4d61eeee95db12de5e3a3065c3d0d21539dabe19ad1b057f4122346e820cf7c4da77e0afaf185682f4a022930555ff3fc43b5bbd3b0326317fc5c2f061b53dd02cd9be63e1c346f", 0x86}, {&(0x7f0000003380)="fdf1535baad9b28f8db9494a034f17f43de9ffa9aae2a24cdadbe89fc8749fb9c068edd573500bf53be08d205bc493e19c12f4cd778662ac99950f3e5474f13ec4b791337254768af2705b71e931e7bd027070876e4096cd3ae8d1a4b62e004612562177e5deb649a0955a2dbbc2b511f80733db47a72373dbd2c6107ed28ab681d792ffe8a62e25f04a6cddded4c85d7ecc4cb6bc81c2ee9a726d", 0x9b}, {&(0x7f0000000240)="f0813f94256f26683ee90d6458e8838f7f53fef2da52ac114f5789d19a666545dc8cfbf441195329132581", 0x2b}, {&(0x7f0000003440)="6ddfabef1ed159af161bcd881d4949348b55283bd14c920056f08e8402673bbeb3f0d846c2a09fa69e2ff8c3ed2bee7d46fd281f3c7f786c50dd4afe880bbfb4a336dbb0e5159ead8290c308e2fb6f3d19eff5c32358f63043", 0x59}, {&(0x7f0000000080)="1b61509d215cf5366739f7", 0xb}, {&(0x7f0000000300)="e327cd4172876d8a06acafddc5cb972baf801291b62d81791aade7ac6c19c5", 0x1f}, {&(0x7f0000000380)="1da53999094324d11ae8f6b91db207922b303d6c38191b17366d7c3320a42785aa3436a239b1a439bdefb19693443df6590d9b19231833bc1b9a0fbb6bed0d9bfb758b", 0x43}, {&(0x7f0000004680)="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", 0xab1}], 0xe, &(0x7f00000002c0)=[@ip_ttl={{0x14}}], 0x18}, 0x200008c0) 12:36:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x6, 0x1, 0xc0}, 0x40) 12:36:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60}, [@generic={0x7f}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/223, 0x26, 0xdf, 0x1}, 0x20) 12:36:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/223, 0x32, 0xdf, 0x1}, 0x20) 12:36:59 executing program 0: socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b05, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:36:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x16, 0x0, 0x1, 0x6}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xf, &(0x7f00000000c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}, @generic, @ldst, @alu, @generic, @map, @call, @generic, @exit, @call]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x70, 0x0, 0x63, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:36:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="f2", 0x1}, {&(0x7f00000003c0)="806105049ec54d5de49a69c1c1f98faa9ef6cfd49850d49b80ac6647da26a0651a25b6bc677d1fe8d5cf96325def2c9e772b8ffdec54cba2567812784ce61d931b85cf4b3ea9b242951f2371251871a37d87420afbab6904d8b179578deaac5c92f45e449ed110acbf686a18bd36c8a18a6ba7d718044172396f5dd9a798ea5e2df95eb53ce2ee9735ce63a4d2ddc1005fe847f2328b74d3959371d219b9b44ee2ba66b9cb55dcab941c9adba68f24cd9d585288846c17c1f939f99449b89120def2020834a2128b16862d8a186f434517e88267a7933cafec19a4f599fd8e8f5de5970fbd6a6f8c66e11d7efd733c6d9a8335a5a2a65426a6d70cdb45f6a0665e8f37611125d891324bade937f6b38680f46268cb95b21f0c14ff0cd6dd0f8f7d352d65cf033461a1e05ae9f7d537dd2a4b5ddc3b75a3082e19ad844e569be7b55863acc4c07ffa2075b548f31bad28edf040473d87b77ce98b3a17d5a292a0e7d0c73ffe6337273df83044634b3c6175d77d8793d35b9bed7cd61a3f0cbe4278a3c49462bb1b19918da98f28b80bc18946076efc06d3081cee9a67cd935cb40fa67af5c354911ff937ad7a973b1edaca706ac15d2be5c28ee0f9cd673cfc747435f83aa8609a2f597a09bc7abb13f71a53db9d80f3192d0ef3b01872d40a03749be0a3a77327e49029263714fbbd4e3d89bb16c190eb46c3f1b3ca16e3cf65db55d729248aaaf76bb1d6f927f33c731049462dfa2ce215e05108be42789406c19c7a9b6f620333a6465ef1f20cd4d19c1ec49369661b854828f650b4a895803b1e8795b664c495753727c1f0db8dd243b5582ec9c8af991c133ae86742fc2e8af2f4de0d8ae59b16534cfc10644d3197b6a4608fd3feb7d4a43f0b6b04b156862c93e504b2bb316b84af34096caa356e08a1b0e82d5d7192a306f575454b274659914518ae496828405fbf7f3e37da3c52b076a02d5869d0738f3b644498b1ce29b508926ed7a52bf9f8b70430dd86df1c0d113fead2d49eb653b054651941f0790818806f8b4efb719783f534d46aecbb8d122e1c46bd7701fb40f0c84aa009a342866c9d3c7f635dcd59593ab06cbd2dde5b963b4ba431644520b1b8131b6513527acf0cb7f99c0ddc212d86bdabef4404222fab12ef4d4a3bf7ef819b31b7342d82fed9f3816666a6f3c4f0152f0471c4293b0b8a6b6c82126db89142eb617b176953a259e1e4cafd72de1ac97d22ec5bc073bfaaf1b0165f23d920f4ca67c41c7363c4359f982e8d36e0a2e1dba2e408ce5aa8bbea4a1909fe8aa4535f8dd1b5657167287ee747ebf910236e391886a0cecdcf2b33f46258356212df1eaa0492afd9d855956201b7f387a1a50e884cb048dced09c522011338c3c272562aa3b06fcc5a03636148467c686026a387f8e8041f5477a83c95d9641652e8e41067b15166c03b40f4257b937c0fa315107364a0b15260ca5f5d2b349556af25a2b56886bb316aa41e3b21c0dbc5af2e6e41b1d26de93ac5ed4d254ff5388a3247cfe8ab955790a21873824ff3add0d9ba724aef12e91fb6731930bdd69356f085db9be8b3e603f51c437b3a60f4045335a7a8129636b73a33ed8840ea73218b199d88ca2377f250380e08512fadf290e92b5885da7e497dc88e7f41df76231dfa2979bf331e3d302172daf9da17779615e6ff7e2d200144922230523c0d51f92c0c65ad59b36a4286405e6899af4376d54f642182d890293aa10c22f739f72b3b1c31b5fb971e7549d2361ca46df8e15ecb54999d2acc9607683dbcc2b4886dfc193e00b369bda0e89c5459a34d2d2537c1dd517ebf2a0cb38461e0d714c0723ec57cf70e89f78bc358142f6573dd8e41afc6a7708e05095b72eb7525f507a0a7775a3141f837363785d01b83caa276eed4e217c8dc1408a414b372183e4dda7cfdf8b78d4f69821440738af78700131e63373124ff8a355a61632df274106a668722781f4d3054470f0eb6c6a81f10cf1dc0b87635663f9b7306f8d3cbdea9c417ad565fcd00afe36f814432f4a5278ebe53b5cbbd89aab234df928b1c02d8122d4f53218702e60f8f950e6d058a74e687cdd96c03a41b59e56438888d79aa3bf1c2c7e6b8782858c7d8edc5d9159a0f43eb8b5db682698e52d1c0c1f8cd86b21331c501c5a9b4ddf2624edf30eda0f49de70cd0df9cb10340d1b76b826cd829c970b72ad3558c0d6a77e9817c2349bfef0d58e4184e1a8dd690d7f2d8c90732f21f930274f26751a1ee54d64c988f98907c7986b9a074cb10e9e76e6caeb2de9f2549d7031c092e20a72f82bc535d4ee19daa09ed1ac9e03f7509e0a6aca2c887eaf3628ea3a8707b213ef3a2a27fab185a906159131da16d5e04ee51db66e0b8c9560f07d77fb31dc3faa5a3a4991b0f06c0407e8473c9142c58d888e52b022aa7069bceb3a5ed2e6e4087906f3780ba3fe68ad9c135d497cf80828e91a4126e52f0515f54dd29613793e57b1e63d694779d452f3541b7d709b763e8f710c389031eaa9be7a3db684cabd8388fe36cb2925ee6020a3bd60d459f5c312a1aad5a4a40bf3b2122f262a96b66aff841278debf390bafc8f2d1a8d6f2279a75e65f1a409f0038d98ecc4f33445ebb928d3868bbcbece0af9cf8f5eb0095fb995a8d69130e3435a891120698d349b91e673bbf1a408020fcf8d90007e44432f9122cad8ac330179de21f46fda7cbd35ed528f2e5b816798ff1a5bf14734fa424af6064a9c89998f4aa27189e2cf91c8c93bc2cf9132230f7b946690db38f27e209613c79310aa0198b43d9e24dfd89c038f395bcb0525030e07505b61b498fad6bfa3335f33bb2d0845e24d9628a19f61c2d226c925b79ff0502f5a0a5ec324e37a83ead66b46df19b1391c3bab091086ce173ecfdc33459ad8bafbd8c7db11a111bc06b4e5e8e819ca6c1cb2a5e7a610a17a33b74464567a08569a32f9e05a3432ea55d1ab08e25556050853493813b7a2507d02c0726c1beabd84b42d12716c3c044b8c826783e8ec32de3de1f6ffae3390e3610f7ff45dc9e3d7d40fa174baafe4731b775d8e1d3a057982fb688cee813023bdc5821b07b5b2cb61b346c567df712331cf74cee9a109b0c793cd89dada7280d0552a0e5b5a8c58f84e7d43a668610ca6954e2c3e9b3c9613988b4fcc0234bed1812a74e1d829467ecb8b7a658a792cbe5aa9ce7489298f4e035617a6ee193395b847d8ce76a3e73ce704087f198b2836d0fc37520e1329ffae025d3ff280442b55efb9a92dde91f4c4903513b0761dda9e90d933c847fa83683713925c50a2918da61ebcb19aec9f41368bb87ff46a841799417fdc3fe97fad174330c8aa889b01e14a9a2d5fbc6b3c4048d741a66f279ea716478437685decbcf6dd1fcf63328e8da25af631d13a6f0b10ad087dd1a29c30a2e7c0734e3e8408e29b489ad703d674ecbc37c8749cfca3c6f2df263a14c1521a08cba8e6104d6c6e98ee6b2ee100da6e9e79ffb9b9264d6231b16ba26313b0b31f7cc3198d93e064b7625a0514a9a41ebace9cbbda56c71d7297dbe1f2d2fb0895d54704c23b0179ccf4b9d4ae26f2a9e9cf7a70c44945a10dac38b5bc2f48917b400086b6cdafcd4342e81d5a59e078cbb99fef61f12c23f353b91354d656886ee6cc0270cc6094c44d0c412300a29ee08424a8ae1b620ed2358fb0d64cbaaf639fff301540e0974d8aa6bd8f3cb68991af364a4843d1fabdb4b380f3e1e0fafbd3499b68754cc617ee80754b5ae441ef02800f3038fe5d07992583491a77a76dc612e47721151cb2273c351506f2abaa3e5aa5471ede3c15869d6c830cb9ca43c23f1bbdd40f5a68435c28fa872d6e05c6505d1323bed8aa9d39f7b04983c35ad1573d9ab026fb96c294cdb2e3080d7d035498282e079b139cd5767d7237c158bf481fb642e2b59ea3ba98a674ee02bd47a1a9b7080068593e17eba423f5dc4af280420491d2207b802d090be63da4ec0899f8d434115536a44e8eb2a9861f14074fb287ed41f92628128b957e4a3860972c4acefc47c51f3e7aca9ccdce1627091473ab053209fdeb6924691d24892607873b17194960b0d9b3dc8e8c730997a5d836f94ba011ed3df9ded6e29b8928d9643d5ff9aa5f768d0c5a13db33170a36fd0477684b90b9583bb610f039335807b2b125adadcd9ca691c14cae477288ea28da525f620f04c00e396d645653f7a27fab57fd1de79b0fb284c7a19e75f33d2fad49d01a9bf77a016c863eecddb98ca292aca6c1d30413933769e285efcef051921c3111a3e3ae73d84cf25ff4f92034e41b5909d595c4ddcf5af88ff7cd662eb2f623779956c46cf9eb7f9294554aab396851f404d1e723901cbb9a5d21af21268cb598c8b890a9633757c741edb1c22a084e0ab4900109045d9087e00ea79bef86cf7614bad91228f18f77b7e5a279d8bcf1a640b635a12553b1afa0c9268d3e08c7e78ca298f70e366f053fc236943a27266e9465a7514db52c6b0970f4dcd50ac08d6eac83cf305ab57a149c2fdfab20da761dc648081202cba09cd35837c8f20645fa58436421fd0338d921bf35701e245a1fc4b840021a4e5f5226403de720a4c434d61b84fedeabe38e78734d5fe5482d21351dfd4a87fde559a3cb7019b3c2c373fa4049a93d5c8e2f2e289699b1fb6d272a811bf6e505bca2b7393cf1b92bb37219f2edd756886795bd1ec342d6b5fc223790bc1d426e42ed65ad8746e98e4d8ac666b4d57325c9186075484a559450ac658d0627d56f19200035d0786deb04a9584b9aaf794c924428af5152f88738cf52d2c4b74ce66bc1aa66e47d698f1122c0e33ead0c91569ba8621f62721a1c1d31f127a9b7bc8e194711e81b27691f94bc7732e6ccff64cba19c3fabd25186acac264d6bfe29cba11db0a28bb153e473092f6d712f2754c6a35a934fe13c66f5d40c1ff2ad710ccf7ffaf52ebbbe36475dbd9616e5b5d7872b8b7e9de1cb033bc1e37697da12c3eec47578c5c730d8e67a71d40d3bc0313e61567d95c760905f1a8c01965785ce16195603e9f9130b72e738ba885b3b59b34436e494efd6124f81cb76b479f5fd5ad3eccb0d12f050f49c38fd425b2e4bfb79083f34edaa62519e599d1eb8f8149709b208647b6737345bd966531935641240351aebd276c09a6d351af4a8094360aa5662487670218f94becbaf36de7ac10c559f4dcf5e93e30ae4745b68a7ef774bca89ab170be3d4aedb555f017ffe7bcb093cf16a311daf95c57b907753df73733c8cc57a48654085bf4f3ffa75e1b14497885f7c57939aa9ab54c123dfc81eed31989c16c8c8098ecb1a5661b2b1cf0613341c552a539beeae0b4b4350bf487c0861885e6e3ab0be9113d14d54265f1da321989f3e4e9e2f8283d6d8db5c0596991e709c0c5be8a27eaeff9a905ff0d54fc6210d5333cf2a283ad5d6ba8d80f4821e0438b30ae96b06ca55605c8375ce204bb055401186119983843f4188efc7ea21f3f6b01e5d92e802db7b472843c09f4cba60e98e61b676cf4b58d5d71b4b7d26d31686e9d98c5b0d717c0f9e007e6e9938fd7392582050dc0e1d78ccdf6f939c89dc1de8594abebae78032bf4fec9314df3f68b74862b5022bce1a9fffb19b82a9dc6edb76fa3075f5dc0a980722c48f844db318b7134a769b2566378b172814f2ee8e7a547de8586152797a70810c930bb633e6fafbb575d213efccf8e1ef2f5b8675bf0f132195d74ba81b60e4bbb333dae41be7d6", 0x1000}], 0x2}, 0x0) 12:36:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x8, 0x5, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), 0x80000000, r0}, 0x38) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 12:36:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a940)={&(0x7f000000a7c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f000000a840)=""/219, 0x26, 0xdb, 0x1}, 0x20) 12:36:59 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, 0x0) 12:36:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000f80)="d510c490f913e74c5a7d65f012e4", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:36:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0xc003, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:36:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x10040) 12:37:00 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, 0x0) 12:37:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 317.043934][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.050475][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 12:37:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000001500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7}, 0x78) 12:37:00 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0}) 12:37:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000400)=@framed={{}, [@alu, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:37:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011300)={0x5}, 0x40) 12:37:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000f80)="d510c490f913e74c5a7d65f012e4", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:37:00 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, 0x0) 12:37:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:00 executing program 5: socketpair(0x2b, 0x1, 0x6, &(0x7f00000000c0)) 12:37:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x0, 0x1020, 0x1}, 0x40) 12:37:00 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000b00)) 12:37:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x76, 0x25]}}, &(0x7f0000000640)=""/202, 0x31, 0xca, 0x1}, 0x20) 12:37:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40049409, 0x0) 12:37:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x9, 0x0, 0x0, 0x0, 0xc26}, 0x40) 12:37:00 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) read(r0, &(0x7f00000002c0)=""/67, 0x43) 12:37:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:00 executing program 5: r0 = perf_event_open(&(0x7f0000001c00)={0x2, 0x77, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 12:37:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000014e80)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:37:01 executing program 3: socketpair(0x2, 0x3, 0x8, &(0x7f00000005c0)) 12:37:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 12:37:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/223, 0x32, 0xdf, 0x1}, 0x20) 12:37:01 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) 12:37:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:01 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000240)={@remote, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}}}}}, 0x0) 12:37:01 executing program 3: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x19, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) 12:37:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) 12:37:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) syz_open_dev$vcsa(&(0x7f0000000500), 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60cd800) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f00000004c0)='N', 0x1, 0x0, 0x0, 0x0) 12:37:01 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004", 0x5a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 12:37:01 executing program 2: capget(&(0x7f0000000240), 0x0) 12:37:01 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@timestamp={0x44, 0x4, 0xfe}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 318.613187][T12585] loop1: detected capacity change from 0 to 4 [ 318.621446][T12588] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:37:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8}, 0x40) 12:37:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$tun(r0, 0x0, 0x0) [ 318.672028][T12585] EXT4-fs (loop1): Unrecognized mount option "hugetlb.2MB.max_usage_in_bytes" or missing value 12:37:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xf398, 0x0, 0x1}, 0x40) close(r0) 12:37:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:01 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) 12:37:01 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 12:37:01 executing program 5: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x28, 0x69, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000000) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x81, 0x5, 0x0, 0xc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x40, 0x8, 0xae}}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x101100, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000900)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0xa, 0xc, 0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7fff, 0x43, &(0x7f0000000300)=""/67, 0x40f00, 0xc, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000480)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x3, 0x1ff, 0x8}, 0x10, 0x14041, r4}, 0x78) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x10, 0x80, 0x7, 0x1, {{0x20, 0x4, 0x1, 0x4, 0x80, 0x67, 0x0, 0x8e, 0x29, 0x0, @private=0xa010100, @private=0xa010100, {[@end, @timestamp={0x44, 0x8, 0xfd, 0x0, 0x9, [0x1000]}, @timestamp={0x44, 0x8, 0xef, 0x0, 0x2, [0x2]}, @end, @noop, @lsrr={0x83, 0xb, 0x77, [@local, @rand_addr=0x640100fc]}, @timestamp_addr={0x44, 0x4c, 0xf0, 0x1, 0xa, [{@broadcast, 0x6}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x5}, {@loopback, 0x8003}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x401}, {@rand_addr=0x64010101}, {@loopback, 0x1}, {@rand_addr=0x64010102, 0x70}, {@loopback, 0x9}, {@private=0xa010100, 0xffffff96}]}]}}}}}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f00000000c0)={0xfffe}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000600)={'tunl0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="80000080800000008100000447b3001c00660000f72b90787f000001ac14141e8907776401010200"]}) msgrcv(0x0, &(0x7f00000007c0)={0x0, ""/37}, 0x2d, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'erspan0\x00', &(0x7f0000000640)={'syztnl0\x00', r5, 0x80, 0x40, 0x7fff, 0x8, {{0x8, 0x4, 0x1, 0x4, 0x20, 0x68, 0x0, 0x4, 0x4, 0x0, @private=0xa010100, @local, {[@generic={0x86, 0x9, "f691b15fb4d263"}, @end]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0000001900000005bd7000fcdbdf251c808004fe006908002b0000080001000008000008000400", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r2, @ANYBLOB="0c00090005003301", @ANYRES32=r5, @ANYBLOB="0c000900ff0700e1", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="0800010000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) ptrace$setregs(0xffffffffffffffff, r0, 0x8, &(0x7f0000000140)="23cc3c38228365b3b46d69b50adf5a7f222098f32663bcc646b1b830490984b8ba2b0bef4619fa094eeb9c82") ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) r9 = gettid() setpgid(r0, r9) 12:37:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a543) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 12:37:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:02 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:37:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000340), &(0x7f00000001c0)='Z', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 319.126622][T12610] loop2: detected capacity change from 0 to 16 12:37:02 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/180, 0xb4}], 0x1, &(0x7f0000001640)=[{&(0x7f0000000580)=""/140, 0x8c}], 0x1, 0x0) [ 319.241793][T12625] new mount options do not match the existing superblock, will be ignored 12:37:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 319.336367][T12625] new mount options do not match the existing superblock, will be ignored 12:37:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) [ 319.405733][ T38] audit: type=1804 audit(1620304622.382:13): pid=12621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir965062413/syzkaller.U4Qycs/164/file0/bus" dev="sda1" ino=14309 res=1 errno=0 12:37:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 12:37:02 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x39, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000300)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x1e}, {0x0}, {0x0}], 0xe}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/244, 0xf4}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r6, &(0x7f0000000180)=""/191, 0xbf, 0x2, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 12:37:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005e5e3ffff8ae699070000be32f9", @ANYRES32=r3, @ANYBLOB="0100200000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, 0x0) 12:37:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x158, 0x158, 0x2, [@const, @func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @union, @volatile, @fwd, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @restrict]}}, 0x0, 0x172}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 319.607906][ T38] audit: type=1804 audit(1620304622.472:14): pid=12621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir965062413/syzkaller.U4Qycs/164/file0/bus" dev="sda1" ino=14309 res=1 errno=0 12:37:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 319.698278][T12647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=@reiserfs_4={0x10}, 0x0) 12:37:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x2b81}) 12:37:02 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000001340)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "153876", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @mcast2}}}}, 0x0) 12:37:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001280)=[{&(0x7f0000000080)=""/76, 0x4c}], 0x1, 0x0, 0x0) 12:37:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x2, [@const, @func_proto, @func_proto, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto, @volatile, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}}, 0x0, 0xfe}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 12:37:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 320.267873][T12658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.354102][T12647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.386175][T12671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 12:37:03 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000240)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ad074d", 0x2c, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast1, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 12:37:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 12:37:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 12:37:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:37:03 executing program 1: syz_emit_ethernet(0x38, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"1a03"}}}}}}, 0x0) 12:37:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:03 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}], 0x0, &(0x7f0000013b00)) 12:37:03 executing program 2: futex(&(0x7f0000000380)=0x2, 0x80, 0x2, &(0x7f00000003c0), 0x0, 0x0) 12:37:03 executing program 5: syz_emit_ethernet(0xffffffffffffffc7, &(0x7f0000000f00)={@dev, @random="d9980129cbdb", @void, {@ipx={0x8137, {0xffff, 0xe6b, 0x0, 0x0, {@random, @random="22f5a1e776c5"}, {@broadcast, @broadcast}, "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"}}}}, 0x0) 12:37:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 12:37:04 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:37:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f00000007c0)) [ 321.150567][T12729] loop1: detected capacity change from 0 to 5248 [ 321.175413][T12729] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 321.184145][T12729] UDF-fs: Scanning with blocksize 512 failed 12:37:04 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'wlan1\x00', @ifru_names}) [ 321.212605][T12729] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 321.236886][T12729] UDF-fs: error (device loop1): udf_read_inode: (ino 1344) failed !bh [ 321.246030][T12729] UDF-fs: error (device loop1): udf_fill_super: Error in udf_iget, block=48, partition=0 12:37:04 executing program 5: capget(&(0x7f0000000100)={0x20071026}, 0x0) 12:37:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000240)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 12:37:04 executing program 3: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) [ 321.340263][T12729] loop1: detected capacity change from 0 to 5248 [ 321.365793][T12729] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 321.377414][T12729] UDF-fs: Scanning with blocksize 512 failed [ 321.389366][T12729] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 321.399646][T12729] UDF-fs: error (device loop1): udf_read_inode: (ino 1344) failed !bh [ 321.408254][T12729] UDF-fs: error (device loop1): udf_fill_super: Error in udf_iget, block=48, partition=0 12:37:04 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 321.456903][T12747] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 12:37:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @empty}, 0xc) dup3(r1, r2, 0x0) 12:37:04 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:04 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff0180c20000000800ea"], 0x0) 12:37:04 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x3}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x0, [@broadcast, @loopback]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:04 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 12:37:04 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x9, 0x2}, 0xe) 12:37:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x82) write$9p(r0, &(0x7f0000001400)=';', 0x1) open(0x0, 0x0, 0x12) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x10000) 12:37:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 12:37:04 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, 0x0, 0x0, 0x18) 12:37:04 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) 12:37:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) 12:37:05 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 322.016838][T12776] loop2: detected capacity change from 0 to 512 [ 322.107594][T12776] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:37:05 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_create(0x3) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7f}, 0x0, 0x0, 0x0, 0x0) [ 322.166434][ T38] audit: type=1804 audit(1620304625.132:15): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir965062413/syzkaller.U4Qycs/170/file0/file0" dev="sda1" ino=14317 res=1 errno=0 12:37:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:37:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x9, 0x4}, 0x40) 12:37:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002480)) 12:37:05 executing program 3: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0xf, 0x4, @tid=r0}, &(0x7f0000000200)) 12:37:05 executing program 2: rt_sigaction(0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) [ 322.346235][ T38] audit: type=1804 audit(1620304625.132:16): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir965062413/syzkaller.U4Qycs/170/file0/file0" dev="sda1" ino=14317 res=1 errno=0 12:37:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0xc8, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 12:37:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 12:37:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:05 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000f00)={@broadcast, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "150a65", 0x28, 0x3a, 0x0, @mcast1, @remote, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private1, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}, 0x0) [ 322.742935][T12817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x2, [@const, @func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @volatile, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @union, @volatile, @fwd, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 322.821050][T12817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:05 executing program 2: r0 = socket(0x11, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 12:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0xc8, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 12:37:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:37:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:37:05 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) [ 323.044296][T12843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:06 executing program 0: r0 = socket(0x11, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 12:37:06 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 12:37:06 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, "1a", "6c0fd6"}}}}}, 0x0) syz_emit_ethernet(0x30, &(0x7f0000000040)={@local, @link_local, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @current}, {@current, @random="32bd31db0d87"}}}}}, 0x0) 12:37:06 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) 12:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0xc8, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 323.406708][T12862] loop3: detected capacity change from 0 to 5376 [ 323.427667][T12862] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 323.435763][T12862] UDF-fs: Scanning with blocksize 512 failed 12:37:06 executing program 0: msgrcv(0x0, &(0x7f0000000180)={0x0, ""/101}, 0x6d, 0x3, 0x1000) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) timer_getoverrun(r0) timer_settime(0x0, 0x0, &(0x7f0000000300), 0x0) timer_create(0x1, &(0x7f0000000100)={0x0, 0x3, 0x0, @thr={&(0x7f0000000000)="dc55d0e6c04a9c43ffc7724f1ab8031db9f39048d417187b8f84", &(0x7f00000000c0)="52d01a42dc3f128e"}}, &(0x7f0000000140)) [ 323.452568][T12862] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 12:37:06 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 12:37:06 executing program 4: syz_emit_ethernet(0xae, &(0x7f0000000200)=ANY=[], 0x0) uname(&(0x7f0000000000)=""/205) 12:37:06 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000040)={@dev, @random="d9980129cbdb", @val, {@ipx={0x8137, {0xffff, 0xfaa, 0x0, 0x0, {@random, @current}, {@broadcast, @broadcast}, "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"}}}}, 0x0) 12:37:06 executing program 0: uname(&(0x7f0000000340)=""/4096) [ 323.849673][T12882] loop3: detected capacity change from 0 to 5376 [ 324.014429][T12882] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 324.052715][T12882] UDF-fs: Scanning with blocksize 512 failed [ 324.081304][T12882] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 324.721609][T12869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:37:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 12:37:07 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:37:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000018000957010000000700ff0002"], 0x24}}, 0x0) 12:37:07 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 12:37:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0xc8, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 324.943720][T12908] loop3: detected capacity change from 0 to 5376 [ 324.978451][T12911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.047975][T12916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.084628][T12908] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 12:37:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:37:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 325.186351][T12908] UDF-fs: Scanning with blocksize 512 failed 12:37:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) [ 325.251005][T12908] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 12:37:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 12:37:08 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 12:37:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) syz_open_pts(r0, 0x200061) 12:37:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 12:37:08 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) fork() pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4, 0xffffffffffffffff) [ 325.742899][T12946] loop3: detected capacity change from 0 to 5376 12:37:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891f, &(0x7f00000000c0)={'syzkaller1\x00', @ifru_ivalue}) [ 325.803066][T12946] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 325.810978][T12946] UDF-fs: Scanning with blocksize 512 failed 12:37:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x134, 0x134, 0x2, [@const, @func_proto, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @union, @volatile, @fwd, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @restrict]}}, 0x0, 0x14e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 325.915918][T12946] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 12:37:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:37:09 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff, 0xee01, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:37:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:37:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000002980)=@deltfilter={0x34, 0x2d, 0x19d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) 12:37:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@getroute={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 12:37:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) shmat(0x0, &(0x7f0000638000/0x4000)=nil, 0x0) 12:37:10 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x540b, 0x0) 12:37:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x1, 0x4, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 327.218556][ T9] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:37:10 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:37:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_names}) 12:37:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x60}}, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 12:37:10 executing program 4: futex(&(0x7f0000000380)=0x2, 0x0, 0x2, &(0x7f00000003c0), 0x0, 0x0) 12:37:10 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="9c", 0x1) 12:37:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000500)='./file0\x00') chdir(0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 327.936614][ T9] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.986684][T12998] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.019780][T13027] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.071884][T13001] ------------[ cut here ]------------ [ 329.077628][T13001] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: 0x0 [ 329.087701][T13001] WARNING: CPU: 1 PID: 13001 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 329.097371][T13001] Modules linked in: [ 329.101281][T13001] CPU: 1 PID: 13001 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 329.109712][T13001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.119899][T13001] RIP: 0010:debug_print_object+0x16e/0x250 [ 329.125739][T13001] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 04 c2 89 4c 89 ee 48 c7 c7 20 f8 c1 89 e8 61 a7 f7 04 <0f> 0b 83 05 c5 ed f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 329.145367][T13001] RSP: 0018:ffffc900099976a0 EFLAGS: 00010082 [ 329.151455][T13001] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 329.159445][T13001] RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff52001332ec6 [ 329.167678][T13001] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 329.175669][T13001] R10: ffffffff815b4eae R11: 0000000000000000 R12: ffffffff896d78a0 [ 329.183651][T13001] R13: ffffffff89c1fea0 R14: ffffffff81627a30 R15: 1ffff92001332edf [ 329.191634][T13001] FS: 00007f21ec829700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 329.200576][T13001] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 329.207166][T13001] CR2: 00007ffde3102ca0 CR3: 0000000027fa8000 CR4: 00000000001506e0 [ 329.215167][T13001] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 329.223166][T13001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 329.231160][T13001] Call Trace: [ 329.234456][T13001] ? do_raw_spin_unlock+0x171/0x230 [ 329.239770][T13001] debug_object_assert_init+0x1f4/0x2e0 [ 329.245352][T13001] ? debug_object_free+0x350/0x350 [ 329.250497][T13001] ? mark_lock+0xef/0x17b0 [ 329.254942][T13001] ? lock_chain_count+0x20/0x20 [ 329.259824][T13001] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 329.266159][T13001] ? __mod_timer+0x83c/0xe30 [ 329.270859][T13001] del_timer+0x6d/0x110 [ 329.275042][T13001] ? detach_if_pending+0x470/0x470 [ 329.280178][T13001] ? try_to_grab_pending+0xbd/0xd0 [ 329.285381][T13001] ? lockdep_hardirqs_off+0x90/0xd0 [ 329.290675][T13001] try_to_grab_pending+0x6d/0xd0 [ 329.295650][T13001] cancel_delayed_work+0x79/0x340 [ 329.300707][T13001] ? cancel_delayed_work_sync+0x20/0x20 [ 329.306286][T13001] ? lockdep_hardirqs_on+0x79/0x100 [ 329.311521][T13001] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 329.317857][T13001] ? queue_delayed_work_on+0xbb/0x120 [ 329.323377][T13001] l2cap_chan_del+0x517/0xa80 [ 329.328164][T13001] l2cap_chan_close+0x1bc/0xaf0 [ 329.333043][T13001] ? l2cap_rx+0x1fb0/0x1fb0 [ 329.337568][T13001] ? __mutex_unlock_slowpath+0xe2/0x610 [ 329.343658][T13001] ? wait_for_completion_io+0x270/0x270 [ 329.349222][T13001] ? __local_bh_enable_ip+0xa0/0x120 [ 329.354702][T13001] l2cap_sock_shutdown+0x3e7/0x1100 [ 329.359918][T13001] ? l2cap_sock_suspend_cb+0x80/0x80 [ 329.365554][T13001] ? find_held_lock+0x2d/0x110 [ 329.370342][T13001] ? l2cap_sock_release+0x65/0x200 [ 329.375469][T13001] ? lock_downgrade+0x6e0/0x6e0 [ 329.380338][T13001] ? do_raw_read_unlock+0x70/0x70 [ 329.385420][T13001] l2cap_sock_release+0x72/0x200 [ 329.390375][T13001] __sock_release+0xcd/0x280 [ 329.395107][T13001] sock_close+0x18/0x20 [ 329.399276][T13001] __fput+0x288/0x920 [ 329.403377][T13001] ? __sock_release+0x280/0x280 [ 329.408259][T13001] task_work_run+0xdd/0x1a0 [ 329.412787][T13001] get_signal+0x1ba2/0x2150 [ 329.417356][T13001] ? lockdep_hardirqs_on+0x79/0x100 [ 329.422579][T13001] ? l2cap_sock_connect+0x388/0x6c0 [ 329.427798][T13001] ? l2cap_sock_recv_cb+0x1e0/0x1e0 [ 329.433017][T13001] ? selinux_netlbl_socket_connect+0x2e/0x40 [ 329.439070][T13001] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 329.444846][T13001] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 329.451110][T13001] ? fput_many.part.0+0xc6/0x170 [ 329.456066][T13001] ? fput+0x3b/0x50 [ 329.459890][T13001] ? copy_siginfo_to_user32+0xa0/0xa0 [ 329.465307][T13001] ? __sys_connect_file+0x1a0/0x1a0 [ 329.470522][T13001] ? lock_downgrade+0x6e0/0x6e0 [ 329.475399][T13001] exit_to_user_mode_prepare+0x171/0x280 [ 329.481149][T13001] syscall_exit_to_user_mode+0x19/0x60 [ 329.486628][T13001] do_syscall_64+0x47/0xb0 [ 329.492727][T13001] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 329.498639][T13001] RIP: 0033:0x4665f9 [ 329.502543][T13001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 329.522167][T13001] RSP: 002b:00007f21ec829188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 329.530602][T13001] RAX: fffffffffffffffc RBX: 000000000056c008 RCX: 00000000004665f9 [ 329.538587][T13001] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000004 [ 329.546572][T13001] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 329.554559][T13001] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 329.562540][T13001] R13: 00007fff3a5948ff R14: 00007f21ec829300 R15: 0000000000022000 [ 329.570529][T13001] Kernel panic - not syncing: panic_on_warn set ... [ 329.577114][T13001] CPU: 1 PID: 13001 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 329.585538][T13001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.595604][T13001] Call Trace: [ 329.598894][T13001] dump_stack+0x141/0x1d7 [ 329.603299][T13001] panic+0x306/0x73d [ 329.607225][T13001] ? __warn_printk+0xf3/0xf3 [ 329.611831][T13001] ? __warn.cold+0x1a/0x44 [ 329.616375][T13001] ? debug_print_object+0x16e/0x250 [ 329.621595][T13001] __warn.cold+0x35/0x44 [ 329.625860][T13001] ? debug_print_object+0x16e/0x250 [ 329.631076][T13001] report_bug+0x1bd/0x210 [ 329.635498][T13001] handle_bug+0x3c/0x60 [ 329.639672][T13001] exc_invalid_op+0x14/0x40 [ 329.644189][T13001] asm_exc_invalid_op+0x12/0x20 [ 329.649086][T13001] RIP: 0010:debug_print_object+0x16e/0x250 [ 329.654914][T13001] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 04 c2 89 4c 89 ee 48 c7 c7 20 f8 c1 89 e8 61 a7 f7 04 <0f> 0b 83 05 c5 ed f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 329.674633][T13001] RSP: 0018:ffffc900099976a0 EFLAGS: 00010082 [ 329.680717][T13001] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 329.688696][T13001] RDX: 0000000000040000 RSI: ffffffff815bb075 RDI: fffff52001332ec6 [ 329.696676][T13001] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 329.704655][T13001] R10: ffffffff815b4eae R11: 0000000000000000 R12: ffffffff896d78a0 [ 329.712631][T13001] R13: ffffffff89c1fea0 R14: ffffffff81627a30 R15: 1ffff92001332edf [ 329.720612][T13001] ? calc_wheel_index+0x3f0/0x3f0 [ 329.725658][T13001] ? wake_up_klogd.part.0+0x8e/0xd0 [ 329.730874][T13001] ? vprintk+0x95/0x260 [ 329.735045][T13001] ? do_raw_spin_unlock+0x171/0x230 [ 329.740259][T13001] debug_object_assert_init+0x1f4/0x2e0 [ 329.745823][T13001] ? debug_object_free+0x350/0x350 [ 329.750954][T13001] ? mark_lock+0xef/0x17b0 [ 329.755391][T13001] ? lock_chain_count+0x20/0x20 [ 329.760367][T13001] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 329.766192][T13001] ? __mod_timer+0x83c/0xe30 [ 329.770794][T13001] del_timer+0x6d/0x110 [ 329.774962][T13001] ? detach_if_pending+0x470/0x470 [ 329.780085][T13001] ? try_to_grab_pending+0xbd/0xd0 [ 329.785221][T13001] ? lockdep_hardirqs_off+0x90/0xd0 [ 329.790437][T13001] try_to_grab_pending+0x6d/0xd0 [ 329.795392][T13001] cancel_delayed_work+0x79/0x340 [ 329.800439][T13001] ? cancel_delayed_work_sync+0x20/0x20 [ 329.806000][T13001] ? lockdep_hardirqs_on+0x79/0x100 [ 329.811220][T13001] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 329.817479][T13001] ? queue_delayed_work_on+0xbb/0x120 [ 329.822950][T13001] l2cap_chan_del+0x517/0xa80 [ 329.827643][T13001] l2cap_chan_close+0x1bc/0xaf0 [ 329.832513][T13001] ? l2cap_rx+0x1fb0/0x1fb0 [ 329.837032][T13001] ? __mutex_unlock_slowpath+0xe2/0x610 [ 329.842596][T13001] ? wait_for_completion_io+0x270/0x270 [ 329.848158][T13001] ? __local_bh_enable_ip+0xa0/0x120 [ 329.853455][T13001] l2cap_sock_shutdown+0x3e7/0x1100 [ 329.858660][T13001] ? l2cap_sock_suspend_cb+0x80/0x80 [ 329.863955][T13001] ? find_held_lock+0x2d/0x110 [ 329.868841][T13001] ? l2cap_sock_release+0x65/0x200 [ 329.873964][T13001] ? lock_downgrade+0x6e0/0x6e0 [ 329.878831][T13001] ? do_raw_read_unlock+0x70/0x70 [ 329.883870][T13001] l2cap_sock_release+0x72/0x200 [ 329.888819][T13001] __sock_release+0xcd/0x280 [ 329.893552][T13001] sock_close+0x18/0x20 [ 329.897721][T13001] __fput+0x288/0x920 [ 329.901721][T13001] ? __sock_release+0x280/0x280 [ 329.906591][T13001] task_work_run+0xdd/0x1a0 [ 329.911113][T13001] get_signal+0x1ba2/0x2150 [ 329.915628][T13001] ? lockdep_hardirqs_on+0x79/0x100 [ 329.920861][T13001] ? l2cap_sock_connect+0x388/0x6c0 [ 329.926077][T13001] ? l2cap_sock_recv_cb+0x1e0/0x1e0 [ 329.931293][T13001] ? selinux_netlbl_socket_connect+0x2e/0x40 [ 329.937296][T13001] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 329.943033][T13001] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 329.949293][T13001] ? fput_many.part.0+0xc6/0x170 [ 329.954250][T13001] ? fput+0x3b/0x50 [ 329.958073][T13001] ? copy_siginfo_to_user32+0xa0/0xa0 [ 329.963461][T13001] ? __sys_connect_file+0x1a0/0x1a0 [ 329.968675][T13001] ? lock_downgrade+0x6e0/0x6e0 [ 329.973808][T13001] exit_to_user_mode_prepare+0x171/0x280 [ 329.979459][T13001] syscall_exit_to_user_mode+0x19/0x60 [ 329.984936][T13001] do_syscall_64+0x47/0xb0 [ 329.989383][T13001] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 329.995377][T13001] RIP: 0033:0x4665f9 [ 329.999385][T13001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 330.019004][T13001] RSP: 002b:00007f21ec829188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 330.027437][T13001] RAX: fffffffffffffffc RBX: 000000000056c008 RCX: 00000000004665f9 [ 330.035419][T13001] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000004 [ 330.043397][T13001] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 330.051377][T13001] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 330.059362][T13001] R13: 00007fff3a5948ff R14: 00007f21ec829300 R15: 0000000000022000 [ 330.068170][T13001] Kernel Offset: disabled [ 330.072633][T13001] Rebooting in 86400 seconds..