[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2021/01/19 10:30:46 fuzzer started 2021/01/19 10:30:47 dialing manager at 10.128.0.26:35185 2021/01/19 10:30:47 syscalls: 3495 2021/01/19 10:30:47 code coverage: enabled 2021/01/19 10:30:47 comparison tracing: enabled 2021/01/19 10:30:47 extra coverage: enabled 2021/01/19 10:30:47 setuid sandbox: enabled 2021/01/19 10:30:47 namespace sandbox: enabled 2021/01/19 10:30:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/19 10:30:47 fault injection: enabled 2021/01/19 10:30:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/19 10:30:47 net packet injection: enabled 2021/01/19 10:30:47 net device setup: enabled 2021/01/19 10:30:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/19 10:30:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/19 10:30:47 USB emulation: enabled 2021/01/19 10:30:47 hci packet injection: enabled 2021/01/19 10:30:47 wifi device emulation: enabled 2021/01/19 10:30:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/19 10:30:47 fetching corpus: 50, signal 26543/30393 (executing program) 2021/01/19 10:30:47 fetching corpus: 100, signal 43325/48995 (executing program) 2021/01/19 10:30:47 fetching corpus: 150, signal 61343/68738 (executing program) 2021/01/19 10:30:47 fetching corpus: 200, signal 71243/80366 (executing program) 2021/01/19 10:30:47 fetching corpus: 250, signal 77672/88513 (executing program) 2021/01/19 10:30:47 fetching corpus: 300, signal 86095/98606 (executing program) 2021/01/19 10:30:47 fetching corpus: 350, signal 92772/106922 (executing program) 2021/01/19 10:30:47 fetching corpus: 400, signal 99006/114797 (executing program) 2021/01/19 10:30:47 fetching corpus: 450, signal 104051/121454 (executing program) 2021/01/19 10:30:47 fetching corpus: 500, signal 107657/126718 (executing program) 2021/01/19 10:30:47 fetching corpus: 550, signal 114478/135051 (executing program) 2021/01/19 10:30:48 fetching corpus: 600, signal 120494/142542 (executing program) 2021/01/19 10:30:48 fetching corpus: 650, signal 127813/151301 (executing program) 2021/01/19 10:30:48 fetching corpus: 700, signal 134772/159680 (executing program) 2021/01/19 10:30:48 fetching corpus: 750, signal 139700/166095 (executing program) 2021/01/19 10:30:48 fetching corpus: 800, signal 144942/172691 (executing program) 2021/01/19 10:30:48 fetching corpus: 850, signal 150871/179952 (executing program) 2021/01/19 10:30:48 fetching corpus: 900, signal 155422/185916 (executing program) 2021/01/19 10:30:48 fetching corpus: 950, signal 160166/192014 (executing program) 2021/01/19 10:30:48 fetching corpus: 1000, signal 164636/197847 (executing program) 2021/01/19 10:30:48 fetching corpus: 1050, signal 167531/202130 (executing program) 2021/01/19 10:30:48 fetching corpus: 1100, signal 170426/206427 (executing program) 2021/01/19 10:30:49 fetching corpus: 1150, signal 176537/213701 (executing program) 2021/01/19 10:30:49 fetching corpus: 1200, signal 179759/218255 (executing program) 2021/01/19 10:30:49 fetching corpus: 1250, signal 183452/223235 (executing program) 2021/01/19 10:30:49 fetching corpus: 1300, signal 187466/228523 (executing program) 2021/01/19 10:30:49 fetching corpus: 1350, signal 190684/233050 (executing program) 2021/01/19 10:30:49 fetching corpus: 1400, signal 193351/237021 (executing program) 2021/01/19 10:30:49 fetching corpus: 1450, signal 196462/241427 (executing program) 2021/01/19 10:30:49 fetching corpus: 1500, signal 199587/245796 (executing program) 2021/01/19 10:30:49 fetching corpus: 1550, signal 202950/250356 (executing program) 2021/01/19 10:30:49 fetching corpus: 1600, signal 206528/255122 (executing program) 2021/01/19 10:30:49 fetching corpus: 1650, signal 209667/259482 (executing program) 2021/01/19 10:30:49 fetching corpus: 1700, signal 211960/263039 (executing program) 2021/01/19 10:30:50 fetching corpus: 1750, signal 214687/266975 (executing program) 2021/01/19 10:30:50 fetching corpus: 1800, signal 218999/272340 (executing program) 2021/01/19 10:30:50 fetching corpus: 1850, signal 221040/275620 (executing program) 2021/01/19 10:30:50 fetching corpus: 1900, signal 223528/279298 (executing program) 2021/01/19 10:30:50 fetching corpus: 1950, signal 226311/283227 (executing program) 2021/01/19 10:30:50 fetching corpus: 2000, signal 228524/286612 (executing program) 2021/01/19 10:30:50 fetching corpus: 2050, signal 231244/290459 (executing program) 2021/01/19 10:30:50 fetching corpus: 2100, signal 232553/293009 (executing program) 2021/01/19 10:30:50 fetching corpus: 2150, signal 235151/296671 (executing program) 2021/01/19 10:30:50 fetching corpus: 2200, signal 237931/300515 (executing program) 2021/01/19 10:30:50 fetching corpus: 2250, signal 240681/304324 (executing program) 2021/01/19 10:30:50 fetching corpus: 2300, signal 243660/308381 (executing program) 2021/01/19 10:30:50 fetching corpus: 2350, signal 245993/311809 (executing program) 2021/01/19 10:30:51 fetching corpus: 2400, signal 247759/314760 (executing program) 2021/01/19 10:30:51 fetching corpus: 2450, signal 250446/318452 (executing program) 2021/01/19 10:30:51 fetching corpus: 2500, signal 252314/321401 (executing program) 2021/01/19 10:30:51 fetching corpus: 2550, signal 254404/324598 (executing program) 2021/01/19 10:30:51 fetching corpus: 2600, signal 256635/327893 (executing program) 2021/01/19 10:30:51 fetching corpus: 2650, signal 258990/331214 (executing program) 2021/01/19 10:30:51 fetching corpus: 2700, signal 260305/333710 (executing program) 2021/01/19 10:30:51 fetching corpus: 2750, signal 262665/337032 (executing program) 2021/01/19 10:30:51 fetching corpus: 2800, signal 265498/340747 (executing program) 2021/01/19 10:30:51 fetching corpus: 2850, signal 266529/342933 (executing program) 2021/01/19 10:30:51 fetching corpus: 2900, signal 267895/345424 (executing program) 2021/01/19 10:30:51 fetching corpus: 2950, signal 269395/348059 (executing program) 2021/01/19 10:30:52 fetching corpus: 3000, signal 271432/351127 (executing program) 2021/01/19 10:30:52 fetching corpus: 3050, signal 272815/353590 (executing program) 2021/01/19 10:30:52 fetching corpus: 3100, signal 274275/356137 (executing program) 2021/01/19 10:30:52 fetching corpus: 3150, signal 275602/358575 (executing program) 2021/01/19 10:30:52 fetching corpus: 3200, signal 277453/361387 (executing program) 2021/01/19 10:30:52 fetching corpus: 3250, signal 278741/363776 (executing program) 2021/01/19 10:30:52 fetching corpus: 3300, signal 280193/366247 (executing program) 2021/01/19 10:30:52 fetching corpus: 3350, signal 281785/368884 (executing program) 2021/01/19 10:30:52 fetching corpus: 3400, signal 283270/371400 (executing program) 2021/01/19 10:30:52 fetching corpus: 3450, signal 284482/373709 (executing program) 2021/01/19 10:30:52 fetching corpus: 3500, signal 286236/376427 (executing program) 2021/01/19 10:30:52 fetching corpus: 3550, signal 287754/379003 (executing program) 2021/01/19 10:30:52 fetching corpus: 3600, signal 290062/382152 (executing program) 2021/01/19 10:30:53 fetching corpus: 3650, signal 292433/385318 (executing program) 2021/01/19 10:30:53 fetching corpus: 3700, signal 294010/387846 (executing program) 2021/01/19 10:30:53 fetching corpus: 3750, signal 296007/390744 (executing program) 2021/01/19 10:30:53 fetching corpus: 3800, signal 297417/393112 (executing program) 2021/01/19 10:30:53 fetching corpus: 3850, signal 298584/395261 (executing program) 2021/01/19 10:30:53 fetching corpus: 3900, signal 299501/397263 (executing program) 2021/01/19 10:30:53 fetching corpus: 3950, signal 300901/399601 (executing program) 2021/01/19 10:30:53 fetching corpus: 4000, signal 302199/401877 (executing program) 2021/01/19 10:30:53 fetching corpus: 4050, signal 304421/404899 (executing program) 2021/01/19 10:30:53 fetching corpus: 4100, signal 305820/407241 (executing program) 2021/01/19 10:30:53 fetching corpus: 4150, signal 307790/410000 (executing program) 2021/01/19 10:30:53 fetching corpus: 4200, signal 308402/411694 (executing program) 2021/01/19 10:30:54 fetching corpus: 4250, signal 310470/414516 (executing program) 2021/01/19 10:30:54 fetching corpus: 4300, signal 311372/416436 (executing program) 2021/01/19 10:30:54 fetching corpus: 4350, signal 313522/419286 (executing program) 2021/01/19 10:30:54 fetching corpus: 4400, signal 314351/421108 (executing program) 2021/01/19 10:30:54 fetching corpus: 4450, signal 315489/423194 (executing program) 2021/01/19 10:30:54 fetching corpus: 4500, signal 316620/425240 (executing program) 2021/01/19 10:30:54 fetching corpus: 4550, signal 317342/426965 (executing program) 2021/01/19 10:30:54 fetching corpus: 4600, signal 319180/429555 (executing program) 2021/01/19 10:30:54 fetching corpus: 4650, signal 321204/432291 (executing program) 2021/01/19 10:30:54 fetching corpus: 4700, signal 322212/434233 (executing program) 2021/01/19 10:30:54 fetching corpus: 4750, signal 323726/436574 (executing program) 2021/01/19 10:30:54 fetching corpus: 4800, signal 324603/438449 (executing program) 2021/01/19 10:30:55 fetching corpus: 4850, signal 325726/440431 (executing program) 2021/01/19 10:30:55 fetching corpus: 4900, signal 326799/442407 (executing program) 2021/01/19 10:30:55 fetching corpus: 4950, signal 327591/444193 (executing program) 2021/01/19 10:30:55 fetching corpus: 5000, signal 328415/445972 (executing program) 2021/01/19 10:30:55 fetching corpus: 5050, signal 329823/448217 (executing program) 2021/01/19 10:30:55 fetching corpus: 5100, signal 331172/450384 (executing program) 2021/01/19 10:30:55 fetching corpus: 5150, signal 332575/452551 (executing program) 2021/01/19 10:30:55 fetching corpus: 5200, signal 333322/454249 (executing program) 2021/01/19 10:30:55 fetching corpus: 5250, signal 334689/456357 (executing program) 2021/01/19 10:30:55 fetching corpus: 5300, signal 336123/458552 (executing program) 2021/01/19 10:30:55 fetching corpus: 5350, signal 337520/460692 (executing program) 2021/01/19 10:30:55 fetching corpus: 5400, signal 338649/462674 (executing program) 2021/01/19 10:30:56 fetching corpus: 5450, signal 339724/464600 (executing program) 2021/01/19 10:30:56 fetching corpus: 5500, signal 341231/466863 (executing program) 2021/01/19 10:30:56 fetching corpus: 5550, signal 342437/468887 (executing program) 2021/01/19 10:30:56 fetching corpus: 5600, signal 343334/470638 (executing program) 2021/01/19 10:30:56 fetching corpus: 5650, signal 344561/472592 (executing program) 2021/01/19 10:30:56 fetching corpus: 5700, signal 345460/474356 (executing program) 2021/01/19 10:30:56 fetching corpus: 5750, signal 347168/476705 (executing program) 2021/01/19 10:30:56 fetching corpus: 5800, signal 348248/478585 (executing program) 2021/01/19 10:30:56 fetching corpus: 5850, signal 349086/480281 (executing program) 2021/01/19 10:30:56 fetching corpus: 5900, signal 350343/482315 (executing program) 2021/01/19 10:30:57 fetching corpus: 5950, signal 351569/484271 (executing program) 2021/01/19 10:30:57 fetching corpus: 6000, signal 352409/485964 (executing program) 2021/01/19 10:30:57 fetching corpus: 6050, signal 353950/488091 (executing program) 2021/01/19 10:30:57 fetching corpus: 6100, signal 355023/489916 (executing program) 2021/01/19 10:30:57 fetching corpus: 6150, signal 355918/491692 (executing program) 2021/01/19 10:30:57 fetching corpus: 6200, signal 356981/493513 (executing program) 2021/01/19 10:30:57 fetching corpus: 6250, signal 358000/495294 (executing program) 2021/01/19 10:30:57 fetching corpus: 6300, signal 358783/496899 (executing program) 2021/01/19 10:30:57 fetching corpus: 6350, signal 359776/498614 (executing program) 2021/01/19 10:30:57 fetching corpus: 6400, signal 360606/500217 (executing program) 2021/01/19 10:30:57 fetching corpus: 6450, signal 362257/502418 (executing program) 2021/01/19 10:30:58 fetching corpus: 6500, signal 363783/504509 (executing program) 2021/01/19 10:30:58 fetching corpus: 6550, signal 364533/506115 (executing program) 2021/01/19 10:30:58 fetching corpus: 6600, signal 365192/507645 (executing program) 2021/01/19 10:30:58 fetching corpus: 6650, signal 366226/509412 (executing program) 2021/01/19 10:30:58 fetching corpus: 6700, signal 369795/512805 (executing program) 2021/01/19 10:30:58 fetching corpus: 6750, signal 370779/514563 (executing program) 2021/01/19 10:30:58 fetching corpus: 6800, signal 371852/516331 (executing program) 2021/01/19 10:30:58 fetching corpus: 6850, signal 372541/517783 (executing program) 2021/01/19 10:30:58 fetching corpus: 6900, signal 374040/519772 (executing program) 2021/01/19 10:30:58 fetching corpus: 6950, signal 375073/521453 (executing program) 2021/01/19 10:30:58 fetching corpus: 7000, signal 375770/522942 (executing program) 2021/01/19 10:30:58 fetching corpus: 7050, signal 376638/524553 (executing program) 2021/01/19 10:30:58 fetching corpus: 7100, signal 377795/526314 (executing program) 2021/01/19 10:30:59 fetching corpus: 7150, signal 378875/528024 (executing program) 2021/01/19 10:30:59 fetching corpus: 7200, signal 380451/530060 (executing program) 2021/01/19 10:30:59 fetching corpus: 7250, signal 381153/531503 (executing program) 2021/01/19 10:30:59 fetching corpus: 7300, signal 381728/532913 (executing program) 2021/01/19 10:30:59 fetching corpus: 7350, signal 382649/534524 (executing program) 2021/01/19 10:30:59 fetching corpus: 7400, signal 383725/536232 (executing program) 2021/01/19 10:30:59 fetching corpus: 7450, signal 384541/537714 (executing program) 2021/01/19 10:30:59 fetching corpus: 7500, signal 385330/539251 (executing program) 2021/01/19 10:31:00 fetching corpus: 7550, signal 386284/540865 (executing program) 2021/01/19 10:31:00 fetching corpus: 7600, signal 387162/542401 (executing program) 2021/01/19 10:31:00 fetching corpus: 7650, signal 388201/544053 (executing program) 2021/01/19 10:31:00 fetching corpus: 7700, signal 389589/545874 (executing program) 2021/01/19 10:31:00 fetching corpus: 7750, signal 390533/547400 (executing program) 2021/01/19 10:31:00 fetching corpus: 7800, signal 391584/549040 (executing program) 2021/01/19 10:31:00 fetching corpus: 7850, signal 392398/550521 (executing program) 2021/01/19 10:31:00 fetching corpus: 7900, signal 393188/551994 (executing program) 2021/01/19 10:31:00 fetching corpus: 7950, signal 394328/553670 (executing program) 2021/01/19 10:31:00 fetching corpus: 8000, signal 394988/555085 (executing program) 2021/01/19 10:31:00 fetching corpus: 8050, signal 395926/556658 (executing program) 2021/01/19 10:31:00 fetching corpus: 8100, signal 398859/559395 (executing program) 2021/01/19 10:31:01 fetching corpus: 8150, signal 399615/560832 (executing program) 2021/01/19 10:31:01 fetching corpus: 8200, signal 400752/562472 (executing program) 2021/01/19 10:31:01 fetching corpus: 8250, signal 401582/563877 (executing program) 2021/01/19 10:31:01 fetching corpus: 8300, signal 402312/565264 (executing program) 2021/01/19 10:31:01 fetching corpus: 8350, signal 402998/566644 (executing program) 2021/01/19 10:31:01 fetching corpus: 8400, signal 403618/567927 (executing program) 2021/01/19 10:31:01 fetching corpus: 8450, signal 404788/569574 (executing program) 2021/01/19 10:31:01 fetching corpus: 8500, signal 405504/570931 (executing program) 2021/01/19 10:31:01 fetching corpus: 8550, signal 406110/572184 (executing program) 2021/01/19 10:31:01 fetching corpus: 8600, signal 406873/573565 (executing program) 2021/01/19 10:31:01 fetching corpus: 8650, signal 407587/574896 (executing program) 2021/01/19 10:31:01 fetching corpus: 8700, signal 408293/576232 (executing program) 2021/01/19 10:31:02 fetching corpus: 8750, signal 409093/577702 (executing program) 2021/01/19 10:31:02 fetching corpus: 8800, signal 409830/579066 (executing program) 2021/01/19 10:31:02 fetching corpus: 8850, signal 410735/580505 (executing program) 2021/01/19 10:31:02 fetching corpus: 8900, signal 411533/581905 (executing program) 2021/01/19 10:31:02 fetching corpus: 8950, signal 412361/583264 (executing program) 2021/01/19 10:31:02 fetching corpus: 9000, signal 413258/584720 (executing program) 2021/01/19 10:31:02 fetching corpus: 9050, signal 414049/586072 (executing program) 2021/01/19 10:31:02 fetching corpus: 9100, signal 414600/587327 (executing program) 2021/01/19 10:31:02 fetching corpus: 9150, signal 415342/588628 (executing program) 2021/01/19 10:31:02 fetching corpus: 9200, signal 416612/590272 (executing program) 2021/01/19 10:31:02 fetching corpus: 9250, signal 417342/591526 (executing program) 2021/01/19 10:31:03 fetching corpus: 9300, signal 418054/592818 (executing program) 2021/01/19 10:31:03 fetching corpus: 9350, signal 418611/594057 (executing program) 2021/01/19 10:31:03 fetching corpus: 9400, signal 419657/595510 (executing program) 2021/01/19 10:31:03 fetching corpus: 9450, signal 420308/596784 (executing program) 2021/01/19 10:31:03 fetching corpus: 9500, signal 420989/598074 (executing program) 2021/01/19 10:31:03 fetching corpus: 9550, signal 421367/599191 (executing program) 2021/01/19 10:31:03 fetching corpus: 9600, signal 422134/600522 (executing program) 2021/01/19 10:31:03 fetching corpus: 9650, signal 422703/601694 (executing program) 2021/01/19 10:31:03 fetching corpus: 9700, signal 423259/602914 (executing program) 2021/01/19 10:31:03 fetching corpus: 9750, signal 424192/604307 (executing program) 2021/01/19 10:31:03 fetching corpus: 9800, signal 425001/605619 (executing program) 2021/01/19 10:31:03 fetching corpus: 9850, signal 425938/606982 (executing program) 2021/01/19 10:31:04 fetching corpus: 9900, signal 426526/608194 (executing program) 2021/01/19 10:31:04 fetching corpus: 9950, signal 427344/609542 (executing program) 2021/01/19 10:31:04 fetching corpus: 10000, signal 427978/610755 (executing program) 2021/01/19 10:31:04 fetching corpus: 10050, signal 428533/611993 (executing program) 2021/01/19 10:31:04 fetching corpus: 10100, signal 429357/613256 (executing program) 2021/01/19 10:31:04 fetching corpus: 10150, signal 430029/614499 (executing program) 2021/01/19 10:31:04 fetching corpus: 10200, signal 430516/615592 (executing program) 2021/01/19 10:31:04 fetching corpus: 10250, signal 431099/616775 (executing program) 2021/01/19 10:31:04 fetching corpus: 10300, signal 431803/618064 (executing program) 2021/01/19 10:31:04 fetching corpus: 10350, signal 432481/619254 (executing program) 2021/01/19 10:31:04 fetching corpus: 10400, signal 433032/620397 (executing program) 2021/01/19 10:31:04 fetching corpus: 10450, signal 433864/621691 (executing program) 2021/01/19 10:31:04 fetching corpus: 10500, signal 434400/622838 (executing program) 2021/01/19 10:31:05 fetching corpus: 10550, signal 434962/623967 (executing program) 2021/01/19 10:31:05 fetching corpus: 10600, signal 435655/625167 (executing program) 2021/01/19 10:31:05 fetching corpus: 10650, signal 436889/626615 (executing program) 2021/01/19 10:31:05 fetching corpus: 10700, signal 438454/628200 (executing program) 2021/01/19 10:31:05 fetching corpus: 10750, signal 439214/629403 (executing program) 2021/01/19 10:31:05 fetching corpus: 10800, signal 439847/630605 (executing program) 2021/01/19 10:31:05 fetching corpus: 10850, signal 440338/631711 (executing program) 2021/01/19 10:31:05 fetching corpus: 10900, signal 441317/632999 (executing program) 2021/01/19 10:31:05 fetching corpus: 10950, signal 442453/634351 (executing program) 2021/01/19 10:31:05 fetching corpus: 11000, signal 443089/635505 (executing program) 2021/01/19 10:31:05 fetching corpus: 11050, signal 443703/636619 (executing program) 2021/01/19 10:31:05 fetching corpus: 11100, signal 444331/637793 (executing program) 2021/01/19 10:31:06 fetching corpus: 11150, signal 444735/638784 (executing program) 2021/01/19 10:31:06 fetching corpus: 11200, signal 445455/639975 (executing program) 2021/01/19 10:31:06 fetching corpus: 11250, signal 446039/641100 (executing program) 2021/01/19 10:31:06 fetching corpus: 11300, signal 446598/642197 (executing program) 2021/01/19 10:31:06 fetching corpus: 11350, signal 447383/643371 (executing program) 2021/01/19 10:31:06 fetching corpus: 11400, signal 448154/644578 (executing program) 2021/01/19 10:31:06 fetching corpus: 11450, signal 448817/645714 (executing program) 2021/01/19 10:31:06 fetching corpus: 11500, signal 449246/646712 (executing program) 2021/01/19 10:31:06 fetching corpus: 11550, signal 449707/647801 (executing program) 2021/01/19 10:31:06 fetching corpus: 11600, signal 450391/648912 (executing program) 2021/01/19 10:31:06 fetching corpus: 11650, signal 450927/649992 (executing program) 2021/01/19 10:31:06 fetching corpus: 11700, signal 451545/651110 (executing program) 2021/01/19 10:31:06 fetching corpus: 11750, signal 452250/652250 (executing program) 2021/01/19 10:31:07 fetching corpus: 11800, signal 452873/653341 (executing program) 2021/01/19 10:31:07 fetching corpus: 11850, signal 453543/654488 (executing program) 2021/01/19 10:31:07 fetching corpus: 11900, signal 454251/655660 (executing program) 2021/01/19 10:31:07 fetching corpus: 11950, signal 455055/656844 (executing program) 2021/01/19 10:31:07 fetching corpus: 12000, signal 455443/657857 (executing program) 2021/01/19 10:31:07 fetching corpus: 12050, signal 455949/658898 (executing program) 2021/01/19 10:31:07 fetching corpus: 12100, signal 456408/659958 (executing program) 2021/01/19 10:31:07 fetching corpus: 12150, signal 457353/661120 (executing program) 2021/01/19 10:31:07 fetching corpus: 12200, signal 457970/662182 (executing program) 2021/01/19 10:31:07 fetching corpus: 12250, signal 458813/663343 (executing program) 2021/01/19 10:31:07 fetching corpus: 12300, signal 459342/664334 (executing program) 2021/01/19 10:31:07 fetching corpus: 12350, signal 460012/665410 (executing program) 2021/01/19 10:31:07 fetching corpus: 12400, signal 460388/666377 (executing program) 2021/01/19 10:31:08 fetching corpus: 12450, signal 460938/667414 (executing program) 2021/01/19 10:31:08 fetching corpus: 12500, signal 461485/668427 (executing program) 2021/01/19 10:31:08 fetching corpus: 12550, signal 461953/669387 (executing program) 2021/01/19 10:31:08 fetching corpus: 12600, signal 462529/670394 (executing program) 2021/01/19 10:31:08 fetching corpus: 12650, signal 462916/671334 (executing program) 2021/01/19 10:31:08 fetching corpus: 12700, signal 463394/672305 (executing program) 2021/01/19 10:31:08 fetching corpus: 12750, signal 464035/673280 (executing program) 2021/01/19 10:31:08 fetching corpus: 12800, signal 464931/674406 (executing program) 2021/01/19 10:31:08 fetching corpus: 12850, signal 465656/675448 (executing program) 2021/01/19 10:31:08 fetching corpus: 12900, signal 466532/676581 (executing program) 2021/01/19 10:31:08 fetching corpus: 12950, signal 467300/677644 (executing program) 2021/01/19 10:31:08 fetching corpus: 13000, signal 467979/678687 (executing program) 2021/01/19 10:31:08 fetching corpus: 13050, signal 468482/679679 (executing program) 2021/01/19 10:31:09 fetching corpus: 13100, signal 469193/680727 (executing program) 2021/01/19 10:31:09 fetching corpus: 13150, signal 470236/681879 (executing program) 2021/01/19 10:31:09 fetching corpus: 13200, signal 471255/683006 (executing program) 2021/01/19 10:31:09 fetching corpus: 13250, signal 471977/684041 (executing program) 2021/01/19 10:31:09 fetching corpus: 13300, signal 472356/684941 (executing program) 2021/01/19 10:31:09 fetching corpus: 13350, signal 472950/685925 (executing program) 2021/01/19 10:31:09 fetching corpus: 13400, signal 473518/686913 (executing program) 2021/01/19 10:31:09 fetching corpus: 13450, signal 473898/687828 (executing program) 2021/01/19 10:31:09 fetching corpus: 13500, signal 474542/688849 (executing program) 2021/01/19 10:31:09 fetching corpus: 13550, signal 475004/689726 (executing program) 2021/01/19 10:31:09 fetching corpus: 13600, signal 475760/690749 (executing program) 2021/01/19 10:31:10 fetching corpus: 13650, signal 476330/691722 (executing program) 2021/01/19 10:31:10 fetching corpus: 13700, signal 477050/692718 (executing program) 2021/01/19 10:31:10 fetching corpus: 13750, signal 477602/693654 (executing program) 2021/01/19 10:31:10 fetching corpus: 13800, signal 477885/694491 (executing program) 2021/01/19 10:31:10 fetching corpus: 13850, signal 478307/695400 (executing program) 2021/01/19 10:31:10 fetching corpus: 13900, signal 478749/696260 (executing program) 2021/01/19 10:31:10 fetching corpus: 13950, signal 479155/697197 (executing program) 2021/01/19 10:31:10 fetching corpus: 14000, signal 479995/698208 (executing program) 2021/01/19 10:31:10 fetching corpus: 14050, signal 480541/699144 (executing program) 2021/01/19 10:31:10 fetching corpus: 14100, signal 481090/700072 (executing program) 2021/01/19 10:31:10 fetching corpus: 14150, signal 481424/700949 (executing program) 2021/01/19 10:31:10 fetching corpus: 14200, signal 481877/701851 (executing program) 2021/01/19 10:31:11 fetching corpus: 14250, signal 482421/702773 (executing program) 2021/01/19 10:31:11 fetching corpus: 14300, signal 482909/703679 (executing program) 2021/01/19 10:31:11 fetching corpus: 14350, signal 483270/704547 (executing program) 2021/01/19 10:31:11 fetching corpus: 14400, signal 483912/705484 (executing program) 2021/01/19 10:31:11 fetching corpus: 14450, signal 484352/706372 (executing program) 2021/01/19 10:31:11 fetching corpus: 14500, signal 484875/707262 (executing program) 2021/01/19 10:31:11 fetching corpus: 14550, signal 485165/708082 (executing program) 2021/01/19 10:31:11 fetching corpus: 14600, signal 485648/709005 (executing program) 2021/01/19 10:31:11 fetching corpus: 14650, signal 486227/709921 (executing program) 2021/01/19 10:31:11 fetching corpus: 14700, signal 486742/710811 (executing program) 2021/01/19 10:31:11 fetching corpus: 14750, signal 487144/711685 (executing program) 2021/01/19 10:31:11 fetching corpus: 14800, signal 487746/712623 (executing program) 2021/01/19 10:31:11 fetching corpus: 14850, signal 488038/713443 (executing program) 2021/01/19 10:31:12 fetching corpus: 14900, signal 488647/714349 (executing program) 2021/01/19 10:31:12 fetching corpus: 14950, signal 489025/715192 (executing program) 2021/01/19 10:31:12 fetching corpus: 15000, signal 489470/716048 (executing program) 2021/01/19 10:31:12 fetching corpus: 15050, signal 489908/716882 (executing program) 2021/01/19 10:31:12 fetching corpus: 15100, signal 490408/717777 (executing program) 2021/01/19 10:31:12 fetching corpus: 15150, signal 491151/718677 (executing program) 2021/01/19 10:31:12 fetching corpus: 15200, signal 491769/719598 (executing program) 2021/01/19 10:31:12 fetching corpus: 15250, signal 492351/720497 (executing program) 2021/01/19 10:31:12 fetching corpus: 15300, signal 493049/721386 (executing program) 2021/01/19 10:31:12 fetching corpus: 15350, signal 493486/722225 (executing program) 2021/01/19 10:31:12 fetching corpus: 15400, signal 493947/723040 (executing program) 2021/01/19 10:31:12 fetching corpus: 15450, signal 494304/723872 (executing program) 2021/01/19 10:31:12 fetching corpus: 15500, signal 494995/724769 (executing program) 2021/01/19 10:31:13 fetching corpus: 15550, signal 495595/725620 (executing program) 2021/01/19 10:31:13 fetching corpus: 15600, signal 496099/726494 (executing program) 2021/01/19 10:31:13 fetching corpus: 15650, signal 496586/727310 (executing program) 2021/01/19 10:31:13 fetching corpus: 15700, signal 497105/728145 (executing program) 2021/01/19 10:31:13 fetching corpus: 15750, signal 497754/728985 (executing program) 2021/01/19 10:31:13 fetching corpus: 15800, signal 498249/729817 (executing program) 2021/01/19 10:31:13 fetching corpus: 15850, signal 499121/730753 (executing program) 2021/01/19 10:31:13 fetching corpus: 15900, signal 499646/731587 (executing program) 2021/01/19 10:31:13 fetching corpus: 15950, signal 500205/732430 (executing program) 2021/01/19 10:31:13 fetching corpus: 16000, signal 500764/733272 (executing program) 2021/01/19 10:31:13 fetching corpus: 16050, signal 501435/734120 (executing program) 2021/01/19 10:31:14 fetching corpus: 16100, signal 501948/734943 (executing program) 2021/01/19 10:31:14 fetching corpus: 16150, signal 502277/735722 (executing program) 2021/01/19 10:31:14 fetching corpus: 16200, signal 502816/736552 (executing program) 2021/01/19 10:31:14 fetching corpus: 16250, signal 503281/737318 (executing program) 2021/01/19 10:31:14 fetching corpus: 16300, signal 503715/738128 (executing program) 2021/01/19 10:31:14 fetching corpus: 16350, signal 504344/738974 (executing program) 2021/01/19 10:31:14 fetching corpus: 16400, signal 504684/739710 (executing program) 2021/01/19 10:31:14 fetching corpus: 16450, signal 505611/740575 (executing program) 2021/01/19 10:31:14 fetching corpus: 16500, signal 505983/741295 (executing program) 2021/01/19 10:31:14 fetching corpus: 16550, signal 506433/742090 (executing program) 2021/01/19 10:31:14 fetching corpus: 16600, signal 506994/742875 (executing program) 2021/01/19 10:31:14 fetching corpus: 16650, signal 507586/743683 (executing program) 2021/01/19 10:31:14 fetching corpus: 16700, signal 508027/744457 (executing program) 2021/01/19 10:31:15 fetching corpus: 16750, signal 508549/745208 (executing program) 2021/01/19 10:31:15 fetching corpus: 16800, signal 508900/745973 (executing program) 2021/01/19 10:31:15 fetching corpus: 16850, signal 509432/746744 (executing program) 2021/01/19 10:31:15 fetching corpus: 16900, signal 509775/747508 (executing program) 2021/01/19 10:31:15 fetching corpus: 16950, signal 510010/748226 (executing program) 2021/01/19 10:31:15 fetching corpus: 17000, signal 510997/749058 (executing program) 2021/01/19 10:31:15 fetching corpus: 17050, signal 511476/749764 (executing program) 2021/01/19 10:31:15 fetching corpus: 17100, signal 512031/750557 (executing program) 2021/01/19 10:31:15 fetching corpus: 17150, signal 512845/751318 (executing program) 2021/01/19 10:31:15 fetching corpus: 17200, signal 513247/752037 (executing program) 2021/01/19 10:31:15 fetching corpus: 17250, signal 513638/752796 (executing program) 2021/01/19 10:31:15 fetching corpus: 17300, signal 513981/753522 (executing program) 2021/01/19 10:31:15 fetching corpus: 17350, signal 514370/754264 (executing program) 2021/01/19 10:31:16 fetching corpus: 17400, signal 514847/754981 (executing program) 2021/01/19 10:31:16 fetching corpus: 17450, signal 515489/755684 (executing program) 2021/01/19 10:31:16 fetching corpus: 17500, signal 516089/756420 (executing program) 2021/01/19 10:31:16 fetching corpus: 17550, signal 516620/757184 (executing program) 2021/01/19 10:31:16 fetching corpus: 17600, signal 517177/757939 (executing program) 2021/01/19 10:31:16 fetching corpus: 17650, signal 517469/758625 (executing program) 2021/01/19 10:31:16 fetching corpus: 17700, signal 517903/759359 (executing program) 2021/01/19 10:31:16 fetching corpus: 17750, signal 518297/760067 (executing program) 2021/01/19 10:31:16 fetching corpus: 17800, signal 518816/760789 (executing program) 2021/01/19 10:31:17 fetching corpus: 17850, signal 519370/761530 (executing program) 2021/01/19 10:31:17 fetching corpus: 17900, signal 520022/762294 (executing program) 2021/01/19 10:31:17 fetching corpus: 17950, signal 520485/762997 (executing program) 2021/01/19 10:31:17 fetching corpus: 18000, signal 520832/763707 (executing program) 2021/01/19 10:31:17 fetching corpus: 18050, signal 521309/764436 (executing program) 2021/01/19 10:31:17 fetching corpus: 18100, signal 521741/765126 (executing program) 2021/01/19 10:31:17 fetching corpus: 18150, signal 522244/765858 (executing program) 2021/01/19 10:31:18 fetching corpus: 18200, signal 522714/766586 (executing program) 2021/01/19 10:31:18 fetching corpus: 18250, signal 523190/767254 (executing program) 2021/01/19 10:31:18 fetching corpus: 18300, signal 523658/767932 (executing program) 2021/01/19 10:31:18 fetching corpus: 18350, signal 524010/768634 (executing program) 2021/01/19 10:31:18 fetching corpus: 18400, signal 524553/769344 (executing program) 2021/01/19 10:31:18 fetching corpus: 18450, signal 524983/770022 (executing program) 2021/01/19 10:31:18 fetching corpus: 18500, signal 525396/770709 (executing program) 2021/01/19 10:31:18 fetching corpus: 18550, signal 525753/771371 (executing program) 2021/01/19 10:31:18 fetching corpus: 18600, signal 526136/772028 (executing program) 2021/01/19 10:31:18 fetching corpus: 18650, signal 526490/772752 (executing program) 2021/01/19 10:31:18 fetching corpus: 18700, signal 527173/773426 (executing program) 2021/01/19 10:31:19 fetching corpus: 18750, signal 527777/774094 (executing program) 2021/01/19 10:31:19 fetching corpus: 18800, signal 528403/774756 (executing program) 2021/01/19 10:31:19 fetching corpus: 18850, signal 528855/775432 (executing program) 2021/01/19 10:31:19 fetching corpus: 18900, signal 529475/776124 (executing program) 2021/01/19 10:31:19 fetching corpus: 18950, signal 529886/776790 (executing program) 2021/01/19 10:31:19 fetching corpus: 19000, signal 530334/777446 (executing program) 2021/01/19 10:31:19 fetching corpus: 19050, signal 530673/778099 (executing program) 2021/01/19 10:31:19 fetching corpus: 19100, signal 531120/778781 (executing program) 2021/01/19 10:31:19 fetching corpus: 19150, signal 531569/779453 (executing program) 2021/01/19 10:31:19 fetching corpus: 19200, signal 531934/780154 (executing program) 2021/01/19 10:31:19 fetching corpus: 19250, signal 532420/780817 (executing program) 2021/01/19 10:31:19 fetching corpus: 19300, signal 532818/781459 (executing program) 2021/01/19 10:31:19 fetching corpus: 19350, signal 533191/782087 (executing program) 2021/01/19 10:31:20 fetching corpus: 19400, signal 533766/782763 (executing program) 2021/01/19 10:31:20 fetching corpus: 19450, signal 534499/783402 (executing program) 2021/01/19 10:31:20 fetching corpus: 19500, signal 534878/784037 (executing program) 2021/01/19 10:31:20 fetching corpus: 19550, signal 535303/784707 (executing program) 2021/01/19 10:31:20 fetching corpus: 19600, signal 535665/784933 (executing program) 2021/01/19 10:31:20 fetching corpus: 19650, signal 536109/784933 (executing program) 2021/01/19 10:31:20 fetching corpus: 19700, signal 536545/784933 (executing program) 2021/01/19 10:31:20 fetching corpus: 19750, signal 537143/784933 (executing program) 2021/01/19 10:31:20 fetching corpus: 19800, signal 537536/784933 (executing program) 2021/01/19 10:31:20 fetching corpus: 19850, signal 537923/784933 (executing program) 2021/01/19 10:31:20 fetching corpus: 19900, signal 538708/784933 (executing program) 2021/01/19 10:31:20 fetching corpus: 19950, signal 539037/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20000, signal 539466/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20050, signal 539967/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20100, signal 540350/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20150, signal 540680/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20200, signal 541224/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20250, signal 541470/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20300, signal 541899/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20350, signal 542364/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20400, signal 542679/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20450, signal 543141/784933 (executing program) 2021/01/19 10:31:21 fetching corpus: 20500, signal 543571/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20550, signal 543813/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20600, signal 544216/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20650, signal 544810/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20700, signal 545256/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20750, signal 545548/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20800, signal 545974/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20850, signal 546423/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20900, signal 546780/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 20950, signal 547322/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 21000, signal 547777/784933 (executing program) 2021/01/19 10:31:22 fetching corpus: 21050, signal 548107/784933 (executing program) 2021/01/19 10:31:23 fetching corpus: 21100, signal 548681/784933 (executing program) 2021/01/19 10:31:23 fetching corpus: 21150, signal 549234/784933 (executing program) 2021/01/19 10:31:23 fetching corpus: 21200, signal 549523/784933 (executing program) 2021/01/19 10:31:23 fetching corpus: 21250, signal 549910/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21300, signal 550301/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21350, signal 550705/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21400, signal 551004/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21450, signal 551477/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21500, signal 551959/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21550, signal 552468/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21600, signal 552774/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21650, signal 553147/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21700, signal 553460/784941 (executing program) 2021/01/19 10:31:23 fetching corpus: 21750, signal 553698/784941 (executing program) 2021/01/19 10:31:24 fetching corpus: 21800, signal 554508/784941 (executing program) 2021/01/19 10:31:24 fetching corpus: 21850, signal 555077/784941 (executing program) 2021/01/19 10:31:24 fetching corpus: 21900, signal 555485/784941 (executing program) 2021/01/19 10:31:24 fetching corpus: 21950, signal 555964/784941 (executing program) 2021/01/19 10:31:24 fetching corpus: 22000, signal 556263/784941 (executing program) 2021/01/19 10:31:24 fetching corpus: 22050, signal 556641/784941 (executing program) 2021/01/19 10:31:24 fetching corpus: 22100, signal 556957/784941 (executing program) 2021/01/19 10:31:25 fetching corpus: 22150, signal 557304/784941 (executing program) 2021/01/19 10:31:25 fetching corpus: 22200, signal 557610/784941 (executing program) 2021/01/19 10:31:25 fetching corpus: 22250, signal 558084/784941 (executing program) 2021/01/19 10:31:25 fetching corpus: 22300, signal 558508/784941 (executing program) 2021/01/19 10:31:25 fetching corpus: 22350, signal 558855/784941 (executing program) 2021/01/19 10:31:25 fetching corpus: 22400, signal 559238/784941 (executing program) 2021/01/19 10:31:25 fetching corpus: 22450, signal 559747/784943 (executing program) 2021/01/19 10:31:25 fetching corpus: 22500, signal 560157/784943 (executing program) 2021/01/19 10:31:25 fetching corpus: 22550, signal 560569/784943 (executing program) 2021/01/19 10:31:25 fetching corpus: 22600, signal 561003/784943 (executing program) 2021/01/19 10:31:25 fetching corpus: 22650, signal 561297/784943 (executing program) 2021/01/19 10:31:25 fetching corpus: 22700, signal 561591/784943 (executing program) 2021/01/19 10:31:25 fetching corpus: 22750, signal 561911/784943 (executing program) 2021/01/19 10:31:25 fetching corpus: 22800, signal 562319/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 22850, signal 562816/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 22900, signal 563150/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 22950, signal 563338/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23000, signal 564321/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23050, signal 564756/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23100, signal 565353/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23150, signal 565635/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23200, signal 565935/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23250, signal 566438/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23300, signal 566746/784943 (executing program) 2021/01/19 10:31:26 fetching corpus: 23350, signal 567008/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23400, signal 567485/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23450, signal 567803/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23500, signal 568256/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23550, signal 568586/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23600, signal 568904/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23650, signal 569329/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23700, signal 569640/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23750, signal 570219/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23800, signal 570570/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23850, signal 570994/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23900, signal 571338/784943 (executing program) 2021/01/19 10:31:27 fetching corpus: 23950, signal 572123/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24000, signal 572581/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24050, signal 572836/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24100, signal 573270/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24150, signal 573624/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24200, signal 574042/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24250, signal 574356/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24300, signal 574759/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24350, signal 575087/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24400, signal 575511/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24450, signal 575960/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24500, signal 576522/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24550, signal 576817/784943 (executing program) 2021/01/19 10:31:28 fetching corpus: 24600, signal 577154/784943 (executing program) 2021/01/19 10:31:29 fetching corpus: 24650, signal 577683/784943 (executing program) 2021/01/19 10:31:29 fetching corpus: 24700, signal 578050/784943 (executing program) 2021/01/19 10:31:29 fetching corpus: 24750, signal 578391/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 24800, signal 578654/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 24850, signal 579112/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 24900, signal 579543/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 24950, signal 579823/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 25000, signal 580028/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 25050, signal 580312/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 25100, signal 580699/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 25150, signal 581005/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 25200, signal 581222/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 25250, signal 581560/784945 (executing program) 2021/01/19 10:31:29 fetching corpus: 25300, signal 581884/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25350, signal 582316/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25400, signal 582723/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25450, signal 583066/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25500, signal 583608/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25550, signal 584338/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25600, signal 584777/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25650, signal 585117/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25700, signal 585574/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25750, signal 585960/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25800, signal 586176/784945 (executing program) 2021/01/19 10:31:30 fetching corpus: 25850, signal 586572/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 25900, signal 586936/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 25950, signal 587230/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 26000, signal 587503/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 26050, signal 587748/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 26100, signal 588072/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 26150, signal 588464/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 26200, signal 588645/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 26250, signal 589086/784945 (executing program) 2021/01/19 10:31:31 fetching corpus: 26300, signal 589509/784965 (executing program) 2021/01/19 10:31:31 fetching corpus: 26350, signal 589764/784965 (executing program) 2021/01/19 10:31:31 fetching corpus: 26400, signal 590083/784965 (executing program) 2021/01/19 10:31:31 fetching corpus: 26450, signal 590389/784965 (executing program) 2021/01/19 10:31:31 fetching corpus: 26500, signal 590716/784965 (executing program) 2021/01/19 10:31:31 fetching corpus: 26550, signal 591066/784965 (executing program) 2021/01/19 10:31:32 fetching corpus: 26600, signal 591342/784965 (executing program) 2021/01/19 10:31:32 fetching corpus: 26650, signal 591638/784965 (executing program) 2021/01/19 10:31:32 fetching corpus: 26700, signal 591998/784965 (executing program) 2021/01/19 10:31:32 fetching corpus: 26750, signal 592405/784965 (executing program) 2021/01/19 10:31:32 fetching corpus: 26800, signal 592925/784969 (executing program) 2021/01/19 10:31:32 fetching corpus: 26850, signal 593165/784969 (executing program) 2021/01/19 10:31:32 fetching corpus: 26900, signal 593491/784969 (executing program) 2021/01/19 10:31:32 fetching corpus: 26950, signal 593736/784969 (executing program) 2021/01/19 10:31:32 fetching corpus: 27000, signal 593990/784969 (executing program) 2021/01/19 10:31:32 fetching corpus: 27050, signal 594433/784969 (executing program) 2021/01/19 10:31:32 fetching corpus: 27100, signal 594895/784969 (executing program) 2021/01/19 10:31:32 fetching corpus: 27150, signal 595372/784970 (executing program) 2021/01/19 10:31:32 fetching corpus: 27200, signal 595611/784973 (executing program) 2021/01/19 10:31:32 fetching corpus: 27250, signal 595907/784973 (executing program) 2021/01/19 10:31:32 fetching corpus: 27300, signal 596290/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27350, signal 596632/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27400, signal 596877/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27450, signal 597134/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27500, signal 597550/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27550, signal 597791/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27600, signal 598099/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27650, signal 598430/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27700, signal 598777/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27750, signal 599136/784973 (executing program) 2021/01/19 10:31:33 fetching corpus: 27800, signal 599537/785019 (executing program) 2021/01/19 10:31:33 fetching corpus: 27850, signal 599831/785019 (executing program) 2021/01/19 10:31:33 fetching corpus: 27900, signal 600070/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 27950, signal 601075/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28000, signal 601394/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28050, signal 601766/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28100, signal 601939/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28150, signal 602340/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28200, signal 602838/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28250, signal 603176/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28300, signal 603750/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28350, signal 604165/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28400, signal 604392/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28450, signal 604723/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28500, signal 605150/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28550, signal 605641/785019 (executing program) 2021/01/19 10:31:34 fetching corpus: 28600, signal 605948/785019 (executing program) 2021/01/19 10:31:35 fetching corpus: 28650, signal 606204/785019 (executing program) 2021/01/19 10:31:35 fetching corpus: 28700, signal 606594/785019 (executing program) 2021/01/19 10:31:35 fetching corpus: 28750, signal 607053/785019 (executing program) 2021/01/19 10:31:35 fetching corpus: 28800, signal 607487/785019 (executing program) 2021/01/19 10:31:35 fetching corpus: 28850, signal 607783/785019 (executing program) 2021/01/19 10:31:35 fetching corpus: 28900, signal 608032/785019 (executing program) 2021/01/19 10:31:35 fetching corpus: 28950, signal 608422/785024 (executing program) 2021/01/19 10:31:35 fetching corpus: 29000, signal 608731/785024 (executing program) 2021/01/19 10:31:35 fetching corpus: 29050, signal 608982/785024 (executing program) 2021/01/19 10:31:35 fetching corpus: 29100, signal 609498/785024 (executing program) 2021/01/19 10:31:35 fetching corpus: 29150, signal 609766/785024 (executing program) 2021/01/19 10:31:35 fetching corpus: 29200, signal 610157/785024 (executing program) 2021/01/19 10:31:35 fetching corpus: 29250, signal 610534/785024 (executing program) 2021/01/19 10:31:35 fetching corpus: 29300, signal 610915/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29350, signal 611219/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29400, signal 611691/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29450, signal 611935/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29500, signal 612228/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29550, signal 612509/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29600, signal 612863/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29650, signal 613243/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29700, signal 613707/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29750, signal 614009/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29800, signal 614376/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29850, signal 614702/785024 (executing program) 2021/01/19 10:31:36 fetching corpus: 29900, signal 615247/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 29950, signal 615897/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30000, signal 616135/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30050, signal 616520/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30100, signal 616716/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30150, signal 617076/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30200, signal 617412/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30250, signal 617849/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30300, signal 618177/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30350, signal 618566/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30400, signal 618822/785024 (executing program) 2021/01/19 10:31:37 fetching corpus: 30450, signal 619143/785024 (executing program) 2021/01/19 10:31:38 fetching corpus: 30500, signal 619353/785024 (executing program) 2021/01/19 10:31:38 fetching corpus: 30550, signal 619694/785024 (executing program) 2021/01/19 10:31:38 fetching corpus: 30600, signal 620011/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 30650, signal 620312/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 30700, signal 620764/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 30750, signal 621045/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 30800, signal 621449/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 30850, signal 621747/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 30900, signal 622048/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 30950, signal 622456/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 31000, signal 622979/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 31050, signal 623259/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 31100, signal 623569/785038 (executing program) 2021/01/19 10:31:38 fetching corpus: 31150, signal 623965/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31200, signal 624279/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31250, signal 624451/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31300, signal 624710/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31350, signal 624943/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31400, signal 625158/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31450, signal 625644/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31500, signal 625877/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31550, signal 626275/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31600, signal 626586/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31650, signal 626834/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31700, signal 627109/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31750, signal 627408/785038 (executing program) 2021/01/19 10:31:39 fetching corpus: 31800, signal 627725/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 31850, signal 628008/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 31900, signal 628426/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 31950, signal 628663/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 32000, signal 628889/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 32050, signal 629418/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 32100, signal 629689/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 32150, signal 629978/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 32200, signal 630155/785038 (executing program) 2021/01/19 10:31:40 fetching corpus: 32250, signal 630438/785068 (executing program) 2021/01/19 10:31:40 fetching corpus: 32300, signal 630665/785068 (executing program) 2021/01/19 10:31:40 fetching corpus: 32350, signal 630884/785068 (executing program) 2021/01/19 10:31:40 fetching corpus: 32400, signal 631099/785068 (executing program) 2021/01/19 10:31:40 fetching corpus: 32450, signal 631265/785068 (executing program) 2021/01/19 10:31:41 fetching corpus: 32500, signal 631448/785068 (executing program) 2021/01/19 10:31:41 fetching corpus: 32550, signal 631652/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32600, signal 631939/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32650, signal 632247/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32700, signal 632442/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32750, signal 632673/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32800, signal 633233/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32850, signal 633451/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32900, signal 633629/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 32950, signal 633945/785088 (executing program) 2021/01/19 10:31:41 fetching corpus: 33000, signal 634262/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33050, signal 634617/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33100, signal 634841/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33150, signal 635221/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33200, signal 635476/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33250, signal 635745/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33300, signal 635961/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33350, signal 636230/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33400, signal 636455/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33450, signal 636799/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33500, signal 637173/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33550, signal 637511/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33600, signal 637751/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33650, signal 637994/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33700, signal 638209/785088 (executing program) 2021/01/19 10:31:42 fetching corpus: 33750, signal 638506/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 33800, signal 638809/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 33850, signal 639035/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 33900, signal 639290/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 33950, signal 639514/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34000, signal 639823/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34050, signal 640055/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34100, signal 640260/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34150, signal 640511/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34200, signal 640718/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34250, signal 640927/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34300, signal 641176/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34350, signal 641423/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34400, signal 641702/785088 (executing program) 2021/01/19 10:31:43 fetching corpus: 34450, signal 642018/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34500, signal 642232/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34550, signal 642435/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34600, signal 642930/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34650, signal 643187/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34700, signal 643414/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34750, signal 643750/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34800, signal 643978/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34850, signal 644204/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34900, signal 644477/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 34950, signal 644809/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 35000, signal 645197/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 35050, signal 645421/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 35100, signal 645783/785088 (executing program) 2021/01/19 10:31:44 fetching corpus: 35150, signal 645998/785088 (executing program) 2021/01/19 10:31:45 fetching corpus: 35200, signal 646243/785114 (executing program) 2021/01/19 10:31:45 fetching corpus: 35250, signal 646554/785114 (executing program) 2021/01/19 10:31:45 fetching corpus: 35300, signal 646867/785114 (executing program) 2021/01/19 10:31:45 fetching corpus: 35350, signal 647067/785114 (executing program) 2021/01/19 10:31:45 fetching corpus: 35400, signal 647354/785114 (executing program) 2021/01/19 10:31:45 fetching corpus: 35450, signal 647560/785116 (executing program) 2021/01/19 10:31:45 fetching corpus: 35500, signal 647766/785116 (executing program) 2021/01/19 10:31:45 fetching corpus: 35550, signal 647920/785116 (executing program) 2021/01/19 10:31:45 fetching corpus: 35600, signal 648230/785116 (executing program) 2021/01/19 10:31:45 fetching corpus: 35650, signal 648483/785116 (executing program) 2021/01/19 10:31:45 fetching corpus: 35700, signal 648711/785116 (executing program) 2021/01/19 10:31:46 fetching corpus: 35750, signal 648945/785116 (executing program) 2021/01/19 10:31:46 fetching corpus: 35800, signal 649163/785116 (executing program) 2021/01/19 10:31:46 fetching corpus: 35850, signal 649398/785116 (executing program) 2021/01/19 10:31:46 fetching corpus: 35900, signal 649722/785116 (executing program) 2021/01/19 10:31:46 fetching corpus: 35950, signal 649960/785116 (executing program) 2021/01/19 10:31:46 fetching corpus: 36000, signal 650236/785116 (executing program) 2021/01/19 10:31:46 fetching corpus: 36050, signal 650469/785117 (executing program) 2021/01/19 10:31:46 fetching corpus: 36100, signal 650662/785117 (executing program) 2021/01/19 10:31:46 fetching corpus: 36150, signal 650873/785117 (executing program) 2021/01/19 10:31:46 fetching corpus: 36200, signal 651093/785117 (executing program) 2021/01/19 10:31:46 fetching corpus: 36250, signal 651324/785117 (executing program) 2021/01/19 10:31:46 fetching corpus: 36300, signal 651550/785117 (executing program) 2021/01/19 10:31:46 fetching corpus: 36350, signal 651786/785117 (executing program) 2021/01/19 10:31:46 fetching corpus: 36400, signal 651976/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36450, signal 652297/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36500, signal 652515/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36550, signal 652707/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36600, signal 653044/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36650, signal 653360/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36700, signal 653627/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36750, signal 653806/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36800, signal 654042/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36850, signal 654352/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36900, signal 654655/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 36950, signal 654868/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 37000, signal 655174/785117 (executing program) 2021/01/19 10:31:47 fetching corpus: 37050, signal 655614/785119 (executing program) 2021/01/19 10:31:47 fetching corpus: 37100, signal 655793/785119 (executing program) 2021/01/19 10:31:47 fetching corpus: 37150, signal 655974/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37200, signal 656134/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37250, signal 656380/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37300, signal 656646/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37350, signal 656913/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37400, signal 657110/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37450, signal 657284/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37500, signal 657660/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37550, signal 658014/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37600, signal 658248/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37650, signal 658446/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37700, signal 658739/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37750, signal 659021/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37800, signal 659230/785119 (executing program) 2021/01/19 10:31:48 fetching corpus: 37850, signal 659511/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 37900, signal 659732/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 37950, signal 660243/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 38000, signal 660434/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 38050, signal 660697/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 38100, signal 660946/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 38150, signal 661142/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 38200, signal 661570/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 38250, signal 661941/785119 (executing program) 2021/01/19 10:31:49 fetching corpus: 38300, signal 662218/785121 (executing program) 2021/01/19 10:31:49 fetching corpus: 38350, signal 662446/785121 (executing program) 2021/01/19 10:31:49 fetching corpus: 38400, signal 662655/785121 (executing program) 2021/01/19 10:31:49 fetching corpus: 38450, signal 662871/785121 (executing program) 2021/01/19 10:31:49 fetching corpus: 38500, signal 663075/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38550, signal 663361/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38600, signal 663611/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38650, signal 663847/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38700, signal 664084/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38750, signal 664307/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38800, signal 664580/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38850, signal 664867/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38900, signal 665103/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 38950, signal 665313/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 39000, signal 665533/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 39050, signal 665746/785121 (executing program) 2021/01/19 10:31:50 fetching corpus: 39100, signal 665901/785121 (executing program) 2021/01/19 10:31:51 fetching corpus: 39150, signal 666136/785121 (executing program) 2021/01/19 10:31:51 fetching corpus: 39200, signal 666474/785121 (executing program) 2021/01/19 10:31:51 fetching corpus: 39250, signal 666811/785121 (executing program) 2021/01/19 10:31:51 fetching corpus: 39300, signal 667014/785121 (executing program) 2021/01/19 10:31:51 fetching corpus: 39350, signal 667168/785122 (executing program) 2021/01/19 10:31:51 fetching corpus: 39400, signal 667425/785122 (executing program) 2021/01/19 10:31:51 fetching corpus: 39450, signal 667721/785122 (executing program) 2021/01/19 10:31:51 fetching corpus: 39500, signal 667941/785123 (executing program) 2021/01/19 10:31:51 fetching corpus: 39550, signal 668326/785123 (executing program) 2021/01/19 10:31:51 fetching corpus: 39600, signal 668644/785123 (executing program) 2021/01/19 10:31:51 fetching corpus: 39650, signal 668864/785123 (executing program) 2021/01/19 10:31:51 fetching corpus: 39700, signal 669135/785123 (executing program) 2021/01/19 10:31:51 fetching corpus: 39750, signal 669468/785123 (executing program) 2021/01/19 10:31:51 fetching corpus: 39800, signal 669696/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 39850, signal 670020/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 39900, signal 670184/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 39950, signal 670430/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40000, signal 670811/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40050, signal 671122/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40100, signal 671362/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40150, signal 671573/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40200, signal 671787/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40250, signal 671955/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40300, signal 672137/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40350, signal 672337/785123 (executing program) 2021/01/19 10:31:52 fetching corpus: 40400, signal 672594/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40450, signal 673000/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40500, signal 673273/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40550, signal 673468/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40600, signal 674306/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40650, signal 674567/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40700, signal 674745/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40750, signal 675044/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40800, signal 675367/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40850, signal 675603/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40900, signal 675869/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 40950, signal 676090/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 41000, signal 676320/785123 (executing program) 2021/01/19 10:31:53 fetching corpus: 41050, signal 676504/785123 (executing program) 2021/01/19 10:31:54 fetching corpus: 41100, signal 676736/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41150, signal 676938/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41200, signal 677295/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41250, signal 677567/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41300, signal 677796/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41350, signal 678038/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41400, signal 678301/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41450, signal 678596/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41500, signal 678791/785124 (executing program) 2021/01/19 10:31:54 fetching corpus: 41550, signal 678965/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41600, signal 679200/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41650, signal 679359/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41700, signal 679569/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41750, signal 679713/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41800, signal 679951/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41850, signal 680180/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41900, signal 680378/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 41950, signal 680532/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 42000, signal 680784/785124 (executing program) 2021/01/19 10:31:55 fetching corpus: 42050, signal 680939/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42100, signal 681139/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42150, signal 681403/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42200, signal 681621/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42250, signal 681801/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42300, signal 681979/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42350, signal 682337/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42400, signal 682562/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42450, signal 682758/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42500, signal 683028/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42550, signal 683343/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42600, signal 683507/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42650, signal 683727/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42700, signal 683896/785124 (executing program) 2021/01/19 10:31:56 fetching corpus: 42750, signal 684195/785124 (executing program) 2021/01/19 10:31:57 fetching corpus: 42800, signal 684425/785124 (executing program) 2021/01/19 10:31:57 fetching corpus: 42850, signal 684643/785124 (executing program) 2021/01/19 10:31:57 fetching corpus: 42900, signal 684873/785124 (executing program) 2021/01/19 10:31:57 fetching corpus: 42950, signal 685048/785124 (executing program) 2021/01/19 10:31:57 fetching corpus: 43000, signal 685292/785131 (executing program) 2021/01/19 10:31:57 fetching corpus: 43050, signal 685746/785131 (executing program) 2021/01/19 10:31:57 fetching corpus: 43100, signal 685960/785131 (executing program) 2021/01/19 10:31:57 fetching corpus: 43150, signal 686202/785131 (executing program) 2021/01/19 10:31:57 fetching corpus: 43200, signal 686374/785131 (executing program) 2021/01/19 10:31:57 fetching corpus: 43250, signal 686622/785131 (executing program) 2021/01/19 10:31:57 fetching corpus: 43300, signal 686884/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43350, signal 687175/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43400, signal 687378/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43450, signal 687977/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43500, signal 688218/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43550, signal 688400/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43600, signal 688562/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43650, signal 688800/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43700, signal 689047/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43750, signal 689209/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43800, signal 689390/785131 (executing program) 2021/01/19 10:31:58 fetching corpus: 43850, signal 689568/785131 (executing program) 2021/01/19 10:31:59 fetching corpus: 43900, signal 689792/785131 (executing program) 2021/01/19 10:31:59 fetching corpus: 43950, signal 690030/785131 (executing program) 2021/01/19 10:31:59 fetching corpus: 44000, signal 690287/785131 (executing program) 2021/01/19 10:31:59 fetching corpus: 44050, signal 690501/785131 (executing program) 2021/01/19 10:32:00 fetching corpus: 44100, signal 690686/785131 (executing program) 2021/01/19 10:32:00 fetching corpus: 44150, signal 690895/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44200, signal 691122/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44250, signal 691285/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44300, signal 691476/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44350, signal 691765/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44400, signal 692029/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44450, signal 692287/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44500, signal 692475/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44550, signal 692704/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44600, signal 692919/785145 (executing program) 2021/01/19 10:32:00 fetching corpus: 44650, signal 693179/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 44700, signal 693350/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 44750, signal 693612/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 44800, signal 694028/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 44850, signal 694191/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 44900, signal 694364/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 44950, signal 694518/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45000, signal 694749/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45050, signal 694947/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45100, signal 695102/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45150, signal 695288/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45200, signal 695426/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45250, signal 695571/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45300, signal 695797/785145 (executing program) 2021/01/19 10:32:01 fetching corpus: 45350, signal 695954/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45400, signal 696172/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45450, signal 696387/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45500, signal 696557/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45550, signal 696734/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45600, signal 696897/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45650, signal 697070/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45700, signal 697304/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45750, signal 697433/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45800, signal 697598/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45850, signal 697828/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45900, signal 698105/785145 (executing program) 2021/01/19 10:32:02 fetching corpus: 45950, signal 698316/785145 (executing program) 2021/01/19 10:32:03 fetching corpus: 46000, signal 698556/785146 (executing program) 2021/01/19 10:32:03 fetching corpus: 46050, signal 698906/785146 (executing program) 2021/01/19 10:32:03 fetching corpus: 46100, signal 699029/785146 (executing program) 2021/01/19 10:32:03 fetching corpus: 46150, signal 699241/785146 (executing program) 2021/01/19 10:32:03 fetching corpus: 46200, signal 699431/785146 (executing program) 2021/01/19 10:32:03 fetching corpus: 46250, signal 699645/785149 (executing program) 2021/01/19 10:32:03 fetching corpus: 46300, signal 699794/785149 (executing program) 2021/01/19 10:32:03 fetching corpus: 46350, signal 700110/785149 (executing program) 2021/01/19 10:32:03 fetching corpus: 46400, signal 700350/785149 (executing program) 2021/01/19 10:32:03 fetching corpus: 46450, signal 700503/785149 (executing program) 2021/01/19 10:32:03 fetching corpus: 46500, signal 701043/785149 (executing program) 2021/01/19 10:32:03 fetching corpus: 46550, signal 701281/785149 (executing program) 2021/01/19 10:32:03 fetching corpus: 46600, signal 701443/785149 (executing program) 2021/01/19 10:32:04 fetching corpus: 46650, signal 701615/785149 (executing program) 2021/01/19 10:32:04 fetching corpus: 46700, signal 701895/785149 (executing program) 2021/01/19 10:32:04 fetching corpus: 46750, signal 702089/785149 (executing program) 2021/01/19 10:32:04 fetching corpus: 46800, signal 702416/785149 (executing program) 2021/01/19 10:32:04 fetching corpus: 46850, signal 702639/785149 (executing program) 2021/01/19 10:32:04 fetching corpus: 46900, signal 702885/785149 (executing program) 2021/01/19 10:32:04 fetching corpus: 46950, signal 703155/785150 (executing program) 2021/01/19 10:32:04 fetching corpus: 47000, signal 703316/785150 (executing program) 2021/01/19 10:32:04 fetching corpus: 47050, signal 703518/785150 (executing program) 2021/01/19 10:32:04 fetching corpus: 47100, signal 703723/785150 (executing program) 2021/01/19 10:32:04 fetching corpus: 47150, signal 703980/785150 (executing program) 2021/01/19 10:32:04 fetching corpus: 47200, signal 704219/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47250, signal 704477/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47300, signal 704860/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47350, signal 705046/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47400, signal 705242/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47450, signal 705445/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47500, signal 705623/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47550, signal 705811/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47600, signal 705986/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47650, signal 706150/785150 (executing program) 2021/01/19 10:32:05 fetching corpus: 47700, signal 706295/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 47750, signal 706630/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 47800, signal 706781/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 47850, signal 706954/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 47900, signal 707149/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 47950, signal 707349/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48000, signal 707607/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48050, signal 707783/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48100, signal 708054/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48150, signal 708282/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48200, signal 708442/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48250, signal 708593/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48300, signal 708760/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48350, signal 709008/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48400, signal 709492/785150 (executing program) 2021/01/19 10:32:06 fetching corpus: 48450, signal 709663/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48500, signal 709948/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48550, signal 710081/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48600, signal 710290/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48650, signal 710422/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48700, signal 710539/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48750, signal 710715/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48800, signal 710937/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48850, signal 711178/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48900, signal 711382/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 48950, signal 711629/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 49000, signal 711789/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 49050, signal 712009/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 49100, signal 712194/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 49150, signal 712506/785150 (executing program) 2021/01/19 10:32:07 fetching corpus: 49200, signal 712684/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49250, signal 712855/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49300, signal 713027/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49350, signal 713230/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49400, signal 713437/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49450, signal 713621/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49500, signal 713882/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49550, signal 714062/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49600, signal 714260/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49650, signal 714534/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49700, signal 714702/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49750, signal 714935/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49800, signal 715134/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49850, signal 715311/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49900, signal 715566/785150 (executing program) 2021/01/19 10:32:08 fetching corpus: 49950, signal 715820/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50000, signal 715969/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50050, signal 716205/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50100, signal 716371/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50150, signal 716542/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50200, signal 716722/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50250, signal 716905/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50300, signal 717743/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50350, signal 717996/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50400, signal 718189/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50450, signal 718427/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50500, signal 718670/785150 (executing program) 2021/01/19 10:32:09 fetching corpus: 50550, signal 718857/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50600, signal 719017/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50650, signal 719199/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50700, signal 719560/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50750, signal 719777/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50800, signal 720029/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50850, signal 720187/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50900, signal 720308/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 50950, signal 720500/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 51000, signal 720658/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 51050, signal 720864/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 51100, signal 721099/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 51150, signal 721489/785150 (executing program) 2021/01/19 10:32:10 fetching corpus: 51200, signal 721984/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51250, signal 722186/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51300, signal 722374/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51350, signal 722567/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51400, signal 722739/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51450, signal 722888/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51500, signal 723126/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51550, signal 723376/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51600, signal 723588/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51650, signal 723750/785150 (executing program) 2021/01/19 10:32:11 fetching corpus: 51700, signal 723906/785150 (executing program) 2021/01/19 10:32:12 fetching corpus: 51750, signal 724049/785150 (executing program) 2021/01/19 10:32:12 fetching corpus: 51800, signal 724187/785150 (executing program) 2021/01/19 10:32:12 fetching corpus: 51850, signal 724420/785150 (executing program) 2021/01/19 10:32:12 fetching corpus: 51900, signal 724548/785150 (executing program) 2021/01/19 10:32:12 fetching corpus: 51950, signal 724787/785153 (executing program) 2021/01/19 10:32:12 fetching corpus: 52000, signal 724996/785153 (executing program) 2021/01/19 10:32:12 fetching corpus: 52050, signal 725242/785153 (executing program) 2021/01/19 10:32:12 fetching corpus: 52100, signal 725507/785153 (executing program) 2021/01/19 10:32:12 fetching corpus: 52150, signal 725704/785153 (executing program) 2021/01/19 10:32:12 fetching corpus: 52200, signal 725838/785153 (executing program) 2021/01/19 10:32:12 fetching corpus: 52250, signal 726076/785157 (executing program) 2021/01/19 10:32:12 fetching corpus: 52300, signal 726283/785157 (executing program) 2021/01/19 10:32:12 fetching corpus: 52350, signal 726461/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52400, signal 726653/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52450, signal 726777/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52500, signal 726967/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52550, signal 727118/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52600, signal 727282/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52650, signal 727526/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52700, signal 727787/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52750, signal 727990/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52800, signal 728118/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52850, signal 728316/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52900, signal 728469/785157 (executing program) 2021/01/19 10:32:13 fetching corpus: 52950, signal 728673/785158 (executing program) 2021/01/19 10:32:13 fetching corpus: 53000, signal 728833/785158 (executing program) 2021/01/19 10:32:13 fetching corpus: 53050, signal 729029/785158 (executing program) 2021/01/19 10:32:14 fetching corpus: 53100, signal 729253/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53150, signal 729535/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53200, signal 729742/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53250, signal 730045/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53300, signal 730366/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53350, signal 730652/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53400, signal 730835/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53450, signal 731051/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53500, signal 731255/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53550, signal 731417/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53600, signal 731572/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53650, signal 731728/785160 (executing program) 2021/01/19 10:32:14 fetching corpus: 53700, signal 731893/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 53750, signal 732076/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 53800, signal 732354/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 53850, signal 732559/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 53900, signal 732741/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 53950, signal 732982/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54000, signal 733217/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54050, signal 733407/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54100, signal 733659/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54150, signal 733871/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54200, signal 734079/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54250, signal 734238/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54300, signal 734463/785160 (executing program) 2021/01/19 10:32:15 fetching corpus: 54350, signal 734764/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54400, signal 734955/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54450, signal 735252/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54500, signal 735449/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54550, signal 735624/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54600, signal 735821/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54650, signal 736057/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54700, signal 736232/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54750, signal 736369/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54800, signal 736516/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54850, signal 736699/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54900, signal 736892/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 54950, signal 737051/785160 (executing program) 2021/01/19 10:32:16 fetching corpus: 55000, signal 737208/785160 (executing program) 2021/01/19 10:32:17 fetching corpus: 55050, signal 737366/785160 (executing program) 2021/01/19 10:32:17 fetching corpus: 55100, signal 737566/785160 (executing program) 2021/01/19 10:32:17 fetching corpus: 55150, signal 737758/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55200, signal 737935/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55250, signal 738125/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55300, signal 738295/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55350, signal 738478/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55400, signal 738676/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55450, signal 738801/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55500, signal 738978/785168 (executing program) 2021/01/19 10:32:17 fetching corpus: 55550, signal 739212/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55600, signal 739339/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55650, signal 739483/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55700, signal 739641/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55750, signal 739868/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55800, signal 740011/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55850, signal 740283/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55900, signal 740511/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 55950, signal 740685/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 56000, signal 740929/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 56050, signal 741064/785168 (executing program) 2021/01/19 10:32:18 fetching corpus: 56100, signal 741236/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56150, signal 741420/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56200, signal 741668/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56250, signal 741799/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56300, signal 741983/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56350, signal 742131/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56400, signal 742308/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56450, signal 742572/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56500, signal 742797/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56550, signal 742953/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56600, signal 743152/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56650, signal 743355/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56700, signal 743520/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56750, signal 743674/785168 (executing program) 2021/01/19 10:32:19 fetching corpus: 56800, signal 743831/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 56850, signal 743975/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 56900, signal 744167/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 56950, signal 744371/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 57000, signal 744549/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 57050, signal 744777/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 57100, signal 744949/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 57150, signal 745100/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 57200, signal 745217/785168 (executing program) 2021/01/19 10:32:20 fetching corpus: 57250, signal 745401/785172 (executing program) 2021/01/19 10:32:20 fetching corpus: 57300, signal 745580/785172 (executing program) 2021/01/19 10:32:20 fetching corpus: 57350, signal 745800/785172 (executing program) 2021/01/19 10:32:20 fetching corpus: 57400, signal 746024/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57450, signal 746283/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57500, signal 746397/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57550, signal 746559/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57600, signal 746726/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57650, signal 746844/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57700, signal 747041/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57750, signal 747170/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57800, signal 747393/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57850, signal 747618/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57900, signal 747802/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 57950, signal 747961/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 58000, signal 748243/785172 (executing program) 2021/01/19 10:32:21 fetching corpus: 58050, signal 748434/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58100, signal 748584/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58150, signal 748707/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58200, signal 748919/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58250, signal 749095/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58300, signal 749418/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58350, signal 749656/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58400, signal 749803/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58450, signal 749996/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58500, signal 750166/785172 (executing program) 2021/01/19 10:32:22 fetching corpus: 58550, signal 750333/785172 (executing program) 2021/01/19 10:32:23 fetching corpus: 58600, signal 750551/785172 (executing program) 2021/01/19 10:32:23 fetching corpus: 58650, signal 750718/785172 (executing program) 2021/01/19 10:32:23 fetching corpus: 58700, signal 750886/785172 (executing program) 2021/01/19 10:32:23 fetching corpus: 58720, signal 750933/785172 (executing program) 2021/01/19 10:32:23 fetching corpus: 58720, signal 750933/785172 (executing program) 2021/01/19 10:32:25 starting 6 fuzzer processes 10:32:25 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) 10:32:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001800)='/dev/zero\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 10:32:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 10:32:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001800)='/dev/zero\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:32:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001800)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 10:32:26 executing program 5: syz_open_dev$char_raw(&(0x7f0000006f80)='/dev/raw/raw#\x00', 0x1, 0x0) syzkaller login: [ 154.771759][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 155.045983][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 155.173899][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 155.287696][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 155.370744][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.381147][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.389838][ T8460] device bridge_slave_0 entered promiscuous mode [ 155.402570][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.411273][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.420401][ T8460] device bridge_slave_1 entered promiscuous mode [ 155.514440][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 155.564218][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 155.582049][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.605026][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.722436][ T8460] team0: Port device team_slave_0 added [ 155.793230][ T8460] team0: Port device team_slave_1 added [ 155.841683][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 155.871567][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.879308][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.906804][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.945083][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.952413][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.980042][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.998133][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.005755][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.013664][ T8462] device bridge_slave_0 entered promiscuous mode [ 156.040752][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.048970][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.057860][ T8462] device bridge_slave_1 entered promiscuous mode [ 156.232455][ T8460] device hsr_slave_0 entered promiscuous mode [ 156.257523][ T8460] device hsr_slave_1 entered promiscuous mode [ 156.281398][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 156.322413][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.334600][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.358053][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 156.490235][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 156.544300][ T8462] team0: Port device team_slave_0 added [ 156.553136][ T8462] team0: Port device team_slave_1 added [ 156.645106][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.655597][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.681938][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.704740][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.713639][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.741983][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.771090][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.779253][ T3204] Bluetooth: hci0: command 0x0409 tx timeout [ 156.780026][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.794477][ T8464] device bridge_slave_0 entered promiscuous mode [ 156.820405][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.827830][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.836103][ T8464] device bridge_slave_1 entered promiscuous mode [ 156.931788][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.000606][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 157.016664][ T2991] Bluetooth: hci1: command 0x0409 tx timeout [ 157.030064][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.043713][ T8462] device hsr_slave_0 entered promiscuous mode [ 157.051722][ T8462] device hsr_slave_1 entered promiscuous mode [ 157.061048][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.072253][ T8462] Cannot create hsr debugfs directory [ 157.121229][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.128809][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.138567][ T8466] device bridge_slave_0 entered promiscuous mode [ 157.153808][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.161275][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.170739][ T8466] device bridge_slave_1 entered promiscuous mode [ 157.218884][ T8464] team0: Port device team_slave_0 added [ 157.255894][ T2991] Bluetooth: hci2: command 0x0409 tx timeout [ 157.275166][ T8464] team0: Port device team_slave_1 added [ 157.291113][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.369533][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.444592][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.452854][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.479331][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.508078][ T8466] team0: Port device team_slave_0 added [ 157.508984][ T2991] Bluetooth: hci3: command 0x0409 tx timeout [ 157.514550][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 157.532406][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.559432][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.566696][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.593456][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.607592][ T8466] team0: Port device team_slave_1 added [ 157.627803][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.652406][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.660168][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.669453][ T8468] device bridge_slave_0 entered promiscuous mode [ 157.678979][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.687015][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.695720][ T8468] device bridge_slave_1 entered promiscuous mode [ 157.716448][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.745446][ T31] Bluetooth: hci4: command 0x0409 tx timeout [ 157.784816][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.794380][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.821327][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.833475][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.849237][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.874466][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.895739][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.902789][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.929569][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.957206][ T8464] device hsr_slave_0 entered promiscuous mode [ 157.967196][ T8464] device hsr_slave_1 entered promiscuous mode [ 157.974451][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.982724][ T8464] Cannot create hsr debugfs directory [ 158.009736][ T8468] team0: Port device team_slave_0 added [ 158.048430][ T8468] team0: Port device team_slave_1 added [ 158.071218][ T8466] device hsr_slave_0 entered promiscuous mode [ 158.081343][ T8466] device hsr_slave_1 entered promiscuous mode [ 158.091203][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.099147][ T8466] Cannot create hsr debugfs directory [ 158.143207][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.151620][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.178876][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.208621][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.216039][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.224280][ T8518] device bridge_slave_0 entered promiscuous mode [ 158.261124][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.268637][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.297293][ T2991] Bluetooth: hci5: command 0x0409 tx timeout [ 158.299244][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.333952][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.343154][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.351919][ T8518] device bridge_slave_1 entered promiscuous mode [ 158.390996][ T8468] device hsr_slave_0 entered promiscuous mode [ 158.401494][ T8468] device hsr_slave_1 entered promiscuous mode [ 158.411199][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.420901][ T8468] Cannot create hsr debugfs directory [ 158.498772][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.550266][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.586247][ T8462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.612016][ T8462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.666488][ T8518] team0: Port device team_slave_0 added [ 158.694588][ T8462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.718739][ T8518] team0: Port device team_slave_1 added [ 158.724810][ T8462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.839601][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.848286][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.874848][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 158.882872][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.899316][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.907399][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.940932][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.032531][ T8518] device hsr_slave_0 entered promiscuous mode [ 159.042282][ T8518] device hsr_slave_1 entered promiscuous mode [ 159.050752][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.060974][ T8518] Cannot create hsr debugfs directory [ 159.070954][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.087304][ T8464] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.099788][ T2991] Bluetooth: hci1: command 0x041b tx timeout [ 159.129887][ T8464] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.185853][ T8464] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.213605][ T8464] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.228407][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.238781][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.248951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.336271][ T2991] Bluetooth: hci2: command 0x041b tx timeout [ 159.352271][ T8466] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.364492][ T8466] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.384227][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.393855][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.402783][ T4846] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.410213][ T4846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.437456][ T8466] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.454959][ T8466] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.464339][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.473113][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.482525][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.491334][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.498518][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.530076][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.541610][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.576429][ T2991] Bluetooth: hci3: command 0x041b tx timeout [ 159.623943][ T8468] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.642549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.662468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.689921][ T8468] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.701646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.735092][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.744636][ T8468] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.755933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.764765][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.773797][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.783171][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.793272][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.803123][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.815856][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 159.828006][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.845841][ T8468] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.897466][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.909636][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.919598][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.933203][ T8518] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.972736][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.985543][ T8518] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.001467][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.009380][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.018501][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.029034][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.040022][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.047757][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.059250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.109053][ T8518] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.122350][ T8518] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.141213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.153832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.162854][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.170056][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.178785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.188654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.198061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.207590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.217458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.227395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.254495][ T8460] device veth0_vlan entered promiscuous mode [ 160.281590][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.299780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.308205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.318461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.328409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.338098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.347736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.356748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.388600][ T3204] Bluetooth: hci5: command 0x041b tx timeout [ 160.412999][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.429228][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.443578][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.455013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.470072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.478532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.492301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.505144][ T8460] device veth1_vlan entered promiscuous mode [ 160.538530][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.569194][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.577738][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.588861][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.597097][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.605147][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.615036][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.656456][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.666729][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.677962][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.685185][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.694250][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.706339][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.714884][ T2991] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.722089][ T2991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.730232][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.738933][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.751694][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.760936][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.770134][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.779260][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.786553][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.827302][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.857269][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.872129][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.880708][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.890860][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.900388][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.911017][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.918446][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.927125][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.936712][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.950065][ T3204] Bluetooth: hci0: command 0x040f tx timeout [ 160.975794][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.986809][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.996643][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.006066][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.014758][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.024827][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.034702][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.044486][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.053138][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.064995][ T8460] device veth0_macvtap entered promiscuous mode [ 161.104000][ T8460] device veth1_macvtap entered promiscuous mode [ 161.115038][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.124015][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.133970][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.143673][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.153265][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.163114][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.173255][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.175791][ T2991] Bluetooth: hci1: command 0x040f tx timeout [ 161.184422][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.197888][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.207636][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.223428][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.232631][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.261984][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.291690][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.308202][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.344405][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.356562][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.365951][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.373045][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.383319][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.392858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.402412][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.411667][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.415879][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 161.434916][ T8462] device veth0_vlan entered promiscuous mode [ 161.458312][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.478326][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.486969][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.497008][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.506171][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.513365][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.522693][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.531666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.541246][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.551151][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.560148][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.569577][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.579202][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.587489][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.594990][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.604594][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.615807][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.623746][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.632298][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.664050][ T8462] device veth1_vlan entered promiscuous mode [ 161.665868][ T4846] Bluetooth: hci3: command 0x040f tx timeout [ 161.685942][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.693944][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.704289][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.715514][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.726689][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.739819][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.792967][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.805142][ T8468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.818300][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.830786][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.841425][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.850812][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.860103][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.870482][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.879583][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.906474][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 161.934112][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.944437][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.953408][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.962628][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.971534][ T4846] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.978759][ T4846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.987631][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.996560][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.004973][ T4846] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.012132][ T4846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.020111][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.029300][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.038461][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.047658][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.057117][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.064713][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.073437][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.082444][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.091901][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.100668][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.124916][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.149780][ T8460] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.159107][ T8460] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.169203][ T8460] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.178629][ T8460] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.205744][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.214515][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.225019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.236876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.291869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.302647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.312788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.321975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.331365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.341075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.354847][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.365642][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.374548][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.406106][ T8462] device veth0_macvtap entered promiscuous mode [ 162.416030][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.424388][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.434753][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.456173][ T4846] Bluetooth: hci5: command 0x040f tx timeout [ 162.468123][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.481823][ T8462] device veth1_macvtap entered promiscuous mode [ 162.537000][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.547385][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.557412][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.567232][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.574793][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.588272][ T8466] device veth0_vlan entered promiscuous mode [ 162.616231][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.624223][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.637576][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.647878][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.658061][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.666920][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.687660][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.717396][ T8464] device veth0_vlan entered promiscuous mode [ 162.737246][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.761194][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.773776][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.804397][ T8466] device veth1_vlan entered promiscuous mode [ 162.827700][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.869244][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.908250][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.922935][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.947944][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.005864][ T8464] device veth1_vlan entered promiscuous mode [ 163.013743][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.027196][ T9765] Bluetooth: hci0: command 0x0419 tx timeout [ 163.036406][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.046012][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.054901][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.068014][ T8462] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.079702][ T8462] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.088959][ T8462] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.102047][ T8462] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.157829][ T152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.175157][ T152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.207544][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.221305][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.232683][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.243334][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.253307][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.270482][ T8466] device veth0_macvtap entered promiscuous mode [ 163.278371][ T9765] Bluetooth: hci1: command 0x0419 tx timeout [ 163.344691][ T8466] device veth1_macvtap entered promiscuous mode [ 163.361437][ T8518] device veth0_vlan entered promiscuous mode [ 163.383155][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.394350][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.414019][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.434171][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.443253][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.452873][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.462324][ T8468] device veth0_vlan entered promiscuous mode [ 163.497157][ T3204] Bluetooth: hci2: command 0x0419 tx timeout [ 163.503909][ T103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.507323][ T8518] device veth1_vlan entered promiscuous mode [ 163.526290][ T103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.533937][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.546770][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.564652][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.573782][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.583408][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.591530][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.623092][ T8464] device veth0_macvtap entered promiscuous mode [ 163.648763][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.658817][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.674858][ T8468] device veth1_vlan entered promiscuous mode [ 163.682175][ T170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.701779][ T170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.712414][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.727737][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.738477][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 163.738678][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.757524][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.771687][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.796503][ T8464] device veth1_macvtap entered promiscuous mode [ 163.806606][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.814764][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.841258][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.871026][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.948792][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.962359][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.973684][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.985353][ T3204] Bluetooth: hci4: command 0x0419 tx timeout 10:32:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) [ 163.987435][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.015930][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.043253][ T103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.045887][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.064260][ T103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.069068][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:32:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x30, 0x0, 0x0}, 0x58) [ 164.094561][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.147880][ T8466] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.158470][ T8466] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.187034][ T8466] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.197374][ T8466] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.211856][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.229256][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.240427][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.251824][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.262197][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.273794][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.290072][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.300566][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.316981][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.330461][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.339985][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.357788][ T8518] device veth0_macvtap entered promiscuous mode [ 164.389766][ T8518] device veth1_macvtap entered promiscuous mode 10:32:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000003d36ca0d850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 164.421494][ T8468] device veth0_macvtap entered promiscuous mode [ 164.448703][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.485076][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.505439][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.517556][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.531316][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.535768][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 164.553604][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:32:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) [ 164.584356][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.622211][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.637838][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.664359][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.681809][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.693750][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.726982][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.740146][ T8468] device veth1_macvtap entered promiscuous mode [ 164.774858][ T8464] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 10:32:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) [ 164.794767][ T8464] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.808252][ T8464] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.827723][ T8464] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.892188][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.907685][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.967878][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.006037][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.037616][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.049138][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.059698][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.070637][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.080943][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.092526][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.114504][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.192573][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.207779][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.228281][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.249214][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.275383][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.293447][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.312185][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.333465][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.345001][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.356029][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.366234][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.377317][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.390144][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.405170][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.425395][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.435256][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.447490][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.458535][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.470149][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.482216][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.494902][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.520566][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.548656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.564778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.586767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.597127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.618016][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.632680][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.644661][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.658971][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.671428][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.683154][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.694614][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.715167][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.737666][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.762020][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.786071][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.818983][ T8518] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.835961][ T8518] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.862373][ T8518] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.875870][ T8518] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.916996][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.937506][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.957068][ T8468] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.978014][ T8468] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.998236][ T8468] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.012467][ T8468] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.048006][ T170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.083861][ T170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.105931][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.148254][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.264620][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.289021][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.337262][ T103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.368984][ T103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.426946][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.453188][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.473097][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.487411][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.531584][ T294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.577641][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.594014][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.597198][ T294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.678229][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.693161][ T103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.714571][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.729703][ T103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.754347][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.780647][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.786939][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:32:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/video0\x00', 0x2, 0x0) read(r2, 0x0, 0x0) 10:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$llc(0xffffffffffffffff, 0x0, 0x0) [ 166.832951][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:39 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@part={'part'}}]}) 10:32:39 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x100) 10:32:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000003280)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 10:32:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000003884498bebc3991cddaa414b95e0914c855e05c6c351462636a02bb6a04b59a3b84a1c", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) [ 167.223446][ T9950] hfs: can't find a HFS filesystem on dev loop2 10:32:39 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x8db, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 10:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000001680)={0x201000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:32:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001440)) 10:32:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:39 executing program 2: syz_mount_image$efs(&(0x7f0000001740)='efs\x00', &(0x7f0000001780)='./file0\x00', 0xd0b5, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)) 10:32:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x11, 0xf4240, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 167.890001][ T9987] loop2: detected capacity change from 104 to 0 [ 167.974334][ T9987] loop2: detected capacity change from 104 to 0 10:32:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x40}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x80000}]}, 0x28}}, 0x0) 10:32:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:32:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'bond0\x00', @ifru_data=0x0}) 10:32:40 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 10:32:42 executing program 3: syz_open_dev$dri(&(0x7f0000001780)='/dev/dri/card#\x00', 0x0, 0x0) 10:32:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 10:32:42 executing program 5: syz_mount_image$efs(&(0x7f0000001740)='efs\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)) 10:32:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0xa41d) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) [ 170.211626][T10027] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:32:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000026c0)={0x0, 0x0}) 10:32:43 executing program 2: setresuid(0x0, 0xee00, 0xee01) 10:32:43 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280), 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x10) syz_mount_image$efs(&(0x7f0000001740)='efs\x00', &(0x7f0000001780)='./file0\x00', 0xd0b5, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)={[{'/dev/vcs#\x00'}, {'.-'}]}) 10:32:43 executing program 4: symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4) [ 170.947623][T10052] loop3: detected capacity change from 104 to 0 10:32:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}, @FRA_DST={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) 10:32:43 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x800, &(0x7f0000001700)={[{@part={'part'}}, {@uid={'uid'}}, {@umask={'umask'}}]}) 10:32:43 executing program 4: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000014c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) 10:32:43 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:32:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8934, &(0x7f00000027c0)={'veth0_virt_wifi\x00', @ifru_addrs=@xdp}) [ 171.210245][T10071] hfsplus: unable to find HFS+ superblock 10:32:43 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 171.349579][T10071] hfsplus: unable to find HFS+ superblock 10:32:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 10:32:46 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x143805, 0x0) write$dsp(r0, &(0x7f0000000100)="5d58aa2948ce3589fc379e9a45867d986145cf67be942e955c4fdb49297589ad8840d0d6b138880747fdf7c9354eb0114c349b0fc0babbd05c64538352edfd180b10b59f390b18798dd3128392bbec0cc170e03e38", 0x20000155) 10:32:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}, 0x0) 10:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:32:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) [ 174.075219][T10103] "syz-executor.3" (10103) uses obsolete ecb(arc4) skcipher 10:32:46 executing program 2: clock_gettime(0x0, 0x0) io_getevents(0x0, 0x1, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000100)) io_setup(0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', 0x0, 0x4, 0x7, &(0x7f0000000700)=[{&(0x7f0000000340)="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", 0xfd, 0x200}, {&(0x7f0000000440)="f52190c862626b1d2cf3449bec8ff703184bdb17c93edc624aeed73b8407f0e02820a6a80d39714cd481120adfa754880fb70f6238cf22f6c88a6b4f1162acc7be3503b511646b807304ead5b8238319ccf73095ee4ae6012b8578cb0dd42c8852c3ea48bdd10bbf1ba3b3c0", 0x6c, 0x7}, {&(0x7f00000004c0)="4b11af8303fc152ecbe2d10d7a10cfce10a57ec3642739d37cae402449bbdc83bb23aa1cc9180e812107b6c8860bbd7b50cde9b77091256aa629dc9ac130c734b0e63613bb663b6e0cc13d5ac35a269aa6cd2e79fe343b707c391d9b84004aba1830fcc4ef53e88d4e9be3d93767b18494af", 0x72, 0x9}, {&(0x7f0000000540)="85cf99681cb22da00604b121bc9ba04c59d5b921a9eb11041d1e205e6a3c461cfb2d7d4ce0964970bc011787bcbd6e5ccea852f3440ed8757c0fd5e507ec28fc3151fe15d74e36c4757320880b75cd76fb07721fa138f6ea22ae2e4fbc710646bd6bdfd1612b", 0x66}, {&(0x7f00000005c0), 0x0, 0x5}, {0x0, 0x0, 0x80}, {0x0, 0x0, 0x2}], 0x1000000, &(0x7f00000007c0)={[{'tasks\x00'}, {'{*/!'}], [{@measure='measure'}, {@euid_lt={'euid<'}}, {@smackfsdef={'smackfsdef', 0x3d, 'tasks\x00'}}]}) io_setup(0x1, &(0x7f0000000840)) io_setup(0x6, &(0x7f0000000980)=0x0) io_getevents(r0, 0x400, 0x5, &(0x7f00000009c0)=[{}, {}, {}, {}, {}], &(0x7f0000000a80)={0x77359400}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/hwrng\x00', 0x409c1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) [ 174.128190][T10105] sctp: failed to load transform for md5: -2 10:32:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:46 executing program 4: syz_mount_image$v7(&(0x7f0000000c00)='v7\x00', &(0x7f0000000c40)='./file1\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001200)) [ 174.244394][T10112] "syz-executor.3" (10112) uses obsolete ecb(arc4) skcipher [ 174.282042][T10122] loop2: detected capacity change from 2 to 0 [ 174.312031][ T35] audit: type=1800 audit(1611052366.437:2): pid=10103 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=15816 res=0 errno=0 10:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 174.382743][T10122] loop2: detected capacity change from 2 to 0 [ 174.410943][T10127] VFS: could not find a valid V7 on loop4. 10:32:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) [ 174.473062][T10139] "syz-executor.3" (10139) uses obsolete ecb(arc4) skcipher [ 174.507069][T10127] VFS: could not find a valid V7 on loop4. 10:32:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x3}) 10:32:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x0) 10:32:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:32:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 10:32:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) dup(0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) [ 177.189682][T10177] "syz-executor.3" (10177) uses obsolete ecb(arc4) skcipher 10:32:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "892f06267cddddee758fd17eb4a5e7af4f02916147f1b168e8032483d53e734b"}) 10:32:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x14}, 0x14}}, 0x0) 10:32:49 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:32:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x2, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002940)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f&', 0x2, 0x0, 0x0, 0x0) 10:32:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:32:49 executing program 2: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 177.616852][T10197] "syz-executor.3" (10197) uses obsolete ecb(arc4) skcipher 10:32:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 10:32:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x2, [{}, {}]}, 0x48) 10:32:52 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 10:32:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x8c, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x0) 10:32:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) [ 180.258690][ T35] audit: type=1326 audit(1611052372.387:3): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 10:32:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 10:32:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "3f522bd7de639475f4587fe23b171179869e966adba596356da6aba4730dc25c8208685766007814b0df8b9a5a1c03bfb4e3caef5dcefe493b04a926d8cc4b8207bd53a537c88938ca66f08e1d11287d914b815c2b212212c5fcf2304fb5ff0f67017100b14f894f8c40dd1847ad67f22f257ef073a92e3c35a27dc16ad1c9ded92563cb05deb43ce339614d0d552eaa94daa3311b8e5a2f891d131efd45b2c401e85af50a47294e2eb7a0c6dfdd07da0c19e359b1435824de336f9ffdf5acaf756d764bf7702d67844cfb09c431bc33a594c07f95376e5f2e844a39a9f447b711ad51a7f1a55d01137d1aac55df44af9b9c68691e5c480251988d4562ef2a9726cc94366922dc07d02f2825a13f6d1f0e8a3db815ed5707284f72f34fbbb40c40538a75b8c730b7b2bce86966b863f42d64bf3a748af3037f307cbe94aef6a6554cf283d782ffb0089efefb673bcbe8a8349edbe134266e4a4efb398fcad3b10c4973d6e5af2839574eb09f0ddcb87522f74fce6e8c5ffccd582a15be8c527fb5fac177210cb87fe01c6415624e095ac3cdb9d174a3d32de76e67b1448ae7d9b9069febf96424301894f6b294c12e4c226530ee157b3e3e6cc665bc5e39dd5a322856e4e95d161298a55286ca6770ebe8abde79b44e024efbb151bd338412bec5a094b8dc649e20f54c77a62cf1fb66cd9a013fb73e8a1250b385e0de70d13fa0eee47c8af7093ede6589636a18fbfd8e1272b3970c6f541d052e72bbc43f74c14c3bcfc1df34a445798b7bebfc721a2f9cd03217d886800e384fbc8338e733b93b8d105d2a3713650bc18dfa00caf63a8463aa9fb0e18569943500056ca40b3ad40c7c3f75aa1ac7c9303651a0445a50a2b34e7b7be595df03f224accf393a7d8b4eb6cee6a010db59f28432c24b07637fea1e461f55f3838a423ce1add011171673f19afedb9e94d7fc85c26c0779253b63cb0d1b77e92c0bc4466894d1954e9465e23e9fcbcb7f49dead69c62b0c7fb118ca8d18994cb41567bc58934649104b76e457698ae6885cfe5e12622ea79969d1af463693283d086a74ebdeb5fc4f288f0b87e18cb9caf07965bde54bde58834896bfe21be8724d04875817c8716b045e6924c574f4a0190ef2a478f8e50981cbd1062f3f632990b2357032b384c88043c1d775da9afe28e5a59bc7e782d021a5ac6ca62d89acf350247d2497f1c2cebbcccd7cb8b1b491bad640738bb396788c216a967cd36a39bd7ff106ad84aedb186c16ab339752c86c58dd0fc4669f3dc6c340c2ea2040571787332968a0535502c2a146d05d928285aa77ad957946b6f25426c16d26ec8f118c4f961e14c29811487a3655cf37ddaad223200af38c9e62d46e9d9b9923a95f9d39bc45e00740293ad645977a68192ac90b61ed0917c91deb872b967254ef0e42e8fa3ce8ad3855cb146a66acbd34bbff35192bd8628017a587c51ff98030acd89e9a3f7e06af6831f3d6f4b48dc5d4ceefc802b01c497e13b726146fa5f1d64277b636be859d3aa835a54f34b0a036de266c99811ec9c0fbff62882a4d8308c3166d068871b49e2fa375e40bee3656bb3c79212503348253d93dd0d6b7e303769b80e74cffd1484d009f3bc24cf5b5a87b6421dc217e0d2f459c2c41d0a184f090c4437da12c4d23ee78d6502b02e51187fe1fa325b600a27383cb39f2c8828b171cb9d04e523331c9d0dc34f01cc6632c93f06eb776e78dc45fcb35d2290156a25c5a887edb5531ba0fad77f2152e915f84c3a860f25f70592c391a04ab550c77dc7305208abbb7ea63c92b4a5174d0aef0736124100363e68b5493b7827b239407af7a6dc862554452909e425fde159ec9a7bf301f79f64a8d23a9caf5822c62361212fb932dd57c420d9ccca450e8a4a65dd027574c81dec9cd8d3d1b1522bddb68e8a9aed547dc8c1c521ac7e8c6a9614b5f0cba4a5e11bf5d5758f2bdafd204ea8d2a619ea6184d3271efc6d6a7ee9365f0cecba24e7d3f026453ff2b26db2fe8ea5d653fe5a520372a6ab54620b87847139e47d9b9c91b0182447c2662351eefe172e183ce1e2b3480caac9ec3ffa2cf4f49db739dc846a4466ead9bb76ad9189f4acfe3fd38f7f71efd3f82de6666c2fac5449f96f4a530eecf0a9d61bac82516fe63b500b62a8acc9d8a55cdba0c56b9bc12dee178578ab5ba5bddc466cd0536fa36597e993c5b8b7062549e439efa3b19cf9cd1f3e0ebb448a2fd17d1e4a9afff595a503ce1078bc2f4bf8d8d504029dc197fb50013b4628cdae638e2e08e0b087d2260ec45758bc2f81a4b3be9b4cb69c1535c0dfc859c83c79f8660e9e0520f74ec3d350673eb1c2cc1ad78d4b407d6a97556cd2dbdd862c6084d5e2451eb8e0973d8f3cd74b30589dd519274b006b31d613f472d4a84ae72795c8dbf00b8c73d777c2fae26efb89a3762db5744f316f4345c0bef02ec63ce223a43e6efcf219128743d0309f03c2456171c8bb63a1e57ff289a6439c7c0812f13a3a9e3642712688d0ecaf55cf0b41b245fda6c4acdff05288381637c941f166de974dda40bef43a8b2548c7ad180bf0a58573cbcade1c31dde65712db571b9f6fa9e2679176e0156e0a057deca76335d9c948d0aa15ec9b37c75fc0c371801366a015560b497d06918ca3efeb401aa95295642b31c0ce009ec40d92d0d3d1bae52ea632193cb1797af9e9bc8fc61dc3d5008a81072886a36ca58b03de19e5823e38ae7b09b047ff198dbca897cb2afadf4bcf47843db8a52a1c15bb1ce1bab9b2dfb5d5ab489643dcb647f654b973923bed91e0c72129b893b8c067fe2764a0a67c6e56f54b59b4daa3d60f2b2397611cda9d7be9ac4dfa6b440675cef674a31460475139f5e3ca448d28fa47d06a1e78beabd82ab00cc32a90f4d39d8161751424fbbde2b51cd2454b8022e2933e2150fb9c3267f7f8d0bef569afa286d382ae471f7868b90dffb15d5836f6d37501f5cbd98ebbeb604f6fc118e27e867d8ee26c1ab8b6d575f80de064199978de5bc43c1ba1172927949c1a27ff95a91c611622e8c3de9758b794547cb499061dc5e4d4d267df12f9c0a779b52e36af978ae21fab7a86accd9a617d2e47332a02ce67423b4c4c91ab980054c3d576463eb928e83c7fdf5653b7698174c1da9e966e784e1c6c61c08e6713a5101022ceb1e9a0d9e2c2e815e4fd18faf7823aba424c2df1ccebb18ca0b687a6716c3b8bb87d4351e9466c70e9cd37328f36de6cdb8dca5f70b2930009d84d293563d17f6632fa78ca385bf227dfbe0d0ff06d41079f3a98642d2d35fadd81456a565fc4c6d26fcff88e5b7a8f4ca0ff947d71f7e8554b69aab15dd8bb97a604f9d43f09d4af3c94021c0fe264413c1f16d7fdc048b37c8920c788b727fe3024283d6b9adfacf302066c601b63b2b9e4d1d5079199c1e699eeb391eac9369deb77581bb4957d7fd73c73eebf2867dabcf7a1c5a9d561543af0459063480551c14df1b8b34d697e7c983685c9a84d14a434af2580ff814e8d136e30ad66f28b77144595bc598b9d2e8025a92339f960fd619fd6409286ea2b6af9eb6eb941a2940ec59c204c7074dc7cd69c097bba44345f0927668687b902a97d74152613e94cfdac2889269e6d70352c0b3953e69e852f9a2d5501a2208c59916975bacb888e74fe17c1f1be1b98ef597886ead58167449579f735d3acfd3be23aa974fa80a7756373e69b0cb592cae4b731a30024ceff31b4a9285d6de86c2cdc0cb58ee220e2b4696f356cd87847137c95897d49c0470ac099cc20a88f446e6468ec12a81394846beb2438090602576cafea8a83f6226e2b90c68b494965e85f5f0e9828f3af76283328c7dd7ef3b71b066b45e5c5ead76a871f01958a2dbf6fbd5e44574c93da4841f205b43740e1f59954fb57083bad4bb3723e507f965f3892e3d173162ba83f7ddb84a69595e196b8f92aced0db31ff9eeea3b2b018b97847918c1f1819c55f561faf7fe57288d3d7dc9f955e1ec83abef7aedc79ec96ec8990679baea55268df3ea27c035f31a74e72c3c67010afa85a0e1fafd874a0e6194d728bf2c3801122747935964398631476ac3d1fde43c04f74655c36555de4c119e0296a32d0a11aec12c63810c81f03dc739be2214ff570fe7ff54c95745977731ab2b416a6df977c2be0911d9fd8f3a58d124c81067c54307f91a3b750202837808f8dca6177f03ff32f4b6565dac3903aa74fcb9d3660f6a550fe368c6e43049b6a0df346623a2402039bf68ddac36008393911ab7be203e89f92eae2dccecff2e6ce504761e120e2158ce3750e610ace9e7ac7e14214ef2fcf96db3654dece5aec0cc293f53d086d105af6ae831084b62043c73f564ee76e3c8353b3263aca5816a9a3a474844a94cd5caf85ba1682f164fd3e7b930b6628cdd6fd4aa060902557c545accfe4da82fc2caf10aa61d381b6db0bfae6a7ba2d8bef03c7bd89285fe92abbf6dcf6edd1e58152508738b7a87549046035a2cd0caf1fc97a3dc9cf650200d04911e72f0a08e4a60dfb444cf4720749809e056b19292c8348495dee262487aff4ed1750f6025c987e91d3286c5f8ebf7f0a904dadeb9b6841728052726b99f434fc7bcdcf1d9811b321e7b04e5bb118c3e02e6acc91480a5ae6b6e6182bcdbd8d86902a0ceea1fa5782b74953e9093c7bd8287c7a3b7b7532c41cf933b23df0e0246adcbcaeb34df63cb014b410d6d43d1b043eadf73e1a565bd164ec02b42e0f7148549b958d65495c8b2611504256ff57f6c29b0453bbe828adf8061780956df96e801cbe63c893f3a98b6f063307354bbe989d4314d617584bede299c0905b5106472a130e67d7af8a28cdbdf7e2e6b5d495ba5bc2284eea27a043471a9b6d4f745539100e5160c8b09d85e512b088932006dee28d859c2738b6c8f745876ab3127ea0af7cc4e65cbffa1b3602db7044617cad2c67ba7d3fabc341c6826f5099e6b303d5fc5387555ef3fe648cd9f9a5faebc31bb31c6b2a950273027257e85b5c5a5b6daee7e34e8c33f854bcd429d1c70fcbb0a6022a7fca47d8e1a36aa47c182b9bc590d140066447a0738dcb27511b102dbae53fbc49415b8ec2042d46774f164239edcbe529bbe99e15246f99f17520e42e706032082c7e1cefa099c8d088d8d827e7c8ca49337c8680df71d772d89e5fb3999a1d62c204776bd8c6fc62441bb8f839b35937ed020e36510ff69a386483ad66b19e0279d23f6751ac677af0695316fb57d2557d19153075962e78a59d13101d4901c168e5f55b2acf707d7db302fb819e3ffdfaca6da3f3407e027d300a8fb334727f850fe345f209a8772233523e8eb841b5e744389acae2950356f362239f76915"}) perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 10:32:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b72, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x9c15, r0, &(0x7f00000000c0)=0x1, 0xff, 0x4) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x208000, 0x55) [ 180.342422][ T35] audit: type=1326 audit(1611052372.407:4): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 [ 180.402493][ T35] audit: type=1326 audit(1611052372.407:5): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 180.509176][ T35] audit: type=1326 audit(1611052372.407:6): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x45e219 code=0x7ffc0000 10:32:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000002100)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)="547f64c62853dcfe9415ff11938a44f9a57a694f1fd43eac544f2be71bbb7a673047f6502e16cb136eba82d376cee4ec2bf72f7926c782cf5111138cc1e229f128de939dd5a306840cfa454cba902ad7c0d446561691c695328e284a77fa9da1342382bfbfcee147b8e2c117c5f4b622647d642b4552499bf76c2844170fa6af11e8f29f111853af9cc94ece3ae5a7af9444", 0x92}, {&(0x7f00000002c0)="c416e2c22cbefff5997b01e1b4fb68ad81b7bdbb9a23b52567f0edbfd26502017ceb836169f2dfbc7b18da8c0190aa638e4c3cc5f2bec6b57b6141e1b6d2173fdaf539c0df06d560a420c2c96bbfa8", 0x4f}, {0x0}, {0x0}, {&(0x7f0000000680)='_S=', 0x3}], 0x5}}, {{&(0x7f0000000840)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000980)="b7", 0x1}, {&(0x7f0000000ac0)='F', 0x1}], 0x301}}], 0x2, 0x0) 10:32:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) [ 180.628947][ T35] audit: type=1326 audit(1611052372.407:7): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=77 compat=0 ip=0x45e1e7 code=0x7ffc0000 10:32:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) [ 180.759189][ T35] audit: type=1326 audit(1611052372.417:8): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=2 compat=0 ip=0x417d11 code=0x7ffc0000 [ 180.847071][ T35] audit: type=1326 audit(1611052372.417:9): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45e087 code=0x7ffc0000 [ 180.933703][ T35] audit: type=1326 audit(1611052372.427:10): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=83 compat=0 ip=0x45d637 code=0x7ffc0000 [ 181.034290][ T35] audit: type=1326 audit(1611052372.427:11): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 181.081227][ T35] audit: type=1326 audit(1611052372.427:12): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10211 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 10:32:55 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002ac0)=[{&(0x7f0000002a00)='E', 0x1, 0xfffffffffffffa00}], 0x0, 0x0) 10:32:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000200)=""/176) 10:32:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 10:32:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) 10:32:55 executing program 3: syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x200}, {0x0}], 0x1000000, &(0x7f00000007c0)={[{'tasks\x00'}]}) 10:32:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='q', 0x1}], 0x1) 10:32:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) 10:32:55 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0) [ 183.535582][T10290] loop3: detected capacity change from 2 to 0 10:32:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) [ 183.610567][T10290] squashfs: Unknown parameter 'tasks' 10:32:55 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/hwrng\x00', 0x409c1, 0x0) [ 183.702422][T10290] loop3: detected capacity change from 2 to 0 [ 183.728532][T10290] squashfs: Unknown parameter 'tasks' 10:32:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') sendfile(r0, r1, 0x0, 0x320f) 10:32:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000001c0)) 10:32:58 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0) 10:32:58 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000340)="14", 0x1, 0x200}, {&(0x7f0000000440)="f5", 0x1}, {&(0x7f00000004c0)='K', 0x1}], 0x0, 0x0) 10:32:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0xc, 0x1a5e, 0xffffff56}) 10:32:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:58 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x5c) [ 186.447302][T10337] loop5: detected capacity change from 2 to 0 10:32:58 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) [ 186.523675][T10337] loop5: detected capacity change from 2 to 0 10:32:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000840)={0x0, 0x80}, 0x8) 10:32:58 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0) 10:32:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:32:58 executing program 3: madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x3) 10:32:58 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0) 10:32:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, 'Js'}, &(0x7f0000000100)=0xa) 10:32:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000a40)="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", 0xfb5}], 0x1}, 0x0) 10:32:59 executing program 3: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x14) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 10:32:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 10:32:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:32:59 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x200, 0x0) 10:32:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) getsockname$inet(r2, 0x0, &(0x7f0000000080)) 10:32:59 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r1, r0) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:32:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000180)=0x4) 10:33:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/249, 0xf9) 10:33:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:01 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 10:33:01 executing program 4: execve(0x0, &(0x7f0000000280)=[&(0x7f0000000080)='}.,{-k[\x00', &(0x7f00000000c0)='*\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='\x00']) 10:33:01 executing program 2: setuid(0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:33:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:02 executing program 5: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:33:02 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0xffffffffffffffff, 0x0) 10:33:02 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 10:33:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:02 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x800, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 10:33:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x900, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, 0x20) 10:33:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97886546"}, 0x0, 0x0, @fd}) 10:33:02 executing program 4: syz_io_uring_setup(0x6f4c, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 10:33:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000003c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e00bd973"}, 0x0, 0x0, @fd}) 10:33:02 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:03 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:03 executing program 5: fsopen(&(0x7f0000001100)='jffs2\x00', 0x0) 10:33:03 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0xc0189436, &(0x7f0000000080)) 10:33:03 executing program 4: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000)={0x0, 0x7e12}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:05 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001940)=[{&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='b', 0x1}], 0x1, &(0x7f0000000180)=[@dstaddrv6={0x20, 0x84, 0x8, @private2}], 0x20}], 0x1, 0x0) 10:33:05 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = creat(&(0x7f00000009c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000009c0)='./file0\x00', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000140)={0x10}, 0x10) dup3(r0, r1, 0x0) creat(&(0x7f00000009c0)='./file0\x00', 0x0) 10:33:05 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500f, 0x0) 10:33:05 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:05 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x40045010, &(0x7f0000000080)) 10:33:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x800, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 10:33:05 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000004c0)) 10:33:05 executing program 5: perf_event_open(&(0x7f0000002180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:05 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x4020940d, 0x0) 10:33:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:08 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@uid={'uid', 0x3d, 0xee01}}]}) 10:33:08 executing program 3: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:08 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0xea60, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, 0x20) 10:33:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001100), 0xc) 10:33:08 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) [ 196.262951][T10573] hfs: can't find a HFS filesystem on dev loop2 10:33:08 executing program 3: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:08 executing program 4: mq_open(&(0x7f0000000000)='&&\x00', 0x40, 0x0, &(0x7f0000000040)={0xb54, 0x0, 0x4, 0x20000000000003}) 10:33:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x22004040) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700), 0x13f}}, 0x20) 10:33:08 executing program 3: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000068d625"], 0x58}}, 0x0) 10:33:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:11 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "19ad6829"}, 0x0, 0x0, @planes=0x0}) 10:33:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 10:33:11 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:11 executing program 4: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:33:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:11 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000080), 0x0) 10:33:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000160, 0x0, 0x0) 10:33:11 executing program 2: syz_mount_image$exfat(&(0x7f0000000240)='exfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@namecase='namecase=1'}, {@dmask={'dmask'}}]}) 10:33:11 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) [ 199.709742][T10635] exfat: Deprecated parameter 'namecase' [ 199.743618][T10635] exFAT-fs (loop2): invalid boot record signature 10:33:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) 10:33:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/159, &(0x7f0000000100)=0x9f) [ 199.816568][T10635] exFAT-fs (loop2): failed to read boot sector 10:33:12 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) [ 199.884187][T10635] exFAT-fs (loop2): failed to recognize exfat type 10:33:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) [ 199.966030][T10635] exfat: Deprecated parameter 'namecase' [ 199.992584][T10635] exFAT-fs (loop2): invalid boot record signature [ 200.090374][T10635] exFAT-fs (loop2): failed to read boot sector 10:33:12 executing program 3: r0 = syz_io_uring_setup(0x3ae0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) [ 200.150817][T10635] exFAT-fs (loop2): failed to recognize exfat type 10:33:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:12 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000300)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 10:33:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x12142, 0x0, 0x0) 10:33:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0xffffffc0}, 0x20) 10:33:12 executing program 3: r0 = syz_io_uring_setup(0x3ae0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 10:33:13 executing program 3: r0 = syz_io_uring_setup(0x3ae0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000180)=0x10) 10:33:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000001100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f00000011c0)=0x10) 10:33:13 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:13 executing program 5: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 201.211995][T10702] hfs: unable to parse mount options [ 201.291357][T10702] hfs: unable to parse mount options 10:33:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97886546"}, 0x0, 0x0, @fd}) 10:33:13 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x30}}, 0x0) 10:33:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) 10:33:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:15 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}}, 0x20) 10:33:15 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0xc020660b, 0x0) 10:33:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97886546"}, 0x0, 0x0, @fd}) 10:33:16 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1014, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1, 0x2f2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001740), &(0x7f0000001780)) 10:33:16 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="63f8abd1a0f6fe646cff33ca9a47a930", 0x10) 10:33:16 executing program 2: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 10:33:16 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:16 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x181440) 10:33:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:18 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) 10:33:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x7, &(0x7f0000000100)=@framed={{}, [@map_val, @initr0]}, &(0x7f0000000140)='GPL\x00', 0x1029, 0x85, &(0x7f0000000180)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:18 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:18 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 10:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 10:33:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x19e1) 10:33:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:19 executing program 5: r0 = shmget(0x1, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000040)=""/12) r1 = getegid() r2 = getuid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee00, 0xdc, 0x4}, 0x4000003, 0xb, 0x5, 0x22f6, 0x0, 0x0, 0x4}) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000400)=""/226) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, r1, r2, 0xee00, 0x94, 0x7}, 0x4000003, 0xb, 0x5, 0x22f9, r4, r3, 0x8}) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) r5 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) getuid() getresuid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)=0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xee00, r6, 0xee00, 0xc, 0x9}, 0x6, 0x6ee, 0x100000000, 0x7f, 0x0, 0xffffffffffffffff, 0x8}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @remote}, @can, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfffffffffffffffa}) shmctl$SHM_LOCK(r5, 0xb) setfsgid(0x0) 10:33:19 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth0_vlan\x00', 'lo\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'ip6gre0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x0, 0x20}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x17, 0x0, 0x4, 0x1, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 10:33:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x5) 10:33:19 executing program 3: syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:19 executing program 5: clock_gettime(0x0, &(0x7f0000003840)) 10:33:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x5) [ 207.367414][T10829] x_tables: duplicate underflow at hook 3 10:33:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 10:33:20 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001b40)={&(0x7f0000001840)='./file0\x00'}, 0x10) 10:33:20 executing program 3: syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x5) 10:33:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 10:33:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:20 executing program 2: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x40881) 10:33:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @multicast1}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x7f}) 10:33:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) 10:33:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:20 executing program 3: syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:21 executing program 4: rename(&(0x7f0000000180)='./file0\x00', 0x0) 10:33:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:21 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x98c}, 0x0, &(0x7f0000000100)={0x77359400}) 10:33:21 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x800}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3]}, 0x8}) 10:33:21 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 10:33:21 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000006540)={0x0, 0x0, 0x8}, 0x10) 10:33:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@generic={0x0, "c7af87e83852081e3b7dcf4e1d41eec6f2df9ef55415757668b41ff4a0e5ada9ce90bbd524445aa62874d7741c89b655396a4cd06f848216f81dce510684a8f5e74cf994e41fadea5a6020d9394115bb1f5f6636691a4ed0e1f87bcbdce0281f7c311231c4ae3ea84ffa2a984ce1eaf3cc443154a4ac1fdaf9996e49a122"}, 0x80) 10:33:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0xffffffffffffffeb) 10:33:21 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:21 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 10:33:21 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x20000, 0x0) [ 209.234384][T10924] ptrace attach of "/root/syz-executor.0"[10922] was attempted by "/root/syz-executor.0"[10924] 10:33:21 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:21 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18}, 0x18) [ 209.420044][T10939] ptrace attach of "/root/syz-executor.0"[10938] was attempted by "/root/syz-executor.0"[10939] 10:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_vif\x00') 10:33:22 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 10:33:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 10:33:22 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) getsockname$unix(r0, 0x0, 0x0) 10:33:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) [ 210.057449][T10959] ptrace attach of "/root/syz-executor.0"[10958] was attempted by "/root/syz-executor.0"[10959] 10:33:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 10:33:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe0d) 10:33:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfs\x00', 0x1000000, 0x0) 10:33:22 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 10:33:22 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/unix\x00') 10:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000002d00)=@filename='./file0\x00', &(0x7f0000002d40)='./file0\x00', 0x0, 0x2002000, 0x0) 10:33:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 10:33:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:23 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 10:33:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/netstat\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 10:33:23 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x33f25304749c7b1c, 0x0) 10:33:23 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 10:33:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 10:33:23 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f00000000c0)) fsopen(&(0x7f0000001680)='ceph\x00', 0x0) 10:33:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 10:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 10:33:24 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}], 0x2) 10:33:24 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000007740)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 10:33:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:24 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0x1, 0x0}, 0x20) getitimer(0x1, &(0x7f0000000300)) 10:33:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000008a00)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 10:33:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000000)={@private, @private}, 0xc) 10:33:24 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 10:33:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:24 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}], 0x2) 10:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000700)={'veth1\x00', @local}) 10:33:24 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) r0 = shmget(0x1, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000040)=""/12) r1 = getegid() r2 = getuid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x2, r2, 0xee00, r2, 0xee00, 0x24}, 0x4000003, 0xb, 0x3, 0x2, 0x0, r4, 0x4}) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000004c0)=""/201) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, r1, r2, 0xee00, 0x94, 0x7}, 0x4000003, 0xb, 0x5, 0x22f9, r4, r3, 0x8}) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) r5 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) getuid() getresuid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)=0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xee00, r6, 0xee00, 0x2c, 0x9}, 0x2000006, 0x6ee, 0x100000000, 0x7f, 0x0, 0xffffffffffffffff, 0x8}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x6, 0x0, 0x0, @random="1121d141b780"}, 0x7f}) shmctl$SHM_LOCK(r5, 0xb) 10:33:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000008a00)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x16, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 10:33:24 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}], 0x2) 10:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 10:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 10:33:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 10:33:24 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001280)=""/73, 0x49}], 0x1) 10:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x0, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) 10:33:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:27 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001200)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/44, 0x2c}], 0x3, &(0x7f0000001280)=[{&(0x7f0000001300)=""/202, 0xca}, {0x0}], 0x2, 0x0) 10:33:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000002680)) 10:33:27 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001280)=""/73, 0x49}], 0x1) 10:33:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nvram\x00', 0x0, 0x0) pselect6(0xf, &(0x7f0000000000)={0x1}, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x0, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:27 executing program 4: process_vm_writev(0x0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/154, 0x9a}, {&(0x7f00000000c0)=""/185, 0xb9}, {&(0x7f0000000180)=""/44, 0x2c}], 0x3, &(0x7f0000001280)=[{&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/79, 0xfffffffffffffec5}], 0x2, 0x0) 10:33:27 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x400400, 0x0) 10:33:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x14042, 0x0) 10:33:27 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001280)=""/73, 0x49}], 0x1) 10:33:27 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:33:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101a3, 0x0) 10:33:30 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:30 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 10:33:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x0, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)=0x2) 10:33:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4000, 0x0) 10:33:30 executing program 2: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000140)) 10:33:30 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') 10:33:30 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000004140)='/dev/full\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) 10:33:30 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000008a00)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x16, r1, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 10:33:31 executing program 2: lchown(&(0x7f0000000000)='\x00', 0xee00, 0xee00) 10:33:31 executing program 3: r0 = syz_io_uring_setup(0x3ae0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000001280)=""/73, 0x49}], 0x2) 10:33:31 executing program 4: r0 = openat$uhid(0xffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c"}}, 0x119) [ 219.081587][ T3204] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 10:33:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:33 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 10:33:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 10:33:33 executing program 4: socket(0x0, 0x8a47a2b88ffc68aa, 0x0) 10:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000080)=0x2) 10:33:34 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:33:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 10:33:34 executing program 5: socket(0x3f, 0x0, 0x0) 10:33:34 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) 10:33:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000018c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80012}, 0xc, &(0x7f0000001880)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xe64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe55, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:33:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001cc0)={0x14}, 0x14}}, 0x0) 10:33:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000080)=0x2) 10:33:36 executing program 3: openat$sysctl(0xffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) 10:33:36 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 10:33:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffff88}, 0x14}}, 0x0) 10:33:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:33:37 executing program 2: bpf$OBJ_GET_PROG(0x15, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 10:33:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) 10:33:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x1c00) 10:33:37 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vfio/vfio\x00', 0x6401, 0x0) 10:33:37 executing program 2: futex(&(0x7f00000016c0), 0x0, 0x0, &(0x7f0000001700)={0x77359400}, 0x0, 0x0) 10:33:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001d80)=""/152, 0x98}, {&(0x7f0000001e40)=""/201, 0xc9}], 0x2, &(0x7f0000001f80)=""/158, 0x9e}, 0x2}], 0x1, 0x4100, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000022c0)='batadv\x00') 10:33:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:40 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x6, 0x200000}) 10:33:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000940)='wg0\x00', 0x4) 10:33:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) 10:33:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000080)=0x2) 10:33:40 executing program 2: perf_event_open(&(0x7f0000000fc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002680)='nl80211\x00') 10:33:40 executing program 3: clock_getres(0x2, &(0x7f0000001640)) 10:33:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}}, 0x0) 10:33:40 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self\x00', 0x0, 0x0) 10:33:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 10:33:40 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) 10:33:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:43 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000200)="fb", 0x1}, {&(0x7f0000000300)='S', 0x1}, {&(0x7f0000000380)="bb", 0x1}], 0x0, 0x0) 10:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 10:33:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 10:33:43 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x124, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x3c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 10:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x2) [ 231.203979][T11379] ptrace attach of "/root/syz-executor.2"[11378] was attempted by "/root/syz-executor.2"[11379] 10:33:43 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/net/pfkey\x00', 0x101942, 0x0) 10:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$TCSETSW2(r1, 0x402c542c, 0x0) 10:33:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) 10:33:43 executing program 3: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:33:43 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:33:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000004040)={0x1c, 0x0, 0x40d, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000142, 0x0) 10:33:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:46 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.log\x00', 0x101140, 0x30) 10:33:46 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x109440, 0x0) 10:33:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 10:33:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:33:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x2) 10:33:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x1c0) 10:33:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:33:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, @l2tp={0x2, 0x0, @remote}, @qipcrtr, @qipcrtr}) 10:33:46 executing program 4: socket$inet(0x2, 0x0, 0x37) 10:33:46 executing program 2: chdir(&(0x7f0000000180)='./file0\x00') open$dir(&(0x7f0000000900)='./file0\x00', 0x100, 0x0) 10:33:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 10:33:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:49 executing program 3: socket$unix(0x1, 0x5, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 10:33:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f0000000940)=[@rights], 0x10}, 0xc) 10:33:49 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000001c0)="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", 0xdfc}, {&(0x7f00000011c0)="5d394eb0baba3a2de879bf947be934b49ada1968664a7cec2d0ba614339f967d5648479ae20be7ad3282b340690a056ef5fa30c760c220d6ac15f8b5ecf4f2fa27fc76b6ee8f1087da56e128e09a89022a7b46ad1654482d8df8d5db111d4fd9ef0e72cb70b94555eb10557c3326a2c804a358a55074ccaf356688542058a292903f97c7bc49f6e115e6285f46e64e81447615f81297ea2a4b98ae34ed20263bceaba73d0c15fd", 0xa7}, {&(0x7f0000001280)="5ce493ca1c0577a1a1c00d34228c0ec3bcd0feee222b", 0x16}, {&(0x7f00000012c0)="f28d47ac8825baefff01be4952d3be0772bd4ea5e1152fbb1b89029efe", 0x1d}, {&(0x7f0000001300)}], 0x6, &(0x7f0000001400)=ANY=[], 0x2c}, 0x80) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7) 10:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x2) 10:33:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x30}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x7}, 0x8) 10:33:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="1e24b7fcd8adb2e7d5430f32", 0xc}, {&(0x7f0000000300)="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", 0xfa9}], 0x2}, 0x0) 10:33:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@prinfo={0x14}], 0x14}, 0x108) 10:33:49 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/199) r1 = msgget(0x2, 0x1) msgrcv(r1, &(0x7f0000000000)={0x0, ""/77}, 0x51, 0x0, 0x1000) 10:33:49 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xad589699591274b8) 10:33:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x30}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x94) 10:33:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:52 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pipe2(0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 10:33:52 executing program 5: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pipe2(0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 10:33:52 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) 10:33:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001540)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="19", 0x1}], 0x1}, 0x0) 10:33:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) 10:33:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 10:33:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='#', 0x1}], 0x1}, 0x0) 10:33:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 10:33:52 executing program 3: openat$ptmx(0xffffff9c, 0x0, 0x3, 0x0) 10:33:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 10:33:52 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 10:33:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)='H', 0x1}], 0x1}, 0x80) 10:33:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="1e24b7fcd8adb2e7d5430f32", 0xc}, {&(0x7f0000000300)="16071faddd0627709ffaa141542f5bac1dd70b5545413c87f0ceb5af39ba741ec4142047576130e482743a110482cc37fa91713c2d58fd127191a86dd1dc5fc0a932f101cc626751e2f60192e0a12f1548c1096546b09b01475a83aeb19dc4743486d97de0c4915d80de0ce193c2d766734dc2bc45318f76afa358", 0x7b}], 0x2}, 0x0) 10:33:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0x98) 10:33:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/129, 0x81, 0x0, 0x0, 0x0) 10:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) 10:33:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000008400000009000000fffffffd"], 0x10}, 0x0) 10:33:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x400}, 0x10) 10:33:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 10:33:55 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 10:33:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 10:33:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="14000000840000200101000020000000000000001c"], 0x30}, 0x0) 10:33:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000200), 0x8) 10:33:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:33:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x9) 10:33:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 10:33:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:33:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) 10:33:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred, @cred], 0x30}, 0x80) 10:33:58 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pipe2(0x0, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 10:33:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x94) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 10:33:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="1e24b7fcd8adb2e7d5430f", 0xb}, {&(0x7f0000000300)="16071faddd0627709ffaa141542f5bac1dd70b5545413c87f0ceb5af39ba741ec4142047576130e482743a110482cc37fa91713c2d58fd127191a86dd1dc5fc0a932f101cc626751e2f60192e0a12f1548c1", 0x52}], 0x2}, 0x0) 10:33:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f00000000c0)=@file={0xa}, 0xa) 10:33:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 10:33:59 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:34:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee00900", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x3f00}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xff7, &(0x7f0000000200)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:34:01 executing program 4: socketpair(0x29, 0x2, 0x0, &(0x7f0000000340)) 10:34:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001240)=""/218, 0x1a, 0xda, 0x1}, 0x20) 10:34:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f00000019c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "a3"}]}}, &(0x7f0000001b00)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 10:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)) 10:34:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xff7, &(0x7f0000000200)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:34:02 executing program 2: bpf$BPF_PROG_DETACH(0x14, 0x0, 0x0) 10:34:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@ptr, @var={0xf}]}}, &(0x7f0000001240)=""/218, 0x36, 0xda, 0x1}, 0x20) 10:34:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x30]}}, &(0x7f0000000280)=""/235, 0x63, 0xeb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=""/46, 0x2e}}, 0x10) 10:34:02 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001400)="bd", 0x1}], 0x1, &(0x7f0000002800)=[{0x108, 0x0, 0x0, "2dd1f9ca5035310beab1240e6033485bd6795562ffe0648a16198122b7a81608c4d794871b04baac4901d260d3ec95324ca78a1741edb3383f347f24a13bb426166c03e364665822d041c4f1d7dd8c0d06b14b28e1218a92d0d0b5c234760d9f7d2961bee2620f7a647687730d26a3af8e50837dd4e32724bf2333eca84772601c334ea9ecad41099ca1010c28f97b5bef9963e32b944912c1d88df4083a87ed8559493808448b496a81af6bdab2a10abfe2656d340c8fdc3a132ce6f7179789f00555fabe35585e0cc24d5e314a0a17c65fb46fc37f63de27556685c93cd057d863aa5a58ddc4d8153c5b53b08292ef9f"}], 0x108}, 0x4040) 10:34:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:34:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee00900", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:04 executing program 3: socketpair(0x25, 0x5, 0xfffffffd, &(0x7f0000000000)) 10:34:04 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001400)="bd", 0x1}], 0x1, &(0x7f0000002800)=[{0x28, 0x0, 0x0, "2dd1f9ca5035310beab1240e6033485bd6"}], 0x28}, 0x4040) 10:34:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:34:04 executing program 2: socketpair(0x29, 0x2, 0x7, &(0x7f0000000340)) 10:34:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)) 10:34:05 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001400)='9', 0x1}], 0x1}, 0x8000) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)="ca", 0x1}], 0x1}, 0x0) 10:34:05 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x4020940d, 0x0) 10:34:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f0000001280)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xff7, &(0x7f0000000200)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:34:05 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/net/tun\x00', 0x4040, 0x0) 10:34:05 executing program 5: perf_event_open$cgroup(&(0x7f00000020c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 10:34:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200c0, 0x0) 10:34:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee00900", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 10:34:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 10:34:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="16", 0x1}, {&(0x7f00000001c0)="9b", 0x1}, {&(0x7f0000000240)="9c", 0x1}], 0x3, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}, 0x0) 10:34:08 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2, 0x905400) 10:34:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000000080)) 10:34:08 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.net/syz1\x00', 0x200002, 0x0) 10:34:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="ba39b76e312e41493d8112aef848b380", 0x10}, 0x0) 10:34:08 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) 10:34:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)=""/224, 0x50, 0xe0, 0x1}, 0x20) 10:34:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xffb7, &(0x7f0000000300)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}]}, 0x40}}, 0x0) 10:34:08 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x3f, @scatter={0x2, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}]}, 0x0, &(0x7f00000006c0)=""/23, 0x0, 0x26, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 256.443829][T11748] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.462392][T11751] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.558115][ C1] hrtimer: interrupt took 35631 ns 10:34:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e5627", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 10:34:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) write$vhost_msg(r0, 0x0, 0x0) 10:34:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13}, 0x40) 10:34:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, &(0x7f0000000140)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000180)=0x20) 10:34:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:34:11 executing program 2: shmget$private(0x0, 0x3000, 0x8a13ce958c5d2e9b, &(0x7f0000ffa000/0x3000)=nil) 10:34:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r1, 0x29, 0x1a, &(0x7f0000000280)=@dstopts, 0x8) 10:34:11 executing program 3: socket(0x1, 0x0, 0x97d) 10:34:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8982, 0x0) 10:34:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44440, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 10:34:11 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) [ 259.536399][ T35] kauditd_printk_skb: 20 callbacks suppressed [ 259.536414][ T35] audit: type=1800 audit(1611052451.668:33): pid=11797 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name=".pending_reads" dev="sda1" ino=16301 res=0 errno=0 [ 259.617644][ T35] audit: type=1800 audit(1611052451.698:34): pid=11797 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name=".pending_reads" dev="sda1" ino=16301 res=0 errno=0 10:34:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e5627", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, 0x0) 10:34:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r1, 0x29, 0x1600bd7f, &(0x7f0000000280)=@dstopts, 0x8) 10:34:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2cbf26", 0xc, 0x11, 0x0, @dev, @ipv4={[], [], @loopback}, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 10:34:14 executing program 2: syz_io_uring_setup(0x5, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:34:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(r1, &(0x7f0000000000)={0x8}, 0x0) 10:34:14 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000020c0)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:34:14 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) syz_open_dev$evdev(0x0, 0x8007ff3, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8007ff3, 0xe2002) write$evdev(r0, &(0x7f0000000040), 0xbb8) 10:34:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000400)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 10:34:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 10:34:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000680)=ANY=[], 0x590) 10:34:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r1, 0x29, 0x10, &(0x7f0000000280)=@dstopts, 0x8) 10:34:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e5627", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:17 executing program 2: syz_mount_image$udf(&(0x7f00000010c0)='udf\x00', &(0x7f0000001100)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001740)={[{@bs={'bs'}}]}) 10:34:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, 0x0, &(0x7f0000000000)=0x43) 10:34:17 executing program 4: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000003480), 0x0, 0x0) 10:34:17 executing program 3: syz_mount_image$udf(&(0x7f00000010c0)='udf\x00', &(0x7f0000001100)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000001140)}], 0x0, &(0x7f0000001740)={[{@uid_forget='uid=forget'}], [{@obj_type={'obj_type', 0x3d, '$[-'}}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot'}}]}) lsetxattr$trusted_overlay_origin(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) geteuid() 10:34:17 executing program 1: clock_getres(0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 10:34:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 10:34:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 265.477058][T11858] UDF-fs: bad mount option "obj_type=$[-" or missing value 10:34:17 executing program 2: clock_gettime(0x1, &(0x7f0000001a40)) 10:34:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)=ANY=[], 0x1c}}, 0x0) 10:34:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {&(0x7f0000001580)='e', 0x1}], 0x2, &(0x7f0000001840)=[{0x18, 0x0, 0x0, 's'}, {0x10}], 0x28}, 0x0) 10:34:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) 10:34:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b2", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:20 executing program 1: syz_mount_image$udf(&(0x7f00000010c0)='udf\x00', &(0x7f0000001100)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001740)={[{@uid_forget='uid=forget'}, {@mode={'mode'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) lsetxattr$trusted_overlay_origin(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 10:34:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010102, {[@generic={0x88, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d25e1b", 0x0, "2c3ccf"}}}}}}, 0x0) 10:34:20 executing program 5: futex(&(0x7f0000000280), 0x4, 0x0, 0x0, &(0x7f0000000300), 0x0) 10:34:20 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b5eef", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "6608c3", 0x0, 0x2c, 0x0, @remote, @ipv4={[], [], @remote}, [], "a788d922c571c799"}}}}}}}, 0x0) 10:34:20 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x20c000) 10:34:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 10:34:20 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000180)={[{@longad='longad'}, {@utf8='utf8'}, {@iocharset={'iocharset', 0x3d, 'cp869'}}]}) 10:34:20 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002a40)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 268.526769][T11913] UDF-fs: bad mount option "mask=^MAY_EXEC" or missing value 10:34:20 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x8000) openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11254c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x29, 0x1, {0x0, [{{0x0, 0x3}, 0x0, 0x0, 0x5, './bus'}]}}, 0x28) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 268.599333][T11913] UDF-fs: bad mount option "mask=^MAY_EXEC" or missing value 10:34:20 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000e80)='/dev/zero\x00', 0x0, 0x0) 10:34:20 executing program 4: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 268.703121][T11930] UDF-fs: error (device loop3): udf_fill_super: utf8 cannot be combined with iocharset [ 268.922067][T11930] UDF-fs: error (device loop3): udf_fill_super: utf8 cannot be combined with iocharset [ 268.972618][ T35] audit: type=1800 audit(1611052461.098:35): pid=11939 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16033 res=0 errno=0 10:34:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private1}, 0x14) 10:34:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b2", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x65, 0x0, 0x0) 10:34:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 10:34:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 10:34:23 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 10:34:23 executing program 5: r0 = epoll_create(0x8001) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 10:34:23 executing program 4: syz_io_uring_setup(0x2de5, &(0x7f0000000480), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3372, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), 0x0) 10:34:23 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 10:34:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x94) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) [ 271.745068][ T35] audit: type=1800 audit(1611052463.868:36): pid=11975 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15763 res=0 errno=0 10:34:24 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000001c0)) 10:34:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 10:34:24 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000280)='cifs.spnego\x00', 0x0, 0x0) [ 272.159379][ T35] audit: type=1800 audit(1611052464.278:37): pid=12006 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15907 res=0 errno=0 10:34:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b2", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:26 executing program 3: r0 = epoll_create(0x8000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x7]}, 0x8) 10:34:26 executing program 4: socketpair(0x26, 0x5, 0x7, &(0x7f0000000080)) 10:34:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00'}) 10:34:26 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="6a9069e1447018", 0x7}, {&(0x7f0000000040)="7855d8ec8c8b29af02645d44ebfe8477cd27d7b2f60ae5bf23149b4f19534a76f9c1dcba75432aa2604904", 0x2b, 0x1f}]) 10:34:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 10:34:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:34:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, 0x0, 0xfffffffffffffdca) [ 274.783058][ T35] audit: type=1800 audit(1611052466.908:38): pid=12027 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16367 res=0 errno=0 10:34:26 executing program 5: openat$zero(0xffffff9c, 0x0, 0x444000, 0x0) 10:34:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 10:34:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:34:27 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) getdents64(r0, &(0x7f0000000100)=""/41, 0x29) getdents64(r0, &(0x7f0000000400)=""/4096, 0x1000) [ 275.383257][T12054] loop4: detected capacity change from 264192 to 0 [ 275.401435][T12054] FAT-fs (loop4): bogus number of FAT sectors [ 275.408489][T12054] FAT-fs (loop4): Can't find a valid FAT filesystem [ 275.484530][T12054] loop4: detected capacity change from 264192 to 0 [ 275.537800][T12054] FAT-fs (loop4): bogus number of FAT sectors [ 275.553499][T12054] FAT-fs (loop4): Can't find a valid FAT filesystem 10:34:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) syz_open_procfs(0x0, 0x0) 10:34:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xe6, &(0x7f0000000180)=""/230, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x4, 0x7}, 0x10}, 0x74) 10:34:29 executing program 5: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000480), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3372, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:34:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 10:34:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x17b, 0x12]}) 10:34:29 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 10:34:29 executing program 5: getgroups(0x1, &(0x7f00000025c0)=[0xee01]) 10:34:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) [ 277.860426][T12100] ptrace attach of "/root/syz-executor.0"[12099] was attempted by "/root/syz-executor.0"[12100] 10:34:30 executing program 4: open(0x0, 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000f196808c10f12ddbbe5dcd072e1e4de5000000000970003b18455c46fba21e629f594da8199c574bf9237aa31dfaab6e0f46741f6c04051e5cb6564f0e0f7e4cd8be7e8dc64db9c6dc59671d0aa9761f92f4569e4601dce371eadad1a33a3a99e4a6ccb722380dc2f1d41e"]) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000023c0)=@filter={'filter\x00', 0xe, 0x4, 0x2cc, 0xffffffff, 0x1c4, 0xd0, 0x1c4, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@inet=@esp={{0x2c, 'esp\x00'}, {[0x4d2, 0x4d6]}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x4, 0x0, 0x2}, {0x0, 0x0, 0x6}, {0x2, 0x0, 0x2}, 0x8, 0x5}}}, {{@ip={@multicast2, @remote, 0xffffffff, 0x0, 'bond_slave_1\x00', 'sit0\x00', {}, {0xff}, 0x0, 0x3, 0x40}, 0x0, 0x94, 0xd4, 0x0, {}, [@common=@inet=@set1={{0x24, 'set\x00'}, {{0x1}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x6d}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x328) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x172, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x12fb, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x410, 0x11c, 0x0, 0xffffffff, 0x11c, 0x0, 0x37c, 0x37c, 0xffffffff, 0x37c, 0x37c, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc0, 0x11c, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@unspec=@mark={{0x2c, 'mark\x00'}, {0x8, 0x4, 0x1}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x8001, 0xa, [0x27, 0x14, 0x5, 0xa, 0x39, 0x21, 0xd, 0xb, 0x28, 0x2b, 0x3, 0x22, 0x28, 0x3f, 0x2e, 0x1c], 0x0, 0x6, 0x8}}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}, {0x0, 0x1f}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan0\x00'}}}, {{@ip={@multicast2, @multicast1, 0xff000000, 0x0, 'vlan0\x00', 'erspan0\x00', {}, {}, 0x2, 0x4, 0x2a}, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0xa, @rand_addr=0x64010101, @multicast2, @icmp_id=0x65, @gre_key}}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x15}, 0xffffffff, 0xff000000, 'ip_vti0\x00', 'macvtap0\x00', {}, {0xff}, 0x11, 0x0, 0xb}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x5}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@loopback, @ipv6=@loopback, @icmp_id=0x68, @port=0x4e22}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x46c) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000280)) open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x40) [ 278.026948][ T35] audit: type=1800 audit(1611052470.148:39): pid=12079 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16371 res=0 errno=0 10:34:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) syz_open_procfs(0x0, 0x0) 10:34:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x5, 0x2, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) [ 278.120773][ T35] audit: type=1800 audit(1611052470.238:40): pid=12113 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16373 res=0 errno=0 10:34:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, 0x0, 0x0) [ 278.215448][ T4895] Bluetooth: hci0: command 0x0406 tx timeout [ 278.222468][ T4895] Bluetooth: hci1: command 0x0406 tx timeout [ 278.247609][ T4895] Bluetooth: hci2: command 0x0406 tx timeout [ 278.272915][ T4895] Bluetooth: hci3: command 0x0406 tx timeout [ 278.298433][ T4895] Bluetooth: hci4: command 0x0406 tx timeout 10:34:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 278.350069][ T35] audit: type=1800 audit(1611052470.478:41): pid=12113 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16373 res=0 errno=0 10:34:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) syz_open_procfs(0x0, 0x0) [ 278.450727][T12118] loop4: detected capacity change from 224 to 0 10:34:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:34:30 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6d11940cec358af2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 10:34:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) 10:34:30 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:34:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) syz_open_procfs(0x0, 0x0) 10:34:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:33 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 10:34:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x277, 0x12]}) 10:34:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x9, &(0x7f0000001f80)={0x0, 0x1, 0x6, @local}, 0x10) 10:34:33 executing program 1: add_key$fscrypt_v1(&(0x7f0000001100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:34:33 executing program 2: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 10:34:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000002500)={[{@check_strict='check=strict'}, {@uid={'uid'}}, {@dmode={'dmode'}}]}) 10:34:33 executing program 1: socket$inet6(0xa, 0x3, 0x3) 10:34:33 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[0x7]}, 0x8) 10:34:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:34:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x277, 0x12]}) 10:34:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) [ 281.484633][T12193] ISOFS: Unable to identify CD-ROM format. [ 281.570409][T12193] ISOFS: Unable to identify CD-ROM format. [ 283.335272][ T4895] Bluetooth: hci5: command 0x0406 tx timeout 10:34:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b2090000000000", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:36 executing program 1: sysfs$1(0x1, &(0x7f0000000000)) 10:34:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 10:34:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000001c0), 0x4) 10:34:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x277, 0x12]}) 10:34:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100), 0x4) 10:34:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x2009, 0x4) 10:34:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040), 0x4) 10:34:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2400c000) 10:34:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 10:34:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x277, 0x12]}) 10:34:36 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x8c640, 0x0) [ 284.538494][ T35] audit: type=1800 audit(1611052476.668:42): pid=12259 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=16374 res=0 errno=0 [ 284.612747][ T35] audit: type=1800 audit(1611052476.698:43): pid=12259 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=16374 res=0 errno=0 10:34:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b2090000000000", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) 10:34:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)="9d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:34:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000100), 0x4) 10:34:39 executing program 3: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) set_mempolicy(0x0, &(0x7f0000000200), 0xb3) 10:34:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000080)=0xee, 0x4) 10:34:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000c40)={&(0x7f0000000700)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, 0x0}, 0x0) [ 287.225351][T12277] binder: 12271:12277 ioctl c0306201 0 returned -14 10:34:39 executing program 5: socketpair(0x2, 0xa, 0x0, 0x0) 10:34:39 executing program 4: socketpair(0x1d, 0x0, 0x1b0b, 0x0) 10:34:39 executing program 3: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 10:34:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv4_newrule={0x1c, 0x20, 0xb07}, 0x1c}}, 0x0) 10:34:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9E\xefo\xa4k\x012>\xa1\x9c\x86^\x03\x0f\xb5\xc3ATG\xdc}\x1d_(2\x83\n\xfb\xf2\xe74z\x1biI\"\xa1\xb6\xd0e\xbc\xa0\x93\xf5\x8e\x89\x8ff\xfa\xf5\x17\xe4F\xaa\xfd\x19\x1d=t\xdc\xd2\x90QR\xcdZ\x84\xd8\x95\x9d\xdf\x12\x16%]\xc4K\xfd\xb2K\x9e#\xdfbe\x11K\xbb\xc6\x97\xcd\x00\b\x00\x00|r\x8e\x94i\xbe\x81\xa5!\xb5\x05\xdeBt\xac\x81ET}\xb5\x1d&\xa1\xa6 \xc4\'\xda\xc4\xb5\xc8O\x86d^\xf4H\xb9\xcb\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00t\xf8\x14u \xfc\x85\x9e\xee\xe2\"\xb8\xb3^a\xcf?\xc8~\x8c+\xa7\xaan,\x8dX[>;RyS.\b\xbe\xba\xc3\x1e\xf4\xd0\x00\x10_h\xdem\x17@\xff|\x84\xa4\x90\x9a\xcdr\xc6j\x86\xbeY\xb5\xd9\xdb\xb4\x93\xa5\xb3\xe5\x1c\x9eC#`\xc5\xe1?\x94\xefm8\xb9\xdb;\xcc\xc9\xa4\x14o3j\x1e\xa2\xa7~\x126Z--\xd0\x929\xc5\xa9f\x97\x03\x8fh\xa1\x94\xbd\x00\x92ODiJrI\x9f/\x9f-C\xdb\x1d>r\x9d3\xb3\xec\xd6\x062L\r\xe7', 0x5) fallocate(r2, 0x0, 0x0, 0x6) [ 288.049691][T12277] binder: 12271:12277 ioctl c0306201 0 returned -14 10:34:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x2b8, 0x0, 0x220, 0x220, 0x98, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6erspan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x7}}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 10:34:42 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x220, 0xb8, 0x140, 0x178, 0x0, 0x2b8, 0x2b8, 0x280, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'ip_vti0\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key, @gre_key}}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f0000000640)=[{{&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0}}], 0x1, 0x0) 10:34:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) 10:34:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) close(r0) 10:34:42 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x4, [@const, @enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @typedef, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x108}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:34:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b2090000000000", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) [ 290.328166][T12317] x_tables: duplicate underflow at hook 1 [ 290.357527][T12317] x_tables: duplicate underflow at hook 1 10:34:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) [ 290.374461][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 290.398463][T12324] x_tables: duplicate underflow at hook 1 10:34:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delroute={0x4c, 0x19, 0xa03, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_PREF={0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_SRC={0x8, 0x3, @local}}]}, 0x4c}}, 0x0) 10:34:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 10:34:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000002200810a00000000edaedb0325"], 0x14}}, 0x0) 10:34:42 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @random="607bf9d7683a", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "90baac", 0x10, 0x2c, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, @hopopts]}}}}}, 0x0) 10:34:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x2000fcd) 10:34:42 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x18\x00Fm\xcbzP*\x9cb\x10\xbb\xa0\xdb\x9ee\\\xf2N[\x18\x8e\xce\xab\x8a9\aU\xa3\xc0', 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x53, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 10:34:45 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="b885d796e98e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "90baac", 0x10, 0x0, 0x0, @remote, @local, {[@hopopts={0x88, 0x0, [], [@enc_lim]}]}}}}}, 0x0) 10:34:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:45 executing program 3: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file1\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x204100, 0x0) 10:34:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20044881) 10:34:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b8, 0x0, 0x1f0, 0x288, 0x1f0, 0x1f0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 10:34:45 executing program 2: syz_emit_ethernet(0xd0, &(0x7f0000000340)={@local, @random="b885d796e98e", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e672c2", 0x9a, 0x21, 0xff, @remote, @ipv4={[], [], @loopback}, {[@dstopts={0x0, 0x3, [], [@generic={0x0, 0xe, "3f37f93fd499ae62ef0ba20e649d"}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @generic={0x40}]}, @hopopts={0x0, 0x1, [], [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x1}}]}, @hopopts={0x0, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo]}], {{0x4e21, 0x0, 0x4, 0x1, 0x4, 0x0, 0x0, 0x1, 0x0, "c66531", 0x0, "834d25"}, "3ff7e979ce1e01c10909b1a2ee7e78a0f59f337668dbe359d82f14aede05a5077f7460cfff19a7bc125499f7f0d93009e9ab"}}}}}}, 0x0) [ 293.434123][T12367] x_tables: duplicate underflow at hook 1 10:34:45 executing program 5: r0 = epoll_create(0x3) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r2 = epoll_create(0xb4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) signalfd4(r1, &(0x7f0000000100), 0x8, 0x0) 10:34:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 10:34:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b5eef", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10002) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:34:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:34:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 10:34:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, 0x0) 10:34:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b5eef", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10002) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:34:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:48 executing program 5: r0 = memfd_create(&(0x7f0000000040)='@\x00', 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0xffffffbe) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') r2 = dup2(r0, r1) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 10:34:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, 0x0, 0x0) 10:34:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) 10:34:48 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x4, [@const, @enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @typedef, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x110}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:34:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b5eef", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10002) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:34:48 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0), 0x24, 0x0) 10:34:48 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x4, [@const, @enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @typedef, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x104}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:34:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b5eef", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10002) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:34:49 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0x7, &(0x7f0000000280)=0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000006}) io_submit(r4, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 10:34:49 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x100, 0x100, 0x4, [@const, @enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @typedef, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x11c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:34:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 10:34:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b209000000000000", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xf0, 0x1e8, 0x0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'geneve0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x5b5) close(r3) r6 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 10:34:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 10:34:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x8) 10:34:51 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="14", 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 10:34:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0xb) [ 299.665545][T12462] x_tables: duplicate underflow at hook 2 10:34:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)='m', 0x1) 10:34:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="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", 0x801) [ 299.714219][T12462] x_tables: duplicate underflow at hook 2 10:34:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0xa, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x3ff0704d950f8ccc) 10:34:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x1}, 0xc) 10:34:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4}], 0x1, 0x0) 10:34:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:34:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:54 executing program 1: socketpair(0x1, 0x0, 0x1, 0x0) 10:34:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 10:34:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0xa03, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x30}}, 0x0) 10:34:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000695ffc)) 10:34:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 10:34:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x8) 10:34:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) mlockall(0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000003c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$devlink(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000580)={&(0x7f00005dc000/0x1000)=nil, &(0x7f0000293000/0x4000)=nil, &(0x7f0000478000/0x1000)=nil, &(0x7f0000160000/0x1000)=nil, &(0x7f00004a4000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000505000/0x3000)=nil, &(0x7f0000801000/0x1000)=nil, &(0x7f000076e000/0x2000)=nil, &(0x7f00005a3000/0x2000)=nil, &(0x7f00006ff000/0x3000)=nil, 0x0}, 0x68) 10:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) 10:34:54 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$tipc(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:34:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r1) 10:34:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/136, 0x88}], 0x1}, 0x0) 10:34:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:34:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000400)=@rc, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000780)=[{0xf8, 0x3a, 0x3, "6a040713d7a89eedd30957a81343f4d31a4d77bc417a23035bbcf7696ea7fea8c79449054c49de12b182a088c59c5fb225e7719c08c845eaff81d8d473a6f091163cc74a7d5fa9a27d4253bd99a800e22dad0827afdbd855ce842d02ab96cf03be991b75589cfbfe9e1f7c78232b16e2d0f673fce846a273d131ae922eef502347df47fa15a6979ed1e6b964b632ef4b235b6338b500e3f5268c258d5947fda4453e3ab449ccba330d6bca7950673dbcec3dbc84dd684b63d5d4bda6bf07f24c8cdba8da69cdf562173888e011a6ac1d3a8db24b2a4ff04329e25ef2557a117b10d88a2b3202b9"}, {0x1010, 0x108, 0x80000000, "c42a07a78d65eda092d3c9ec19288e115bcf764cd00f79bc214e28046ad31f7963d00b54cbf4b0818163c5bad08f43ca47a06489bd5f82ea25cbdd3b08aa37cbc6594f4004b242949f0c4668f517b622b575df7c22548753b5337884879a8d909d81996a3c5b5cd72b6b69468800c9ebd0b910c1965d634d5860e8069eb0404554713e516e684a10dad14b334d585ef2f00dee0aae3c210cb29eeb9a014bb47eb9a3f4e7b01430a9329dce01a30716ddb4e4277e9c49049b2ae102b293c4b9f26790bc1a0675d8aa9336546b5dff68792f285c33f2116fcce79df24b11bfa8734c17203433b2bb775ffb1c287943ad32c941c5d25aa1cea33213cd9fef8d5b91fc22f6f1fb6d997a8d45087371cb51647ce4e943bb577d953da01c86d604246054bc38f3d6156d34e422761536c8bfecb739609de8d3e56ecc740ea32ff7af4bc750e05cd467b8b07763e10fa5a0846c9d1328ae5d4a4ac98ae970d05218c647e30f7b2fe1f57ba2c3ee0360ef8ba2a0674620873e45b204ea6f5f3c60d578862d4add131d5254ccbc005f90ce32fa46929e505002f108d3d57631fd5934c9fafab853d9093015f57f588f7cb03d12fffc194c9765f367ed42da9db02e510f3d8d8fbc7d4c20770647c0b006712de02f4b038cbbb925f250cdbe4d363b5373656275cbd00424c002fad7ed1693f107a388f2afbf05196b1f2d92ea674cd5a7e6e8c925bbf9e7c65bfd791171e42dc710dac8dc2aff663712caf582c460af88d541e52f4c189015235545936813b1acffca22b29a0b0e9e4d458bce934fc47b0b16062aa3c6cb32d7c3478589b30782da7dc909c9b1685e768ad25c3448aca84996a4bbb5144aeadd9d54d58af9e0292117595b4b3e5ab19df1ecf26e330e050571739aec7beec73468b0292fcca3a0c02692d49a739f3d7a989a3b673a05fdc0a0e2de54034585a7e01cdf26140f577e6fda34762d9083ca29f8dc16173eceb080968488f2c1ca9358ac2126b1f83de0f69e5053daaf6ecf662fc74eb6b27234a18954fb230435cd2219f19a8e9a4663725180790d253172a0e671ef624870c0467dda60d435c29dbdfc938e6f62b25bcb1047c204fd83f03d002ca4369e202fa197e3e29fd811ca491e60dfc3c929b8fe9e18225e885cfcc14891a528bb25f917eb56e54dc685fd4961b447d7fdf7444cdcd88544956f65eb91e675170f997efd74bb04364be2ebbc9346cd009911252d7fe8770d91e0287db9daac8e1e417ede4f4d3161ab8e96c067012936f3fabc3ed11082bf615c93a9765359277cee671006eea8022b50b4de79a9e007bf719bd4c8913b9f4e0f0f9050ed323fdb573b8deb09156ba93347b82c58cca2b9df36f6a11dc2cea5c6b402b8e981fc297f6a2bd4b16da52e7b2acfc5bf9581b0f804d2f1da57ec2bd80b4354174ace5794401cc62a89a9221bb0cb2f62212c75476cd9921540533c2305785bacc2e07f9f40ea878d94e27c04cab1ed069ed217ce6b322d529c089229de8896559c33372e8b2dc96f1d461e8b57d3af5f25962f5eadecc6ab5cffb8e5b39034c9001c7ee4df0e7297d26c0bf06cdffc03cba2df207447d99ebb6b6e5eade13e57a67d896f520a5dcc000722b5366e1021ed5e3b1d0ca090e95840fff9d4218efa51edb2fe11c26975d74ef23820db2e000760a9576c311ad0a01160a2db873aadf18db008083f907da5868a2bac6466dae61369fc6e95e93647701c472433ab9a8cdba7be50a9908d99b195da2e652ce8b6259ce9a5fc006f250ce3a814c40b2dfa9b7f7198e7b146de9d71d3b827237a2c5a26d6041a503c581a2ded45a9a8467a60fb25c7025d1b08011dd07cb199815dbb1d6096df3ada6744514c6bfa783cbd50444c6ff5872876a03e5f4cf87a30e3367a9aa1ddad427d4378912b3d459ec16d06efa42ac7267f92c256a2af24c33862cfdaafef55349cd0f0fb2d6d0ba1396ac30ec10b2abc3e937c38a7cc421e1b70a6416df1237f2a89641f777e00b549a9833434f8f675361ec6fd4335d5d6d14ee4f64bee9beeba6cbd5723b1c2a41717fa2854e0ec1f07ebf44c5e6ecd07ae8b9ed6358827078b3766b3a9653e12680455e7dbbde21b98f3ffb2078b34d4d17fd563fd22ba134dfa0e2983a5b88510321404faaceba871505d98878d6dec34b90d1a466178ede52cac8164081555ba07b16163ef2466a7014d74a6720274e8333f311b691f20e9adc8d2d2359a1b7d873a878b6b91a88096c07b1c31b90ebd6e49491f60d0df14a17849a3a00fc5ff3bcbbbb6670737eca05f285c5ba066cb36b472c9373f077abbb5c7cffd5ce7a3b80110c4377cea1719d4baad1b73aa7351382f40ee5ec7c4d1bd5bc13e22de51529f326f366141c64914bbf226dd254c79073120fba35375ef04798e78fed5f35032c305bd866e5bc55d2a361fb48d46f6376e702d7fa78b7549a12d9dc5748537fbf0e09354280faded9d21b9872c70a42262876ba63b5b98edd3d4968585c1837de726669792613f322e04b2a5c0e6b9898035157d8bb9d2f3381fc13b5f79e5c21559d6de1d736f5858e5cae2fb6923031ff64c266cd7c44971a8510d8e4f90f290dbacf6b9d27e88f737ff1d51401a71e0848bdab6b5643fd440275eb4a93ddfe230d0a7ae7c85753171c61b3b1f2511d0d507a45f51198da5d205a11ac7c65c7c7527524808978b3279697fbaa2c01898f0ff12e42e68653fb4265731fbb79da824c817d467033009543c6f0514cbed400f1d79de853eda40f837c49f925269ac5be72223e53745a729b23b3737c32ae2b35bf1233e4bc18b9742c0eef80904f87a9aeabd3b08aef16e6fbbe1e52c7868e204127fb173cc641b216fd1d6f4d8565a7ee1dd5a21953009a96c57d4a67ac8d5c25551fe1f9756e0c756bdd8e0e2de6122358477ad1f52a6edc9e9eb17bbf89e81dd6a54da2201be24dd4b00be0adedcd867bf60d67651fcdd26de0d25f3f0b295c043b3e0a80b9cf0842d83541e6b8c70344c0712fcc661ae14936eb6572543a9bd8cdb2807d939861cd542d08675c0fa6e4b619f8e3317d47a8a4d07f878e595483cf5d16a5e671484fc41dc48a30381a7927aeee481706e34159f4501bc09f5a72c76e04cd4aa63016e41e086a3a81754657fe567379b989e90d646c532e39bee9cdf9bfe14a58699dfef39d4ef192f45093c12066ea60bec343f303945e7d961af8ff9646f2f914e0c33845ee79f4446d8c8c62ebf8af946bb4add25f951fdd156cd5f9b23a8087f5fa7076a7f865b30b0165b49cd7694559db4104f520ce1cac0f9c04f4cef6c614e20e6089c8bf3a9ec17417744ba45514def2220924a8314c3574da94be78263e7628b0d1a564a272183e60facbe42b16ae70dd554810afbee1ffa4a1c879c0e8d7830ccb1fc22c630fc3380eca41c8186f946f07dc2e766450faa1036852462c91a4097d324dc4e1abb7ec8a25d8465c516b3bccd2fdd375df7bac225a9cf23dd527f27328cb0a423b2eb11be9bc69e209452b05cab4c76a67f0c8a393d3db3665632c23b5a36e3f7336bcd787d24403c9f07d2c4ee2b147371a252bb95fe3ce8ebddd95e0dffadc9b2c003b8ac9e9763d820c56e051922cb17a30627f74f99d90eb38a81e17321b78e1206c5d6e43fb623d2e91ddb787e6efcd8e7e01037834da7b809caedf69f06c9a8b2bebcaa4d477a994feba19e725b5fe4a693662a162742c8787b112c616ee4ed7eb3f453da378edd54e3dcac9c26411a3def7314ff8a4bc9eb3776b68e729c3e4df1095085f9a534296a33d98c1b0b1e343e10816782440425cc5629a6c61c86fc0d13ab0370ef0e304a69e41f01fa63896493e2b2e91a351e493d632a3e6ff38023d3be639194aaa56bdb4a3c7f4bb9c44b44b89ce1f11bc771571998d7450d40a10db7c8016d4eaaa8d0a273d9c89ec9348c02218218e8abd54596be8f615624c32ac913dc2ded99e253b52b24aaff94ad1bad0dd8435fc46d86597ea2b07edba2bf96e06f1fd3e66d1dd01000528d27ac4b70c32ff0f7c1034d2081bb8103468decfd6bc37ee0fef1a34fa52eff2d17e14f0bb781cbd981ef2fe7763b228ea4308dace6600467c1ca79e3822ecd801127bb73b3823ff85dda3e0c5db2828ae8b384c8b2b39a9b1cf81841768833ec8b3c5e6b9ea6e0add1b45eddc6a45d8263ef8461cf57a465966f506aedfe14c5d1e38f769366fcfc2887959106a3e8091048a6444c99f6f089a05339514939ba0f08c0e14bdcc2615ba18da27b38b2cca56967c63e9527e1988958bd5fa8825644c6c67081e2410522cf841fbd2e58914027b9f1c83735d5b5dab37cf4b549247bcd934da7665b551f2692f7d8dd0fbcbd3073bacea12bf4bc6fbafc00feaf3ab719e072fc36a1e20e40a400c8436b2005a5d18cac6336c3bbb02f6193f25dd4bfdc8c28e557a0573e0cf0511957ee02e5c380e66e90a19048860852b28edf29b59b802686f5148ee8a33e9a9a1141d445e70bfa2ad65428153852bd7b598a696bf8eb0716596ca36509eeb7473f30e5aa48e6abb2193f2f987252d03925890416c91a9b89111f1de0a89bb1d9d2eb9279c63769ae214350df043331b747bd25f9845ca6ce9863e2270056e2aced8786ab195945dbf110ebcc8f7a1abe8657e70bb6eace4882994caeeeb3ff847b2e7e635872c9e170f0714f8bb4a421b892e2f5d40a6bdae26d541ef33dddbb63a9ca484f8bf6df3c1001c0fa70ce772497d40702e80f9bbfbcf365138953d4460cefdcc5d0a8736a854c8adfe317da90e2355491a8f20ec54be2980047edf0f5498198eaa59f051244393991c11b76c35682b001718ebfb1ef65fecee087f4620cbbcc75326095a5c9fafc05734e9aed9e69809157cf2a1bcd162c6258d479fc5dd1f757f557ca94396b94095993e5476d48c7fa539e2c7df2c11ec859c90c5bb42d35a37600fc8e78e1e7598b1ee0a652fdb9343aebeced1aa12b1e1190e43ad2a6d97d4d0e5969337fdb3f42cd6adfd912c20a84f8ecbb9ee1a02a6c41bf1c09bad68f18b925ede830bcfe59a1fd98410062f3cf0530dd6d19f9e41cbb4709c1a22a9c185705d1d3f6f4722c8f27f51db9d20830d7d2a19d6ca24e9dec072af03c3d6ec826a5c3a0557dbdd1e9fb579c50b6a236518ab56fa71c0ffea1463222235d0e82702a449a01bc4c7d3ba33a1ac44f2b384d056167645fcb899af9858014b224bb3f2feaa6acd5b8cae085a39dc4d4ace82f973788d83ba1063b92050da30e511e043261de89c75bc4ecc7d6d11cad8380dbae6aeb7877845b72ebd34a520c48e1c12ece0e3b47261a0b57eb8569c9b5c9fcf6101d618426f3262f227a98e4c42e64c140162fd97edc8cea6fa43d9ec4846368c50c9889c9f78a0c9bc5845aa9b536112cea3753f3faa56748201f84f02aa1ca450ac8d858b03273e92abac6995d7d27742e4d1e2c15d303052eba278742e7ef68b4faf74a54d87dae7bc9d22b4e0cc8e28d69fb1d695b725e11fbf3283d11a93e0f4e4331bc55642ad500a8286c17c27b27be33d1b31f59d81417f767795d539798b9f5fa2a389f4d046213db2117891662285ed09a00be905a87169b3457ffecdd0bbf5f0b9f269193798aa5555c991d8412b71fb8e1cc743a6234b7432cc97e4377890f49b4e210586906532385edf3a4240939a0d1364256fb537ed6a1731e340c0928ad0e6e64a751defb165fa2bf0b1967f8748e14ce8bfb2a3c9459808f5743923252"}, {0x40, 0x108, 0x0, "dcd17ae48d7fad47e2b404ed0900adbd07001b7555c3faf1262f4326f222647690d8c5e6e4ee0084496b41155a6c2f"}], 0x1148}, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) 10:34:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, 0x0) 10:34:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00'}, 0x10) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={r1, r4, 0x13}, 0x10) openat$cgroup_subtree(r3, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000280)='net_prio.ifpriomap\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x1, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0xa, 0x7, 0x7}, &(0x7f0000000400)=0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0xfffffffffffff801}}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r1, r0, 0x4}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_subtree(r6, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) 10:34:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 10:34:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, 0x0) [ 305.809167][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 10:34:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 10:34:58 executing program 4: socketpair(0xa, 0x0, 0x85010000, &(0x7f0000000000)) 10:34:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) 10:34:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005e00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) 10:34:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@umask={'umask'}}]}) 10:34:58 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 306.335200][T12589] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 306.365690][T12589] UDF-fs: Scanning with blocksize 512 failed [ 306.373011][T12589] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 306.383961][T12589] UDF-fs: Scanning with blocksize 1024 failed [ 306.392632][T12589] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 306.403048][T12589] UDF-fs: Scanning with blocksize 2048 failed [ 306.411084][T12589] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 306.420222][T12589] UDF-fs: Scanning with blocksize 4096 failed 10:34:58 executing program 3: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) sync_file_range(0xffffffffffffffff, 0x28, 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = socket(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) connect$l2tp(r1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="0008000008000200000000000800020003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) getsockopt$llc_int(0xffffffffffffffff, 0x111, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000440)) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000001ac0)=ANY=[], 0x12b4}}, 0x48001) quotactl(0x9, 0x0, 0x0, &(0x7f0000000280)) 10:35:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000001300000000002000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007"], 0x7c}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x43, 0x0) 10:35:00 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 10:35:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 10:35:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) 10:35:00 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x550b, 0x0) 10:35:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 10:35:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000001300000000002000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007"], 0x7c}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x43, 0x0) 10:35:01 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 10:35:01 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 10:35:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 10:35:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000001300000000002000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007"], 0x7c}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x43, 0x0) 10:35:04 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000001600)=""/4106, 0x100a, 0x0, 0x0, 0x2}}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 10:35:04 executing program 3: bpf$BPF_GET_PROG_INFO(0x13, 0x0, 0x0) 10:35:04 executing program 4: bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 10:35:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:04 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220000, 0x0) 10:35:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004680)='batadv\x00') read$FUSE(r0, &(0x7f0000004980)={0x2020}, 0x2020) 10:35:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000001300000000002000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007"], 0x7c}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x43, 0x0) 10:35:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x141282, 0x0) 10:35:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2, 0x0) write$nbd(r0, &(0x7f0000000e40), 0x10) 10:35:07 executing program 4: bpf$BPF_GET_PROG_INFO(0x7, 0x0, 0x0) 10:35:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004680)='batadv\x00') 10:35:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:07 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/zero\x00', 0x141282, 0x0) 10:35:07 executing program 4: memfd_create(&(0x7f00000000c0)='\x86&&$}\x00', 0x0) 10:35:07 executing program 2: syz_open_dev$vcsa(&(0x7f0000004600)='/dev/vcsa#\x00', 0x0, 0x0) 10:35:07 executing program 5: memfd_create(&(0x7f00000000c0)='\x86&&$}\x00', 0x4) 10:35:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:35:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000002100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002340)={0x0, [], 0x0, "fdd4dd703a71e9"}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004680)='batadv\x00') 10:35:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, &(0x7f000000a3c0)=[{0x0, 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x300, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:35:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/177, &(0x7f0000000100)=0xb1) 10:35:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x9c, 0x82, 0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000040) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x100) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:10 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 10:35:10 executing program 2: bpf$BPF_GET_PROG_INFO(0x8, 0x0, 0x0) 10:35:10 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 10:35:11 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='wake_reaper\x00'}, 0x10) 10:35:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:35:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x9c, 0x82, 0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000040) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x100) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x9c, 0x82, 0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000040) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x100) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x12, &(0x7f0000000b40)={0xffffffff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 10:35:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 10:35:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)='ip6gre0\x00') 10:35:13 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 10:35:13 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/ashmem\x00', 0x40, 0x0) 10:35:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8800000000000000d6a694c6987fdf2015"], 0x28}, 0x0) 10:35:13 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 10:35:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3a, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cd9f0ae433e858598d93771d70ba41ecccf8787cbede92a986f600"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x1, @rand_addr, 0x218}, 0x1c) 10:35:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create(0x2b4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 10:35:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001bc0)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 10:35:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000980)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0xf0}, 0x0) 10:35:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x9c, 0x82, 0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000040) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x100) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="22453538bc420cc595992f0a5a6d9e2b1ae5fa3e", 0x14) 10:35:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x9c, 0x82, 0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000040) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x100) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:16 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) 10:35:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}, 0x0) 10:35:16 executing program 5: syz_genetlink_get_family_id$tipc(0xfffffffffffffffe) 10:35:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000980)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x1c) 10:35:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 10:35:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ec0)={0x18, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0xa}}, &(0x7f0000002d00)='GPL\x00', 0x5, 0xe8, &(0x7f0000002d40)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:19 executing program 2: socketpair(0x1f, 0x80000, 0x0, &(0x7f0000000880)) 10:35:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8001591}, 0xc) 10:35:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002540)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002700)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x34}}, 0x0) 10:35:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x9c, 0x82, 0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000040) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x100) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv4_getrule={0x1c, 0x22, 0x4, 0x70bd2c, 0x25dfdbfc, {0x2, 0x14, 0x0, 0x9c, 0x82, 0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x20000040) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x100) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 10:35:19 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000880)) 10:35:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000041) 10:35:19 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @random="00801000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @dev, {[@rr={0x7, 0x23, 0x0, [@rand_addr, @remote, @private, @loopback, @multicast2, @dev, @multicast1, @empty]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast2}]}]}}}}}}}, 0x0) 10:35:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 10:35:20 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000ec0)='batadv\x00') 10:35:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002480)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002540)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000002800)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000027c0)={&(0x7f0000002700)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x34}}, 0x0) 10:35:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) close(r0) 10:35:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:22 executing program 2: unshare(0x78010ec0) 10:35:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000980)={0x2, 0x0, 0x0, @ipv4}, 0x1c) 10:35:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002540)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002700)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:35:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) unshare(0x40000400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="1db6ef58174d091f974fe5c588a8", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 10:35:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') [ 330.683047][T12903] IPVS: ftp: loaded support on port[0] = 21 10:35:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) read$alg(r0, &(0x7f0000000000)=""/178, 0xb2) 10:35:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000980)={0x3, 0x0, 0x0, @ipv4}, 0x1c) 10:35:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:22 executing program 1: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000880)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 10:35:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x7}, 0x10) 10:35:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ec0)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000002d00)='GPL\x00', 0x5, 0xe8, &(0x7f0000002d40)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ec0)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000002d00)='GPL\x00', 0x5, 0xe8, &(0x7f0000002d40)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 330.963332][T12909] IPVS: ftp: loaded support on port[0] = 21 10:35:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1d}, 0x40) 10:35:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="1db6ef58174d091f974fe5c588a8", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 10:35:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:35:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:23 executing program 2: madvise(&(0x7f0000b5b000/0x4000)=nil, 0x4000, 0x7) 10:35:23 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:35:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x140) r0 = open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 10:35:23 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1e8}], 0x1, 0x1) 10:35:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:23 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 10:35:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x41) 10:35:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xaa0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 10:35:23 executing program 5: symlinkat(&(0x7f0000000840)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) utimes(&(0x7f0000000040)='./file1\x00', 0x0) 10:35:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 10:35:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:23 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000013c0)=[{0xffffffffffffff9c}, {r0, 0x40}], 0x2, 0xe7) syz_open_pts(0xffffffffffffffff, 0x0) 10:35:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, 0x10) 10:35:23 executing program 1: syz_emit_ethernet(0x8f, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b70588", 0x59, 0x0, 0x0, @remote, @mcast2, {[@srh={0x3a, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@local, @private0, @dev, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}], "a8"}}}}}, 0x0) 10:35:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffff0800ff86dd6005a569ee073300fe8000000000000000000000000000aafe800000c96e70cb00000000000000aa2b"], 0x0) 10:35:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000480)={0x0, 0x3000000000}, 0x10) 10:35:24 executing program 2: r0 = getgid() r1 = getgid() setregid(r0, r1) 10:35:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000080)=0x10) 10:35:24 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 10:35:24 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000daf000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x5) 10:35:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x10000000000000d5, 0x0, 0x0) 10:35:24 executing program 3: socket(0x11, 0x3, 0xe0) 10:35:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:26 executing program 1: syz_emit_ethernet(0xcc, &(0x7f0000000100)=ANY=[@ANYBLOB="df643de00755aaaaaaaaaaaa86dd6851b2d30096000100000000000000000000000000000000fe"], 0x0) 10:35:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xaa0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x0, 0x0) r1 = getuid() lchown(&(0x7f00000008c0)='./file0\x00', r1, 0xffffffffffffffff) 10:35:26 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 10:35:26 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000001c0)) 10:35:26 executing program 2: syz_emit_ethernet(0x4de, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:35:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 10:35:27 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 10:35:27 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 10:35:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) close(r0) 10:35:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 10:35:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) 10:35:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:30 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1000000000000284, 0x0, 0x0) 10:35:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) dup(r0) 10:35:30 executing program 1: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)=""/178, 0xb2}], 0x1000000000000384) 10:35:30 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 10:35:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000100)="82102a575a4e7643a5ae40ec767ce7450f6ed2bf4c7c44dcf0e2a4a3208cc40bad465cf58dbad12f4d06ef9008e63af919419523a1c0caf8d72196b5208043f0824fe9251086cecfeae241ebfefac6620f9d4c23a3fe0c064faedeeaea6d5433c074ca7f0c495f3162ef08213f3c539a2a4b52f8d54812d6", 0x78}, {&(0x7f0000000180)="fcf4596b988f95ef09523151a6d58b45ddb35b201b0884f1", 0x18}, {&(0x7f00000001c0)="c2c87d7531d9fde5a450362749b90b0a53d89391b914f3e172cf4d6be9669198e5ec586b3748b1f0d708dbc632b9b6ee50d1bd0dd56da765116d47eb5fd2bc81d761a64d32bb17366df903057768d631bd6974e8b636931cf4739d364cb12e1134c6947e611ac604ff195e34834c0c865dca0f0a3f3c89a39e6e847999fa5569eaea630a", 0xfffffffffffffcd0}, {&(0x7f0000000280)="ffbd006fec47e35a47c20cee2b561db6cc04ba4588c583444e1d86a72fdff4e0619dbd783365181e67c58fea0b91a68295143ac328c9a73d75c33530b993f963b5e4c6b90b8ad1b05a67cad289053389a465bfbdf6d25bbacd1ac8ee3e8ceffb0480da6421740ffa292910baf1457e047a14970d06c2a115171eff7e5a3bc507a224e49440a438678a1c13460b3c7003bfe186e0db760c71a1f1d6b7fbe6949e5842ae741cae5652aeb23f40022fa2d4a526522efe03702056ad996db8d965585863eb87dcc8a4fa6e9b17ff660ffb3e", 0xd0}, {&(0x7f0000000380)="beda9462df309e076511eba9b83b51dbaa28fea7f7c19498a655ed57e6d16a711bce8fa430f4f5dff3cd5103dbff", 0x2e}, {&(0x7f00000003c0)="4e21d125991e927cd7dd15df4a69db0ccc45a1dfa2ee86da96c5726c2b2adbd4338363564faafb8b6428f5872d8512", 0x2f}, {&(0x7f0000000400)="01265475fb586dc561a6420d964bee8024f5b4b968e371a50a764afaf3348bcad64df53757ad772c", 0x2c}, {&(0x7f0000000440)="b012061aeb5f168bfc68cfdece94d635fe991bf94515d0c422003251a665ff476b97e7f72bd327e4e708e2c0463abfcd053482e163473774906cc125f626dd58f2a2faaa5a8256d1d353c5c01d26", 0x4e}, {&(0x7f00000004c0)="6cf9c714849f6585ce5c58fe23fb3f3db6e71d0856a272fc8224b2958dc178736c7078da8c29bc37188c303f0ce0e3f7b3550893a06c330832991f25de8b2a0b9f47948f8f3fdcadec04dd9e9e47bdd946374d88459280c5b2ecc83af969ed6c50c38f21dd53fdfac4dfaf93f44b4c436de183341cd29c0b636f90cc588e609ec71220e4b1758b153f79ed7feefa8646e347e8683588841f850697a94e0545b19210e4e9d58edf9e1d72858d7509334a6adf7c6f241e0f0125820394e3f2c408f69acb9e2fae3412a498afd2aff674f376cd8112647c96540c0cc3f728fa13812fbfb09e6949ea1917c275baa9efa393be3f0d", 0xf3}, {&(0x7f00000005c0)="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", 0x457}], 0xa, 0x0, 0x0, 0xe}, 0x0) 10:35:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 10:35:30 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6005a56900080000fe80000000000000000000000000c52a9e5e00000000000000000000001000aa2b"], 0x0) 10:35:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:35:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="d1", 0x1}, {0x0}, {&(0x7f0000000280)="ad", 0x1}], 0x3}, 0x0) 10:35:30 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:35:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000140)="d507e0c4317c8ddd"}) 10:35:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:35:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:35:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xbc, &(0x7f0000000180)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 10:35:33 executing program 3: msgget(0x0, 0x200) 10:35:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xaa0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) fcntl$setstatus(r1, 0x4, 0x0) 10:35:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 10:35:33 executing program 4: socketpair(0x26, 0x5, 0x57, &(0x7f0000000000)) 10:35:33 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 10:35:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x515, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 10:35:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:35:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000001840)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x2, 0x7fff}, 0x4, 0x4, 0x1, 0x2, 0x9, 'syz1\x00', "8c3e301756a95ab3cd82b945929106bf34d4fc9e8c0ad2d9924d0c50abe086c9", "32c20462bd6a0f8c6b7f62157a1c1b8d1da689ff49d82eaeb595b99c43b3401a", [{0x23, 0x100, {0x3}}, {0x9, 0x0, {0x2, 0x7}}, {0x40, 0x7, {0x3}}, {0x0, 0x0, {0x0, 0x7}}, {}, {0x5b10, 0x80, {0x1, 0x7}}, {0x5, 0x8, {0x0, 0x4}}, {0x2, 0x3f, {0x3, 0x2}}, {0xffff, 0x9, {0x0, 0x8}}, {0x1f, 0x7, {0x3, 0xffff7fff}}, {0x9, 0x9525, {0x2}}, {0x5, 0x1, {0x0, 0x5}}, {0x8, 0x80, {0x0, 0x80000000}}, {0x20, 0x46, {0x1, 0x85c}}, {0x3, 0x0, {0x1, 0xff}}, {0xff, 0x1, {0x2, 0x4}}, {0x20, 0x1000, {0x0, 0x3}}, {0x7f, 0x5, {0x2, 0xb91b}}, {0x3, 0x5, {0x3, 0x100}}, {0x5, 0x2, {0x0, 0x2}}, {0x0, 0x0, {0x2, 0x1}}, {}, {}, {}, {0x0, 0x2, {0x3}}, {0x3, 0x2, {0x1, 0x9}}, {0x3ff, 0x63, {0x2, 0x7}}, {0x1000, 0x401, {0x2, 0x60e}}, {0xe2, 0x3, {0x3, 0x7fff}}, {0x9, 0x7ff, {0x2, 0x4}}, {0x2, 0xdfe8, {0x1, 0x7fff}}, {0xb86, 0x1, {0x1, 0x3}}, {0x410, 0x0, {0x1, 0x90c2}}, {0x7, 0x2, {0x2, 0x8}}, {0x0, 0xdd5e, {0x2, 0xd2}}, {0x6935, 0x6, {0x1, 0x417b}}, {0x2, 0xff31, {0x2, 0x6}}, {0xca33, 0x0, {0x2, 0x5}}, {0x5, 0x3, {0x0, 0x6}}, {0x0, 0x8, {0x1, 0x19e21fa8}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x8, 0x8f, 0x2, 0x1000, 0xc, 'syz1\x00', "94cd5c73c014e437f6ec068c8573dfbfa1ac0429bdc32500a68bae9d4ee51e52", "5b2bb957ad4cbf26200be438dfd5641e0ee21b4b5adc18555a5069a759b2f249", [{}, {}, {}, {}, {}, {0x7, 0x9}, {0x8, 0x3, {0x1, 0x80000000}}, {0x0, 0x0, {0x0, 0x5135863b}}, {}, {}, {0x0, 0x69d2, {0x1, 0xccd}}, {0xfc8, 0x1000, {0x2}}, {0x3, 0x0, {0x1, 0x80000000}}, {0x1000, 0x81, {0x2, 0xfffeffff}}, {0x1, 0x8, {0x3}}, {0x8, 0x3, {0x3, 0x8}}, {0x800, 0x5, {0x0, 0x20}}, {0x6, 0x6, {0x0, 0x570000}}, {0x40, 0x9, {0x1, 0x3}}, {0x0, 0x6, {0x0, 0x2}}, {0x1f, 0x9, {0x0, 0x1061}}, {0x4, 0x1, {0x2, 0x9}}, {0x1, 0x6, {0x3, 0xffffffff}}, {0x400, 0x0, {0x1, 0xa0}}, {0xffff, 0x0, {0x0, 0x40000}}, {0x0, 0x7, {0x2, 0x6}}, {0xb4, 0xfff9, {0x2, 0x963}}, {0x9, 0x4, {0x0, 0x100}}, {0xf17, 0x67d, {0x1, 0xa0b2}}, {0x4, 0x7f, {0x0, 0x1}}, {0x5, 0x4, {0x1, 0x5}}, {0x7, 0x5e, {0x1, 0x7}}, {0x6, 0xff, {0x0, 0xfffff000}}, {0x8, 0xa7, {0x1, 0x1000}}, {0xf73, 0x5, {0x3, 0x800}}, {0x3, 0xfff, {0x2, 0x6}}, {0x5, 0xfc01, {0x1, 0x3}}, {0x0, 0x400, {0x3, 0x68f881c1}}, {0xffff, 0x6, {0x3, 0x7f}}, {0x5, 0x4166, {0x0, 0x1ff}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x6, 0xff, 0xc77, 0x4, 0x21, 'syz1\x00', "7d43025373d29cfe7dbe7c02477c372f419a3fd1a7fd5982560ac1807ba6953a", "75cb5a7973373983e0f034a7bf4c21719e068830b7f963594d9ef9d79cb21408", [{0x400, 0x7, {0x0, 0x9}}, {0xd6, 0x240, {0x3, 0x9}}, {0x1934, 0x4, {0x1, 0x64ee72a5}}, {0x9, 0x401, {0x3, 0x2}}, {0x7, 0x2, {0x1, 0x80}}, {0x8, 0x3, {0x0, 0x1f}}, {0x3, 0x395e, {0x0, 0x200}}, {0x6, 0x4, {0x5939bbec314fcc81, 0x465c}}, {0x941, 0x1, {0x0, 0x8}}, {0x1, 0x9, {0x2, 0x6}}, {0xfa57, 0x3, {0x2, 0x200}}, {0x7, 0x1f, {0x2}}, {0x800, 0x101, {0x0, 0x9}}, {0x80, 0x0, {0x1, 0x2}}, {0x20, 0x8, {0x2, 0x80}}, {0x9, 0x7}, {0x5, 0x4, {0x0, 0x1f}}, {0x0, 0x401, {0x2, 0x80}}, {0x0, 0x7, {0x0, 0x9}}, {0x3ff, 0x3, {0x2, 0x71}}, {0x6, 0x0, {0x2, 0x953c}}, {0x3ff, 0x400, {0x3, 0x6}}, {0x800, 0x8, {0x3, 0x20}}, {0x0, 0x8, {0x0, 0x27072c52}}, {0x1, 0x8000, {0x1, 0x7}}, {0x400, 0x0, {0x2, 0x2}}, {0x4, 0x8000, {0x2, 0x7}}, {0x8, 0x6f34}, {0x7ff, 0x5, {0x1, 0x8001}}, {0x7, 0x4, {0x1, 0x3}}, {0x8, 0x1f, {0x1, 0x9}}, {0x0, 0x2, {0x0, 0x400}}, {0x8, 0x8}, {0x4, 0x3, {0x3, 0x400}}, {0x1eff, 0x5, {0x2, 0x5}}, {0xfc00, 0x9, {0x3, 0x6}}, {0x5, 0xfffb, {0x2, 0x6}}, {0xb6ae, 0x6, {0x1, 0xffff7fff}}, {0x1, 0x6400, {0x2, 0x8}}, {0x9, 0x494, {0x1, 0x7ff}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x4, 0x6, 0xb4d, 0xff, 0x14, 'syz0\x00', "5f1352055303f75353f16230bb35a5cd29324480dace66529b8edcea04fbe55f", "02099ef04f4c321c966e8869530debf46b90b1e032554a777c64d4e284ab9ad3", [{0x4, 0x2, {0x1, 0x10001}}, {0xa181, 0x2, {0x0, 0x6}}, {0x5, 0xf, {0x2, 0x630d949e}}, {0x1, 0x8, {0x1, 0x1000}}, {0x0, 0x401, {0x1}}, {0x6156, 0x7fff, {0x3, 0x1}}, {0x6, 0x5, {0x3, 0x8000}}, {0x800, 0x9, {0x2, 0x6}}, {0x0, 0x1ff, {0x3, 0x5}}, {0x8, 0x1, {0x2, 0x7fffffff}}, {0x9, 0x4, {0x2, 0xfffffc01}}, {0x3, 0x101, {0x2, 0x8001}}, {0x1ff, 0x20, {0x0, 0xff}}, {0x3, 0x4, {0x0, 0x200}}, {0x6, 0x40, {0x2, 0xff}}, {0x400, 0x1ff, {0x1, 0xff}}, {0x7, 0x40, {0x2, 0x9}}, {0xfe00, 0x400, {0x3, 0xffffff73}}, {0x63, 0x4, {0x1, 0x8000}}, {0x1, 0x6, {0x0, 0xc2fd}}, {0x3, 0xf800, {0x1, 0x81}}, {0x8000, 0x8175, {0x3, 0xfff}}, {0x800, 0x2, {0x1, 0x7}}, {0xfff, 0x3ff, {0x1, 0x2}}, {0x1, 0x3, {0x1}}, {0xd458, 0x8000, {0x0, 0x7}}, {0x7, 0xfffb, {0x3, 0xcab9}}, {0x0, 0x4, {0xf8df40ae87a4be7e, 0x71}}, {0x401, 0x7, {0x2, 0x8}}, {0xf01b, 0x0, {0x0, 0x3ff}}, {0x7, 0x1, {0x1, 0x6}}, {0xeba, 0x0, {0x2, 0x80000001}}, {0xff, 0xfffe, {0x1, 0x3f}}, {0x9, 0x80, {0x1, 0x3f}}, {0x800, 0xce49, {0x2, 0x200}}, {0x8, 0x1, {0x1, 0x3}}, {0x4, 0xf800, {0x0, 0x4}}, {0x4, 0x0, {0x0, 0x2}}, {0xa381, 0x8, {0x2, 0x200}}, {0x800, 0x7, {0x3, 0x100}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3f93bc8e374b99dc50f5d1a3d2f2273f763cc3abc8d4b5c16f88e0d50bf9adb7", "acb05f8d7b7b32b1f412abf42bd2f8ff437765db825d3478a18efe1272251953", [{0x9, 0xfffa, {0x3, 0xff}}, {0x27e5, 0x80, {0x3, 0x8}}, {0x0, 0xc134, {0x2, 0xb1c}}, {0x0, 0x5, {0x0, 0x9}}, {0x3, 0xfe83, {0x0, 0x5}}, {0x2, 0x81, {0x2, 0x1}}, {0x3af, 0x5, {0x1, 0x8}}, {0x4, 0xffcc, {0x2, 0x8}}, {0x2, 0x9, {0x1, 0x6}}, {0x4, 0x1, {0x2, 0x45}}, {0x321f, 0x733, {0x2, 0x4}}, {0x0, 0x7fff, {0x1, 0xffff}}, {0x8001, 0x9, {0x1, 0x3}}, {0x3f, 0xa9, {0x1, 0x7f}}, {0x800, 0x7ff, {0x2, 0x2}}, {0x200, 0x8, {0x2, 0x20}}, {0x3, 0xf1b0, {0x0, 0x3}}, {0x9, 0x7, {0x1, 0xf7b0}}, {0x77, 0x200, {0x3}}, {0x8001, 0x401, {0x0, 0xff}}, {0x1000, 0x7fff, {0x0, 0x7}}, {0x2, 0x192, {0x1, 0x3}}, {0x1000, 0x1, {0x0, 0xffff}}, {0x6, 0x5, {0x1}}, {0x40, 0xfffe, {0x0, 0x8}}, {0x3535, 0x1000, {0x1, 0x6}}, {0x7d1, 0xfff7, {0x2, 0x1}}, {0x3, 0x20, {0x0, 0x81}}, {0x8, 0x0, {0x3, 0xe7}}, {0x1f, 0x1, {0x2, 0x8}}, {0xf4, 0xffff, {0x0, 0x5}}, {0xff, 0x6, {0x1, 0xfffffff9}}, {0x5, 0x1, {0x3, 0x2}}, {0x9, 0x5, {0x2, 0xfffffffb}}, {0x3, 0xfff, {0x1, 0xfffffff8}}, {0x4, 0x5, {0x1}}, {0x5d6, 0x4, {0x3, 0x200}}, {0x0, 0x30, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0x1, 0x3f, 0x2, 0x9f, 0x0, 'syz0\x00', "41759351986faaf66001fd5e2545af839b1958746c8211bc36c02c0b0894461e", "259a3687ff1ad03ee1cf01547974d03bfd87140f8a614ce1b0a1ee49ec9770e4", [{}, {}, {}, {}, {0xfffa, 0xf8f2, {0x0, 0x14000}}, {0x0, 0x0, {0x0, 0x2}}, {}, {}, {}, {}, {0x1fa6, 0x1, {0x3, 0x1750fa64}}, {0x9, 0x0, {0x1, 0x1}}, {0x3d, 0x5, {0x2}}, {0x2, 0x5, {0x3, 0x6}}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {0xff81, 0xed2, {0x2, 0x7}}, {0x6, 0x9, {0x0, 0xffffffc0}}, {0x3, 0x1000, {0x1, 0xc0000000}}, {0x8, 0x4, {0x2, 0x6}}, {0x5, 0x81, {0x0, 0xfffffffa}}, {0x401, 0x3, {0x1, 0x1000}}, {0x1ff, 0x3, {0x1, 0x3}}, {0xed15, 0x2, {0x0, 0xffd9}}, {0x200, 0x0, {0x2, 0x800}}, {0x8, 0xffff, {0x2, 0x3}}, {0x5, 0xfff8, {0x0, 0x1400}}, {0x1000, 0x2, {0x0, 0x7}}, {0x0, 0xfffa, {0x2, 0x6}}, {0x8, 0x6c0, {0x2, 0xfffffffa}}, {0x2c39, 0x9, {0x0, 0x81}}, {0x0, 0x0, {0x0, 0x20}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3821ccd5f129193f0e9c005054c6a7dc883604ab151a682663b33fec0076669a", "1194b585f97bbe03ba0cd5bf9060402584a9bb4681eeedd4c7ce804538cec9b3", [{0x8, 0x9, {0x1, 0x8}}, {0x9, 0x100, {0x3, 0x8}}, {0x9, 0x1, {0x0, 0x400}}, {0x20, 0x4, {0x3, 0x51}}, {0x400, 0x400, {0x3, 0x200}}, {0x5, 0x80, {0x3, 0x80}}, {0x7ff, 0x8001, {0x0, 0x80000001}}, {0x7f, 0x1, {0x3, 0x2}}, {0x8, 0x7, {0x2, 0x9}}, {0x9, 0xff, {0x1, 0x4}}, {0xffff, 0x9, {0x1, 0x690}}, {0x0, 0x0, {0x3, 0x81}}, {}, {0x9, 0x1, {0x3, 0xffff}}, {0x0, 0x2, {0x1, 0xfffffffa}}, {}, {}, {0x8}, {0x0, 0x7, {0x0, 0x9d93}}, {0x7ff, 0x3f, {0x2, 0x8}}, {0x1000, 0x6, {0x0, 0xffff}}, {0xfc00, 0x1000, {0x3, 0x32d}}, {0x1, 0x6e41, {0x1}}, {0x8, 0x34, {0x3, 0x7d30}}, {0x400, 0x7, {0x0, 0xd4e}}, {0x3ff, 0x9, {0x2, 0x1000}}, {0x6, 0x0, {0x3, 0x6}}, {0x0, 0xc3de, {0x0, 0x36d}}, {0x9ca6, 0x0, {0x1, 0xffffffff}}, {0x0, 0x1, {0x3, 0x9}}, {0x9, 0x5, {0x1}}, {0xbea3, 0x1000, {0x3, 0xb4}}, {0x4, 0x5, {0x0, 0x9}}, {0x8, 0x9d, {0x1, 0x5}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x40c0}, 0x80) 10:35:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:36 executing program 5: socketpair(0x11, 0x2, 0x4, &(0x7f0000000240)) 10:35:36 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 10:35:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @default, @default, @netrom, @remote, @netrom, @default, @null]}, 0x80, 0x0}, 0x40000041) 10:35:36 executing program 1: utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 10:35:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{&(0x7f0000000100)="2d66b99202a26484c564b50ad7d3bd099be57f18310760fdac9692797747ae01f816975662423f72847082be5c000291061ccfbbee1b43acbbbeb3eff8f84a0cc7070c850b713e51b73b67cf63bec88d8bf5ae95fe8b488dafd7b87b437eac34b64c8df0001940d3", 0x68, 0xffffffff}, {&(0x7f0000000240), 0x0, 0x5}, {&(0x7f0000001880)="d445c7bc7c9fbc80aca2ba6f3f007b", 0xf, 0x6}, {&(0x7f0000000380), 0x0, 0x7fffffff}], 0x2a00002, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x65, 0x36, 0x33, 0x37, 0x74, 0x35, 0x31, 0x6d, 0x74]}}, {@huge_within_size='huge=within_size'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 10:35:36 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 10:35:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19}, 0x40) [ 344.220465][T13186] loop3: detected capacity change from 264192 to 0 10:35:36 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) [ 344.262996][T13186] tmpfs: Bad value for 'nr_blocks' 10:35:36 executing program 1: add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0x0) [ 344.323324][T13186] loop3: detected capacity change from 264192 to 0 [ 344.340449][T13186] tmpfs: Bad value for 'nr_blocks' 10:35:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{&(0x7f0000000100)="2d66b99202a26484c564b50ad7d3bd099be57f18310760fdac9692797747ae01f816975662423f72847082be5c000291061ccfbbee1b43acbbbeb3eff8f84a0cc7070c850b713e51b73b67cf63be", 0x4e, 0xffffffff}, {&(0x7f0000000180)}, {0x0, 0x0, 0x5}, {&(0x7f0000000380)="a1", 0x1}], 0x2a00002, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x65, 0x36, 0x74, 0x35, 0x31, 0x74]}}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 10:35:36 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) 10:35:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}]}, 0x1c}}, 0x0) 10:35:39 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:35:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)={0x14, 0x0, 0x301}, 0x14}}, 0x0) 10:35:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x510, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 10:35:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f0000000180)=""/35) 10:35:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 10:35:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000500)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 10:35:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[], [{@seclabel='seclabel'}]}) 10:35:39 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 10:35:39 executing program 3: fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 10:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) [ 347.509225][T13240] tmpfs: Unknown parameter 'seclabel' [ 347.525306][T13240] tmpfs: Unknown parameter 'seclabel' 10:35:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:42 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 10:35:42 executing program 4: creat(0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/cuse\x00', 0x2, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x4c006000, 0xb0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x4000e01}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'sane-20000\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:42 executing program 1: syz_open_dev$evdev(&(0x7f00000020c0)='/dev/input/event#\x00', 0x7f, 0x44042) 10:35:42 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) 10:35:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) 10:35:42 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 10:35:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) [ 350.422509][T13264] xt_TCPMSS: Only works on TCP SYN packets 10:35:42 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 10:35:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 10:35:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044591, &(0x7f0000000180)=""/35) 10:35:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x0) write$evdev(r0, 0x0, 0x0) 10:35:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x0, 0x0, 0x0, 0xbf}, 0x1c) 10:35:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0xfffffffffffffdbe}}, 0x0) 10:35:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 10:35:42 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 10:35:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0d4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="48000000010203"], 0x48}}, 0x0) 10:35:43 executing program 1: select(0x0, 0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)) 10:35:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x4000000000000000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:35:43 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0xb20705ffc2f6ba8a) [ 351.032389][T13305] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 10:35:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001280)={&(0x7f0000000140), 0xc, &(0x7f0000001240)={0x0}}, 0x0) 10:35:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, 0x0, 0x700, 0x2, 0x3}}) 10:35:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:35:43 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000004c0)='fscrypt-provisioning\x00', &(0x7f0000001740)={'syz', 0x1}, &(0x7f0000001780)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0x0) 10:35:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:43 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001640)=[{&(0x7f0000000100)="2d66b99202a26484c564b50ad7d3bd099be57f18310760fdac96", 0x1a, 0xffffffff}, {0x0}, {&(0x7f0000001880)="d4", 0x1, 0x6}], 0x2a00002, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x0, 0x36, 0x33, 0x37, 0x0, 0x31]}}, {@huge_within_size='huge=within_size'}]}) 10:35:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x2a00002, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x0, 0x0, 0x0]}}, {@huge_within_size='huge=within_size'}]}) 10:35:43 executing program 5: socket$inet6(0xa, 0x0, 0x830c) 10:35:43 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2977}, 0x0) [ 351.369228][T13330] loop2: detected capacity change from 264192 to 0 10:35:43 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000440)) 10:35:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000180)=""/35) [ 351.425436][T13330] loop2: detected capacity change from 264192 to 0 10:35:43 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 10:35:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 10:35:43 executing program 2: select(0x40, &(0x7f0000000100)={0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 10:35:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 10:35:43 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000100), 0x0, 0xffffffff}], 0x2a00002, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x65, 0x36, 0x37, 0x31, 0x74]}}, {@huge_never='huge=never'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 10:35:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140041"], 0x14}}, 0x0) 10:35:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:35:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003dc0)=ANY=[@ANYBLOB="480000001e001907000000000000000007"], 0x48}}, 0x0) [ 351.835907][T13378] loop5: detected capacity change from 264192 to 0 [ 351.856019][T13378] tmpfs: Bad value for 'nr_blocks' 10:35:44 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 10:35:44 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) [ 351.913537][T13378] loop5: detected capacity change from 264192 to 0 [ 351.922430][T13378] tmpfs: Bad value for 'nr_blocks' [ 351.946282][T13391] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.956274][T13386] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.969006][T13391] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.979162][T13386] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 10:35:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000004c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 10:35:44 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 10:35:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:46 executing program 3: select(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:35:46 executing program 1: select(0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)) 10:35:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 10:35:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') 10:35:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@func]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xbc, &(0x7f0000000180)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:46 executing program 5: capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) 10:35:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x35}]}) 10:35:46 executing program 1: select(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 10:35:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002300)={&(0x7f0000000080)=@in6, 0xc, &(0x7f00000021c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3, &(0x7f0000002200)=""/193, 0xc1}, 0x2) sendmsg$unix(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001140)='\\', 0x1}], 0x1}, 0xc) [ 354.934920][T13439] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 10:35:47 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 10:35:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x0, 0xfffffffe}, 0x40) 10:35:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$evdev(r0, 0x0, 0x0) 10:35:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044591, 0x0) 10:35:49 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)='&', 0x1, 0xfffffffffffffff9) 10:35:49 executing program 1: fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) 10:35:49 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, 0x0) 10:35:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x1000, &(0x7f00000012c0)) 10:35:50 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000080), 0x40) 10:35:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0xfffffffe}, 0x40) 10:35:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:35:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) 10:35:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000003100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40049409, &(0x7f0000000180)=""/35) 10:35:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 10:35:52 executing program 3: socketpair(0x1, 0x0, 0x7, &(0x7f0000000340)) 10:35:52 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:35:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:52 executing program 1: msgctl$IPC_INFO(0x0, 0xc, &(0x7f0000000040)=""/53) msgget(0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = msgget(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/220) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/114) 10:35:53 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) 10:35:53 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000080), 0x40) 10:35:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0xc0, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:35:53 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 10:35:53 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40000) 10:35:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xffffffffffffffff}, 0x20}}, 0x0) 10:35:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) 10:35:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)) 10:35:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:35:56 executing program 1: select(0x40, &(0x7f0000000100)={0x2, 0x7}, &(0x7f0000000140)={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}) 10:35:56 executing program 3: msgget(0x3, 0x613) msgrcv(0x0, 0x0, 0x1008, 0x0, 0x3000) msgget(0x3, 0x0) 10:35:56 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0) 10:35:56 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) 10:35:56 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\a{\x88B\x1cU)Y\xab\x1f\x12\x01\x01\xc1\xafw\x85\a\xdbD\x10\f\xf7\x96\x86\xf1\x00\x00%/\xf0N', 0x4) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000002300)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x0) 10:35:56 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) 10:35:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 10:35:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12100, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="800000001d00c9"], 0x80}}, 0x0) 10:35:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:35:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 10:35:59 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) preadv2(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/211, 0xd3}], 0x1, 0x0, 0x0, 0x0) 10:35:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 10:35:59 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001340)) perf_event_open(&(0x7f0000000340)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 10:35:59 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) 10:35:59 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 10:35:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0xfdd6}}, 0x0) 10:35:59 executing program 5: openat$pfkey(0xffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x10003, 0x0) 10:35:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:35:59 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001340)) perf_event_open(&(0x7f0000000340)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 10:35:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0xfdd6}}, 0x0) 10:36:02 executing program 2: openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 10:36:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:36:02 executing program 5: io_setup(0x3, &(0x7f0000000540)) 10:36:02 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:36:02 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001340)) perf_event_open(&(0x7f0000000340)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 10:36:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0xfdd6}}, 0x0) 10:36:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0xfdd6}}, 0x0) 10:36:02 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) 10:36:02 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x2000000}) 10:36:02 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001340)) perf_event_open(&(0x7f0000000340)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 10:36:02 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 10:36:02 executing program 1: futex(&(0x7f0000000100), 0x86, 0x0, &(0x7f0000000180), 0x0, 0x0) 10:36:02 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:36:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:36:05 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000003700)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1, 0x0, 0xfff, 0x0) 10:36:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r3 = openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x60a41, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50}, 0xfffffc7e) sendfile(r1, r2, 0x0, 0x2818) 10:36:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:36:05 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00'}) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/109, 0x7}, {&(0x7f0000000280)=""/207, 0xc0}], 0x200000000000024c, 0x0, 0x0, 0x0) 10:36:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 10:36:05 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000002100)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0xff13) 10:36:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x64, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x504, 0x10}, [@IFLA_WEIGHT={0x8, 0xf, 0x1}, @IFLA_CARRIER={0x5, 0x21, 0x7}, @IFLA_PHYS_PORT_ID={0x18, 0x22, "ace02015041961fedede938015a99cc70cd9e16c"}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4050}, 0x0) 10:36:05 executing program 1: setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0xea60}}, &(0x7f0000000040)) 10:36:05 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) [ 373.500229][T13692] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. 10:36:05 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000007040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:36:05 executing program 1: socket$inet(0x2, 0x80001, 0x0) [ 373.579292][T13696] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. 10:36:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x5) 10:36:08 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 10:36:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000001380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 10:36:08 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8200, 0x0) 10:36:08 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 10:36:08 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 10:36:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001e80), 0x0, 0x40002021, &(0x7f0000002040)) 10:36:08 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0) 10:36:08 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:36:08 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 10:36:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000002c0)="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", 0x2000, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:36:08 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 10:36:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x5) 10:36:11 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 10:36:11 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:36:11 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 10:36:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004440), 0x0, 0x40000000, 0x0) 10:36:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 10:36:11 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x81000) 10:36:11 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) accept$unix(r0, 0x0, 0x0) 10:36:11 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:36:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001800)='/dev/full\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0xfffffffffffffffe, 0x0) 10:36:11 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 10:36:11 executing program 5: clock_gettime(0x0, &(0x7f0000002000)) 10:36:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 10:36:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x5) 10:36:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002a40)='rdma.current\x00', 0x0, 0x0) 10:36:14 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20020000, 0x0, 0x0) 10:36:14 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 10:36:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) 10:36:14 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) openat$cgroup_devices(r0, &(0x7f0000001300)='devices.allow\x00', 0x2, 0x0) 10:36:14 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 10:36:14 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 10:36:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='gid_map\x00') 10:36:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000040)={'wlan1\x00'}) 10:36:14 executing program 1: fsopen(&(0x7f0000000040)='afs\x00', 0x0) 10:36:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x5) 10:36:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xffefffffff7f0000}, 0x1, 0x0, 0x2211}, 0x0) 10:36:17 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/cachefiles\x00', 0x284c00, 0x0) fcntl$notify(r0, 0x406, 0x0) 10:36:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000040)={'wlan1\x00'}) 10:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001f80)={0x10}, 0x10}, {&(0x7f0000003380)={0x114, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @fd}, @generic="43f1fc89101701b1daad34c8fa76ec788c3d844344f437a0da857380ca1482a9163e62b74d41dd285911d95f5f604e50a06d7a179df6cf6f57b5bfa909fe6a33adde341d08f7872f6be41a6f8bae580cca77db8cadf576f83d3d084a66a4547ec8fb06be85484de5b6cd41ca2d42f469a47e5ac04e88512a297a7a4c4d093f9d0020179b0b99eec8eb2a15df9fd77d4cbb70862ad090a4f2d03c6079ae8363a52da2f510906898b397732d837360e82dbd7cb47bbd3791c3f1a9fc111fb9b21fda62138423f7beafe95934febf1d639315226aa9c83822e8650eedfef130a3ac6ca6d13f8630b20f33c9aaa43deff45aeba55cf9105e13"]}]}, 0x114}], 0x3, 0x0, 0x0, 0x4000000}, 0x0) 10:36:17 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x4020940d, &(0x7f0000000080)={0x0, 0x0, [], 0x0, 0x0}) [ 385.628640][T13838] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. 10:36:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000040)={'wlan1\x00'}) 10:36:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000040)={'wlan1\x00'}) 10:36:17 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x80086301) [ 385.703255][T13843] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. 10:36:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 10:36:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sync_file_range(r0, 0x2, 0xffffffffffffffff, 0x0) 10:36:17 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 10:36:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x5) 10:36:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) accept4$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10, 0x800) pread64(r0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/sockstat\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x1, 0x0) 10:36:20 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000080)='./file0\x00'}, 0x477a0c90fa8b31b2) 10:36:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 10:36:20 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) 10:36:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000000040)={'wlan1\x00'}) 10:36:20 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0x10, r0, 0x8000000) 10:36:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:36:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f0000000040)={'wlan1\x00'}) 10:36:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 10:36:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x5) 10:36:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 10:36:21 executing program 2: socket(0x3, 0x0, 0xfffffffe) 10:36:21 executing program 1: syz_io_uring_setup(0x1b4, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 10:36:21 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 10:36:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) 10:36:21 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{}, 'port1\x00'}) 10:36:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1}}) 10:36:21 executing program 1: syz_io_uring_setup(0x138, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 10:36:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstatfs(r1, &(0x7f0000000600)=""/134) 10:36:21 executing program 3: r0 = syz_io_uring_setup(0x1b4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x314}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_enter(r0, 0x594a, 0x0, 0x2, 0x0, 0x0) 10:36:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:36:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x5) 10:36:24 executing program 1: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x6, 0xfffffff7}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000bc0)={r0, 0x6b, "11a264f5c9a1f7cc9c25b82c9ecea193f3745705c3bf7afc21a34139a8c977ce1894070031cb85271e787ad7bdfc96601fec983a6bd8cff50b936f88edab7f6894a3f59ca74afee11f4f0cfef0f0d848793f2565f57e04d4e5749e941766ebf0b1434908306bf25ea0d46c"}, &(0x7f0000000c40)=0x73) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x7ff}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x800}, 0x57) r1 = syz_open_dev$mouse(&(0x7f0000000c80)='/dev/input/mouse#\x00', 0x1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, &(0x7f0000000cc0)="786ed8fb0000c17d69ee5b95a063a8642e621cd59ef905a59901", &(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)="f9876f297fc735648e6ca40395be209833df9489b11f78799718120cc3c55db1de15c3053d0bd3a936da487f5b20ff0b3d314bdb3d2a6bb7d56a9c8144415680f70243811dfa4b13fd47786469bcc49bf0e13740c63ff2de1d4c368185b9be4b30268cb748c4e3d8edba368d836533609287f339a366305140894e989726627b041a32b2faf8a3f42ac09535e42d678bdb51a443bb53e7545e33560f288a984e3e2b154ec75ac2fd85fdff01e7ed23e5c2ae629dc5dc9e9d318f78e3a00a793f1305f332092dfe9dea440cc7") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) tkill(r2, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200006) r4 = openat2(r3, &(0x7f0000000e80)='./bus/file0\x00', &(0x7f0000000ec0)={0x438481, 0xc6, 0x14}, 0x18) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000001040)=ANY=[@ANYBLOB="280000c8", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf250500000008000200050000000c000180120006000000000049ab07c75c61785b60f30cdc459d860111223de88fff90f59b68369e56c05fb3faa59be301aa48baad443d99dc44"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 10:36:24 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 10:36:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000040)={'wlan1\x00'}) 10:36:24 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d03, &(0x7f0000000040)) 10:36:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000040)={'wlan1\x00'}) 10:36:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=@can_delroute={0x10, 0x19, 0x1}, 0x14}}, 0x0) 10:36:24 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x22, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) 10:36:24 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 10:36:24 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 10:36:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:36:24 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1a9442) write$binfmt_aout(r0, 0x0, 0x0) 10:36:27 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000100)) 10:36:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:36:27 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1a9442) write$binfmt_aout(r0, 0x0, 0x0) 10:36:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000040)={'wlan1\x00'}) 10:36:27 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000002380)='/dev/audio#\x00', 0x0, 0x20002) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000023c0)={0x28}, 0x28) 10:36:27 executing program 1: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x6, 0xfffffff7}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000bc0)={r0, 0x6b, "11a264f5c9a1f7cc9c25b82c9ecea193f3745705c3bf7afc21a34139a8c977ce1894070031cb85271e787ad7bdfc96601fec983a6bd8cff50b936f88edab7f6894a3f59ca74afee11f4f0cfef0f0d848793f2565f57e04d4e5749e941766ebf0b1434908306bf25ea0d46c"}, &(0x7f0000000c40)=0x73) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x7ff}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x800}, 0x57) r1 = syz_open_dev$mouse(&(0x7f0000000c80)='/dev/input/mouse#\x00', 0x1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, &(0x7f0000000cc0)="786ed8fb0000c17d69ee5b95a063a8642e621cd59ef905a59901", &(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)="f9876f297fc735648e6ca40395be209833df9489b11f78799718120cc3c55db1de15c3053d0bd3a936da487f5b20ff0b3d314bdb3d2a6bb7d56a9c8144415680f70243811dfa4b13fd47786469bcc49bf0e13740c63ff2de1d4c368185b9be4b30268cb748c4e3d8edba368d836533609287f339a366305140894e989726627b041a32b2faf8a3f42ac09535e42d678bdb51a443bb53e7545e33560f288a984e3e2b154ec75ac2fd85fdff01e7ed23e5c2ae629dc5dc9e9d318f78e3a00a793f1305f332092dfe9dea440cc7") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) tkill(r2, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200006) r4 = openat2(r3, &(0x7f0000000e80)='./bus/file0\x00', &(0x7f0000000ec0)={0x438481, 0xc6, 0x14}, 0x18) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000001040)=ANY=[@ANYBLOB="280000c8", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf250500000008000200050000000c000180120006000000000049ab07c75c61785b60f30cdc459d860111223de88fff90f59b68369e56c05fb3faa59be301aa48baad443d99dc44"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 10:36:27 executing program 3: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x6, 0xfffffff7}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000bc0)={r0, 0x6b, "11a264f5c9a1f7cc9c25b82c9ecea193f3745705c3bf7afc21a34139a8c977ce1894070031cb85271e787ad7bdfc96601fec983a6bd8cff50b936f88edab7f6894a3f59ca74afee11f4f0cfef0f0d848793f2565f57e04d4e5749e941766ebf0b1434908306bf25ea0d46c"}, &(0x7f0000000c40)=0x73) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x7ff}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x800}, 0x57) r1 = syz_open_dev$mouse(&(0x7f0000000c80)='/dev/input/mouse#\x00', 0x1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, &(0x7f0000000cc0)="786ed8fb0000c17d69ee5b95a063a8642e621cd59ef905a59901", &(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)="f9876f297fc735648e6ca40395be209833df9489b11f78799718120cc3c55db1de15c3053d0bd3a936da487f5b20ff0b3d314bdb3d2a6bb7d56a9c8144415680f70243811dfa4b13fd47786469bcc49bf0e13740c63ff2de1d4c368185b9be4b30268cb748c4e3d8edba368d836533609287f339a366305140894e989726627b041a32b2faf8a3f42ac09535e42d678bdb51a443bb53e7545e33560f288a984e3e2b154ec75ac2fd85fdff01e7ed23e5c2ae629dc5dc9e9d318f78e3a00a793f1305f332092dfe9dea440cc7") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) tkill(r2, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200006) r4 = openat2(r3, &(0x7f0000000e80)='./bus/file0\x00', &(0x7f0000000ec0)={0x438481, 0xc6, 0x14}, 0x18) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000001040)=ANY=[@ANYBLOB="280000c8", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf250500000008000200050000000c000180120006000000000049ab07c75c61785b60f30cdc459d860111223de88fff90f59b68369e56c05fb3faa59be301aa48baad443d99dc44"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 10:36:27 executing program 1: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x6, 0xfffffff7}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000bc0)={r0, 0x6b, "11a264f5c9a1f7cc9c25b82c9ecea193f3745705c3bf7afc21a34139a8c977ce1894070031cb85271e787ad7bdfc96601fec983a6bd8cff50b936f88edab7f6894a3f59ca74afee11f4f0cfef0f0d848793f2565f57e04d4e5749e941766ebf0b1434908306bf25ea0d46c"}, &(0x7f0000000c40)=0x73) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x7ff}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x800}, 0x57) r1 = syz_open_dev$mouse(&(0x7f0000000c80)='/dev/input/mouse#\x00', 0x1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, &(0x7f0000000cc0)="786ed8fb0000c17d69ee5b95a063a8642e621cd59ef905a59901", &(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)="f9876f297fc735648e6ca40395be209833df9489b11f78799718120cc3c55db1de15c3053d0bd3a936da487f5b20ff0b3d314bdb3d2a6bb7d56a9c8144415680f70243811dfa4b13fd47786469bcc49bf0e13740c63ff2de1d4c368185b9be4b30268cb748c4e3d8edba368d836533609287f339a366305140894e989726627b041a32b2faf8a3f42ac09535e42d678bdb51a443bb53e7545e33560f288a984e3e2b154ec75ac2fd85fdff01e7ed23e5c2ae629dc5dc9e9d318f78e3a00a793f1305f332092dfe9dea440cc7") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) tkill(r2, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200006) r4 = openat2(r3, &(0x7f0000000e80)='./bus/file0\x00', &(0x7f0000000ec0)={0x438481, 0xc6, 0x14}, 0x18) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000001040)=ANY=[@ANYBLOB="280000c8", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf250500000008000200050000000c000180120006000000000049ab07c75c61785b60f30cdc459d860111223de88fff90f59b68369e56c05fb3faa59be301aa48baad443d99dc44"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 10:36:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) 10:36:27 executing program 2: socketpair(0x18, 0x0, 0x4, &(0x7f0000000480)) 10:36:27 executing program 5: socketpair(0x1, 0x0, 0x63a, &(0x7f0000000440)) 10:36:27 executing program 1: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x6, 0xfffffff7}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000bc0)={r0, 0x6b, "11a264f5c9a1f7cc9c25b82c9ecea193f3745705c3bf7afc21a34139a8c977ce1894070031cb85271e787ad7bdfc96601fec983a6bd8cff50b936f88edab7f6894a3f59ca74afee11f4f0cfef0f0d848793f2565f57e04d4e5749e941766ebf0b1434908306bf25ea0d46c"}, &(0x7f0000000c40)=0x73) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x7ff}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x800}, 0x57) r1 = syz_open_dev$mouse(&(0x7f0000000c80)='/dev/input/mouse#\x00', 0x1, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, &(0x7f0000000cc0)="786ed8fb0000c17d69ee5b95a063a8642e621cd59ef905a59901", &(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)="f9876f297fc735648e6ca40395be209833df9489b11f78799718120cc3c55db1de15c3053d0bd3a936da487f5b20ff0b3d314bdb3d2a6bb7d56a9c8144415680f70243811dfa4b13fd47786469bcc49bf0e13740c63ff2de1d4c368185b9be4b30268cb748c4e3d8edba368d836533609287f339a366305140894e989726627b041a32b2faf8a3f42ac09535e42d678bdb51a443bb53e7545e33560f288a984e3e2b154ec75ac2fd85fdff01e7ed23e5c2ae629dc5dc9e9d318f78e3a00a793f1305f332092dfe9dea440cc7") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) tkill(r2, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200006) r4 = openat2(r3, &(0x7f0000000e80)='./bus/file0\x00', &(0x7f0000000ec0)={0x438481, 0xc6, 0x14}, 0x18) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000001040)=ANY=[@ANYBLOB="280000c8", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf250500000008000200050000000c000180120006000000000049ab07c75c61785b60f30cdc459d860111223de88fff90f59b68369e56c05fb3faa59be301aa48baad443d99dc44"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 10:36:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:36:30 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 10:36:30 executing program 4: io_setup(0x0, &(0x7f0000000100)) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 10:36:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000040)={'wlan1\x00'}) 10:36:30 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sync_file_range(r0, 0x8000, 0x0, 0x6) 10:36:30 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x280) 10:36:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) 10:36:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x3) 10:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, "bd025ce448e65c8e"}) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xfffff000, 0xfffffffff0000000}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, &(0x7f0000000100)={@host}) 10:36:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "05e94910d6d4e0bc", "add639e2c0f6c6fc4ee296d0529aab22f6ea34e73377343f057308fbf77e65be"}) 10:36:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan1\x00'}) 10:36:30 executing program 3: socket(0x22, 0x0, 0x1ff) 10:36:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f0000000040)={'wlan1\x00'}) 10:36:30 executing program 3: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, r1) 10:36:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x7fffffffefff, 0x2211}, 0x0) 10:36:30 executing program 4: io_setup(0x0, &(0x7f0000000100)) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 10:36:30 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5421, &(0x7f0000000080)={0x0, 0x0, [], 0x0, 0x0}) 10:36:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x110010, r0, 0x8000000) 10:36:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000040)={'wlan1\x00'}) 10:36:31 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 10:36:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000040)={'wlan1\x00'}) 10:36:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 10:36:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan1\x00'}) 10:36:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:36:31 executing program 5: socketpair(0x1e, 0x0, 0xfff, &(0x7f0000000280)) 10:36:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 10:36:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000000)="14", 0x1, 0x0, &(0x7f0000000040)=@qipcrtr={0x2a, 0x3}, 0x80) 10:36:31 executing program 4: syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x900) 10:36:32 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x400448dd) 10:36:32 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 10:36:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 10:36:32 executing program 2: r0 = io_uring_setup(0x641d, &(0x7f0000000000)) io_uring_enter(r0, 0x3f72, 0x0, 0x0, 0x0, 0x0) 10:36:32 executing program 3: clone(0x2060400, 0x0, 0x0, 0x0, 0x0) 10:36:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mlockall(0x2) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x40000800) r0 = dup(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x3b, 0x91, 0x9, 0x0, 0x2, @loopback, @dev={0xfe, 0x80, [], 0x37}, 0x8000, 0x1, 0x5, 0x7}}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_VLANID={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x90}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799c) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x5, 0x8, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3a}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x80, 0x7}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c000000b9cf94cd71d28f741e460200000000000000c261a215393f44f58196f2d7ca2740d1b6ed", @ANYRES16=0x0, @ANYBLOB="00002abd7000fbdbdf250e00000005002e000000000005002f000000000008000300", @ANYRES32=0x0, @ANYBLOB="08003a0001000100080034000700000005003300000000000800340008000000"], 0x4c}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xad158a7b0bd0246c, 0x13, r1, 0x0) sysinfo(&(0x7f00000002c0)=""/118) ftruncate(r1, 0x0) 10:36:32 executing program 0: syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x200400) 10:36:32 executing program 4: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) clock_gettime(0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) 10:36:32 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f, 0x0) 10:36:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000380)=@in6={0xa, 0x4a24, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x154}, 0x0) 10:36:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 10:36:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0xd, 0x0, 0x4}, 0x40) 10:36:32 executing program 0: openat$pidfd(0xffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x101000, 0x0) 10:36:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @xdp, @qipcrtr}) 10:36:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x3a18, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000af3000/0x12000)=nil, &(0x7f0000000400), &(0x7f0000000480)) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x1b, 0x34, 0xa, 0x1f, 0x0, 0x0, 0x1, 0xfd, 0xffffffffffffffff}}) socket$inet6_tcp(0xa, 0x1, 0x0) 10:36:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x300, 'batadv0\x00'}) 10:36:32 executing program 3: request_key(&(0x7f0000000dc0)='user\x00', 0x0, 0x0, 0xffffffffffffffff) 10:36:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 10:36:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)) 10:36:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 10:36:32 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007940)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000007880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xcb5}, 0x48) 10:36:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 10:36:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4ec, 0xffffffff, 0x0, 0x350, 0x350, 0xffffffff, 0xffffffff, 0x424, 0x424, 0x424, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @loopback, [], [], 'syzkaller1\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @private}, [], [], 'geneve1\x00', 'vxcan1\x00'}, 0x0, 0x160, 0x288, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast1}, @loopback}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:audisp_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:36:33 executing program 0: io_uring_setup(0x1abc, &(0x7f0000000040)={0x0, 0x0, 0x20}) 10:36:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') r2 = openat$autofs(0xffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x60800, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf0, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0xfffffffffffffffc, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x881}, 0x0) 10:36:33 executing program 2: clone(0x7d816b80, 0x0, 0x0, 0x0, 0x0) [ 401.251916][T14174] IPVS: ftp: loaded support on port[0] = 21 [ 401.313074][T14201] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 401.429551][T14203] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 402.367090][T14177] IPVS: ftp: loaded support on port[0] = 21 10:36:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x3a18, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000af3000/0x12000)=nil, &(0x7f0000000400), &(0x7f0000000480)) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x1b, 0x34, 0xa, 0x1f, 0x0, 0x0, 0x1, 0xfd, 0xffffffffffffffff}}) socket$inet6_tcp(0xa, 0x1, 0x0) 10:36:34 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1ff) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x48, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, 0x0, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0xc, &(0x7f00000000c0)) fremovexattr(r4, &(0x7f0000000400)=@random={'user.', ')\x00'}) renameat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00') getdents(r2, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r2, &(0x7f0000000200)=""/131) mount$9p_unix(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x10, &(0x7f0000000500)={'trans=unix,', {[{@access_any='access=any'}, {@noextend='noextend'}, {@uname={'uname', 0x3d, '(\x0e'}}, {@version_u='version=9p2000.u'}, {@nodevmap='nodevmap'}, {@access_any='access=any'}], [{@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, 'msdos\x00'}}, {@hash='hash'}, {@smackfshat={'smackfshat', 0x3d, '/}^%'}}]}}) 10:36:34 executing program 0: clone(0x100100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="c4") 10:36:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, @in, @nl, @phonet={0x2}}) 10:36:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 10:36:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 10:36:34 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on='nfs_export=on'}]}) 10:36:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 10:36:35 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 402.878801][T14258] loop3: detected capacity change from 264192 to 0 10:36:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0}, 0x0) [ 403.101184][ T35] audit: type=1326 audit(1611052595.228:44): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 403.369285][T14266] IPVS: ftp: loaded support on port[0] = 21 10:36:35 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="e8", 0x1}, {&(0x7f00000001c0)='l', 0x1, 0x8000bd}], 0x0, 0x0) [ 403.627609][T14285] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:36:35 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$autofs(0xffffffffffffff9c, 0x0, 0x4300, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1ff) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x48, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, 0x0, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0xc, &(0x7f00000000c0)) fremovexattr(r4, &(0x7f0000000400)=@random={'user.', ')\x00'}) renameat(0xffffffffffffffff, 0x0, r3, &(0x7f0000000380)='./file0\x00') getdents(r2, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r2, 0x0) mount$9p_unix(0x0, 0x0, &(0x7f0000000480)='9p\x00', 0x0, &(0x7f0000000500)={'trans=unix,', {[{@noextend='noextend'}, {@uname={'uname', 0x3d, '(\x0e'}}, {@version_u='version=9p2000.u'}, {@nodevmap='nodevmap'}, {@access_any='access=any'}], [{@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, 'msdos\x00'}}, {@dont_hash='dont_hash'}, {@hash='hash'}, {@smackfshat={'smackfshat', 0x3d, '/}^%'}}]}}) [ 403.833688][T14288] loop3: detected capacity change from 32768 to 0 [ 403.970250][ T35] audit: type=1326 audit(1611052596.098:45): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 404.052414][T14288] loop3: detected capacity change from 32768 to 0 [ 404.248351][T14293] loop2: detected capacity change from 264192 to 0 [ 404.615685][T14299] loop2: detected capacity change from 264192 to 0 [ 404.623395][T14299] FAT-fs (loop2): Unrecognized mount option "y" or missing value 10:36:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x3a18, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000af3000/0x12000)=nil, &(0x7f0000000400), &(0x7f0000000480)) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x1b, 0x34, 0xa, 0x1f, 0x0, 0x0, 0x1, 0xfd, 0xffffffffffffffff}}) socket$inet6_tcp(0xa, 0x1, 0x0) 10:36:37 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 10:36:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @loopback, 0x3}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@mark={{0x10}}], 0x10}, 0x4000010) 10:36:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000200)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x5b, &(0x7f0000000280)=""/7, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000400), 0x10}, 0x6a) 10:36:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007940)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000007880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:36:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x1d4, 0xcc, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@empty, @private0, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2e26612aca23c5cfad30548d66ae144e7a8b097445855fe31834b57e9ef8"}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) 10:36:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 10:36:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'team_slave_1\x00', @ifru_data=0x0}) 10:36:37 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 10:36:37 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000080)="e8", 0x1}], 0x0, 0x0) 10:36:37 executing program 3: r0 = io_uring_setup(0x641d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) syz_genetlink_get_family_id$nl80211(0x0) 10:36:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={0x0}}, 0x0) clone(0x61028f80, 0x0, 0x0, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpeername(r2, &(0x7f0000000440)=@qipcrtr, &(0x7f00000004c0)=0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01000000", @ANYRES16=r3, @ANYBLOB="000429bd7000ffdbdf251c0000000c009900fcffffff23000000"], 0x20}, 0x1, 0x0, 0x0, 0x34040000}, 0x40800) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) clone(0x24000, &(0x7f0000000000)="68d3b8362ac7a037996aa381bbf0983989e11778e082d15b2eb5e1399f9ac20eb5c4bcb74999bd185de4779561ada02ba22f80b177ee6c42bf8fbe5d2cb63b61c4e97d0a6f8de31f2c6c25f731a748e7046ee5fce30d5efc8a43b95c41ede74f0037d1f92a162633782332f39d2a0df3c80ccf4df743159df06437d0605ceac1", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="5032ff68840df4e972c95e26b27b7068e861b401212893432158ab55e1a6ae0a549e7620a057b8001d804469a780578c8165d39f54ddc419db9eefae") [ 405.699080][T14345] IPVS: ftp: loaded support on port[0] = 21 10:36:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x3a18, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000af3000/0x12000)=nil, &(0x7f0000000400), &(0x7f0000000480)) close(0xffffffffffffffff) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x1b, 0x34, 0xa, 0x1f, 0x0, 0x0, 0x1, 0xfd, 0xffffffffffffffff}}) socket$inet6_tcp(0xa, 0x1, 0x0) 10:36:38 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 10:36:38 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="e8", 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x0, 0x0) 10:36:38 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\b+1E\xcd\xd8\xf4\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x01\x00\x00\x00\xcc\x91\xc9\x12\xb01\xa8d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac\x01\x00\xb4\x00'/89, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x13, r0, 0x0) ftruncate(r0, 0x1000000) 10:36:38 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000440)={"212c533591d5b67dc2f5f8db93375997", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x32c5, 0x2, 0x1, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on='nfs_export=on'}]}) 10:36:38 executing program 0: add_key$fscrypt_v1(&(0x7f0000006080)='logon\x00', 0x0, &(0x7f0000006100)={0x0, "a4539393310a8aebc3fb26fd424025181b1101a73d7cff33c4f5ba022a1941fe4a3e020e4de49a38ea8868fdf0c818c58cf09116fc41e5add18397a5a8ce7414"}, 0x48, 0xffffffffffffffff) 10:36:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 10:36:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x5a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x1, 0x400fa7f, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') getdents(0xffffffffffffffff, &(0x7f0000000240)=""/199, 0xc7) 10:36:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 10:36:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) 10:36:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)) [ 407.204667][T14436] loop4: detected capacity change from 512 to 0 10:36:39 executing program 0: clone(0x3080000, 0x0, 0x0, 0x0, 0x0) [ 407.574207][T14436] loop4: detected capacity change from 512 to 0 [ 407.661964][T14436] EXT4-fs (loop4): Unrecognized mount option "attr/prev" or missing value [ 407.941394][T14425] IPVS: ftp: loaded support on port[0] = 21 10:36:41 executing program 2: clone(0xb99c1100, 0x0, 0x0, 0x0, 0x0) 10:36:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 10:36:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000001500)=0x0) io_submit(r1, 0x1, &(0x7f0000001640)=[&(0x7f0000001600)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000001540)="b074655d13", 0x5}]) 10:36:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x5a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x1, 0x400fa7f, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') getdents(0xffffffffffffffff, &(0x7f0000000240)=""/199, 0xc7) 10:36:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x4, 0xc503, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 10:36:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) [ 409.135759][T14501] loop4: detected capacity change from 512 to 0 10:36:41 executing program 0: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x400000, 0xcb1995243a04cb44) 10:36:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, @in, @nl, @phonet}) 10:36:41 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0) syz_io_uring_setup(0x5eba, &(0x7f0000000380)={0x0, 0x3ce7, 0x2, 0x0, 0x21}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000400)) getpgid(0x0) 10:36:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x5a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x1, 0x400fa7f, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') getdents(0xffffffffffffffff, &(0x7f0000000240)=""/199, 0xc7) 10:36:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000060c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 409.595328][T14499] syz-executor.3 (14499) used greatest stack depth: 16440 bytes left 10:36:41 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe502, 0x0) 10:36:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x4, 0xc503, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) [ 409.781995][T14528] loop4: detected capacity change from 512 to 0 10:36:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@generic={0x5}, @map, @alu]}, &(0x7f0000000280)='GPL\x00', 0x7, 0x19000, &(0x7f00000004c0)=""/102400, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0) 10:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000194c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) clock_gettime(0x0, &(0x7f0000004780)) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000020, 0x0) [ 410.003222][T14528] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:36:42 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af23, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:36:42 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x7) 10:36:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x5a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x1, 0x400fa7f, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') getdents(0xffffffffffffffff, &(0x7f0000000240)=""/199, 0xc7) 10:36:42 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x48, 0x0, 0x1, 0x70bd26, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000001}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) 10:36:42 executing program 1: r0 = io_uring_setup(0x3779, &(0x7f0000000000)) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000003, 0x12, r0, 0x10000000) [ 410.598519][T14563] loop4: detected capacity change from 512 to 0 [ 410.744534][T14563] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:36:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x0, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:43 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) 10:36:43 executing program 4: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x80480) 10:36:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x4, 0xc503, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) 10:36:43 executing program 2: r0 = syz_io_uring_setup(0x1347, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:36:43 executing program 1: syz_mount_image$msdos(&(0x7f00000014c0)='msdos\x00', &(0x7f0000001500)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001a80)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) [ 411.864969][T14609] FAT-fs (loop1): bogus number of reserved sectors [ 411.873028][T14609] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 411.882798][T14609] FAT-fs (loop1): Can't find a valid FAT filesystem 10:36:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) [ 411.966784][T14609] FAT-fs (loop1): bogus number of reserved sectors [ 411.973374][T14609] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code 10:36:44 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) 10:36:44 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x71d38a3a934776ae, 0x0) [ 412.153918][T14609] FAT-fs (loop1): Can't find a valid FAT filesystem 10:36:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x4, 0xc503, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2) [ 414.109760][ T294] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)) 10:36:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x3}]}]}}}]}, 0x64}}, 0x0) 10:36:46 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) 10:36:46 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) getdents64(r0, &(0x7f0000000180)=""/143, 0x8f) 10:36:46 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x48, 0x0, 0x1, 0x70bd26, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000001}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) [ 414.460542][T14649] loop4: detected capacity change from 264192 to 0 10:36:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000000f4601"], 0x44}}, 0x0) [ 414.667854][ T294] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:36:46 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@nocase='nocase'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/50, 0x32) [ 414.755513][T14648] netem: unknown loss type 3 [ 414.760562][T14648] netem: change failed 10:36:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001780)=ANY=[@ANYBLOB='8\x00\n'], 0x38}}, 0x0) [ 415.134441][T14675] loop4: detected capacity change from 264192 to 0 [ 415.818192][ T294] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.848889][T14667] netem: unknown loss type 3 [ 415.854989][T14667] netem: change failed [ 416.289442][ T294] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:36:49 executing program 2: pipe2$9p(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 10:36:49 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000180)) 10:36:49 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) [ 419.589891][ T294] device hsr_slave_0 left promiscuous mode [ 419.598717][ T294] device hsr_slave_1 left promiscuous mode [ 419.606376][ T294] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 419.613858][ T294] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 419.626076][ T294] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 419.634136][ T294] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 419.644125][ T294] device bridge_slave_1 left promiscuous mode [ 419.653568][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.673537][ T294] device bridge_slave_0 left promiscuous mode [ 419.680027][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.703454][ T294] device veth1_macvtap left promiscuous mode [ 419.712486][ T294] device veth0_macvtap left promiscuous mode [ 419.722929][ T294] device veth1_vlan left promiscuous mode [ 419.729425][ T294] device veth0_vlan left promiscuous mode [ 421.975596][T14708] Bluetooth: hci3: command 0x0409 tx timeout [ 424.055409][T14708] Bluetooth: hci3: command 0x041b tx timeout [ 424.923938][ T294] team0 (unregistering): Port device team_slave_1 removed [ 424.943914][ T294] team0 (unregistering): Port device team_slave_0 removed [ 424.959399][ T294] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 424.974151][ T294] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 425.093024][ T294] bond0 (unregistering): Released all slaves [ 425.188321][T14750] IPVS: ftp: loaded support on port[0] = 21 [ 425.326813][T14750] chnl_net:caif_netlink_parms(): no params data found [ 425.411260][T14750] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.420044][T14750] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.431538][T14750] device bridge_slave_0 entered promiscuous mode [ 425.441631][T14750] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.450069][T14750] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.459238][T14750] device bridge_slave_1 entered promiscuous mode [ 425.484593][T14750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.498137][T14750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.534359][T14750] team0: Port device team_slave_0 added [ 425.546344][T14750] team0: Port device team_slave_1 added [ 425.571237][T14750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.579255][T14750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.605799][T14750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.619612][T14750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.626751][T14750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.653764][T14750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.716945][T14750] device hsr_slave_0 entered promiscuous mode [ 425.734400][T14750] device hsr_slave_1 entered promiscuous mode [ 425.741697][T14750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.759572][T14750] Cannot create hsr debugfs directory [ 425.934303][T14750] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.941686][T14750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.950087][T14750] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.957319][T14750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.047029][T14750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.074780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.092167][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.120107][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.136230][T14709] Bluetooth: hci3: command 0x040f tx timeout [ 426.149888][T14750] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.164693][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.182950][ T9765] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.190543][ T9765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.211043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.220768][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.228078][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.259950][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.270061][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.281108][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.291165][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.301283][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.312147][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.322061][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.338504][T14750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.350916][T14750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.362347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.373770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.384137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.422802][T14750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.431774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.442393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.593379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.613946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.647126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.656937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.671245][T14750] device veth0_vlan entered promiscuous mode [ 426.680964][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.703256][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 426.728851][T14750] device veth1_vlan entered promiscuous mode [ 426.787308][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 426.806360][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.814866][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.835725][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 426.847904][T14750] device veth0_macvtap entered promiscuous mode [ 426.874994][T14750] device veth1_macvtap entered promiscuous mode [ 426.918527][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.940094][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.961597][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.982447][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.003865][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.025375][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.045176][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.057275][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.068382][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.080192][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.093767][T14750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.103732][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.113965][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.123522][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.134510][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.150821][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.162068][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.174150][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.187569][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.198990][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.212281][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.224524][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.244744][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.266035][T14750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.287622][T14750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.311001][T14750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.326320][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.342634][T14709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 427.465784][ T152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.473997][ T152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.555626][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 427.568224][T12102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.605624][T12102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.630562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:37:00 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x48, 0x0, 0x1, 0x70bd26, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000001}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) 10:37:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x3}]}]}}}]}, 0x64}}, 0x0) 10:37:00 executing program 2: syz_io_uring_setup(0x1c6c, &(0x7f0000000400)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 10:37:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 10:37:00 executing program 0: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:37:00 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000001700)='devlink\x00') 10:37:00 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000240)) [ 428.080015][T15006] netem: unknown loss type 3 10:37:00 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 428.130360][T15006] netem: change failed 10:37:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x25ce4, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 10:37:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x3}]}]}}}]}, 0x64}}, 0x0) 10:37:00 executing program 2: syz_io_uring_setup(0x5eba, &(0x7f0000000380), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 10:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) [ 429.311491][T15023] netem: unknown loss type 3 [ 429.316606][T15023] netem: change failed 10:37:03 executing program 5: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x48, 0x0, 0x1, 0x70bd26, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000001}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) 10:37:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x240042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000540)={0x0, r0}, 0x10) 10:37:03 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) 10:37:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x64}}, 0x0) 10:37:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) 10:37:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x3}]}]}}}]}, 0x64}}, 0x0) 10:37:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) 10:37:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x2, &(0x7f00000011c0)=@raw=[@generic, @func], &(0x7f0000001200)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:37:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8007ff3, 0xe2002) write$evdev(r0, &(0x7f0000000380)=[{{0x77359400}, 0x11}], 0x18) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 10:37:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:37:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) [ 431.988457][T15061] netem: unknown loss type 3 [ 431.993690][T15061] netem: change failed 10:37:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) 10:37:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) 10:37:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x13, 0xa, 0x5}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/116, 0x74}, 0x102) 10:37:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, r1, 0x721, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 435.297976][ T294] device hsr_slave_0 left promiscuous mode [ 435.304391][ T294] device hsr_slave_1 left promiscuous mode [ 435.313485][ T294] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 435.322266][ T294] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 435.332759][ T294] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 435.340485][ T294] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 435.350687][ T294] device bridge_slave_1 left promiscuous mode [ 435.357058][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.367104][ T294] device bridge_slave_0 left promiscuous mode [ 435.373331][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.386414][ T294] device veth1_macvtap left promiscuous mode [ 435.392469][ T294] device veth0_macvtap left promiscuous mode [ 435.400406][ T294] device veth1_vlan left promiscuous mode [ 435.409025][ T294] device veth0_vlan left promiscuous mode [ 437.495504][ T2991] Bluetooth: hci3: command 0x0409 tx timeout [ 439.575435][ T2991] Bluetooth: hci3: command 0x041b tx timeout [ 440.762060][ T294] team0 (unregistering): Port device team_slave_1 removed [ 440.780715][ T294] team0 (unregistering): Port device team_slave_0 removed [ 440.793931][ T294] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 440.813243][ T294] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 440.876941][ T294] bond0 (unregistering): Released all slaves [ 440.949047][T15104] IPVS: ftp: loaded support on port[0] = 21 [ 441.085089][T15104] chnl_net:caif_netlink_parms(): no params data found [ 441.178073][T15104] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.186335][T15104] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.194207][T15104] device bridge_slave_0 entered promiscuous mode [ 441.203942][T15104] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.212307][T15104] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.222432][T15104] device bridge_slave_1 entered promiscuous mode [ 441.249744][T15104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.267860][T15104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.295957][T15104] team0: Port device team_slave_0 added [ 441.303646][T15104] team0: Port device team_slave_1 added [ 441.324889][T15104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.332678][T15104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.360345][T15104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.377402][T15104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.384410][T15104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.410644][T15104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.446431][T15104] device hsr_slave_0 entered promiscuous mode [ 441.457274][T15104] device hsr_slave_1 entered promiscuous mode [ 441.464177][T15104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.473894][T15104] Cannot create hsr debugfs directory [ 441.598838][T15104] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.606036][T15104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.613514][T15104] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.620762][T15104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.655383][T14966] Bluetooth: hci3: command 0x040f tx timeout [ 441.738733][T15104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.756912][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 441.766754][T14966] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.776997][T14966] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.812488][T15104] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.828877][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 441.838873][T14966] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.846168][T14966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.867889][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 441.877751][ T9765] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.884861][ T9765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.911212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 441.921136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 441.943101][T15104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 441.956639][T15104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 441.971555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 441.981829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.991105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.015433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.023431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.032622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.043947][T15104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.220948][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 442.230935][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.256424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.264991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.277071][T15104] device veth0_vlan entered promiscuous mode [ 442.292878][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.302586][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.317736][T15104] device veth1_vlan entered promiscuous mode [ 442.349571][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.360197][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.369524][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.379911][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.393011][T15104] device veth0_macvtap entered promiscuous mode [ 442.411474][T15104] device veth1_macvtap entered promiscuous mode [ 442.443750][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.454935][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.467018][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.477751][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.487892][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.499557][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.513060][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.524182][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.534684][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.546390][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.558519][T15104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.568697][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.578412][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.587263][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 442.598043][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 442.618027][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.643980][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.655927][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.668121][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.679343][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.691030][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.703321][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.715071][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.727249][T15104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.738922][T15104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.755658][T15104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.765013][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 442.777770][T14966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 442.889948][ T152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 442.906157][ T152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 442.971736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 443.008753][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.027279][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.060794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:37:15 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000300)={@remote, @random="e0f51fb95962", @val={@void}, {@generic={0x0, "08d0"}}}, 0x0) 10:37:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 10:37:15 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 10:37:15 executing program 4: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 10:37:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 10:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) 10:37:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000180)=@raw=[@exit, @alu={0x4}], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:37:15 executing program 1: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0xf0) 10:37:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000194c0)={{0xec0}, [@NFT_MSG_DELSETELEM={0xe9c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe88, 0x3, 0x0, 0x1, [{0xe84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0xe71, 0x6, 0x1, 0x0, "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"}]}]}]}], {0x14}}, 0xec4}}, 0x0) 10:37:15 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0, 0x1c}], 0x2, &(0x7f0000001640)=[{&(0x7f0000001380)=""/35, 0x23}, {&(0x7f00000013c0)=""/14, 0xe}, {&(0x7f0000000880)=""/122, 0x95}, {&(0x7f0000000840)=""/39, 0x27}, {&(0x7f00000014c0)=""/136, 0x88}, {0x0}, {0x0}], 0x7, 0x0) 10:37:15 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000040)) 10:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001600)=[{&(0x7f0000000080)="1c222bf8544ae611258a50c8371238a70818e3f6388e98ee", 0x18}, {&(0x7f0000000280)="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", 0x7e9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 443.639255][T15385] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:37:15 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0xffffffffffffff3d}}, 0x0) 10:37:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f0000000100)=0xc) 10:37:15 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 443.735962][ T2991] Bluetooth: hci3: command 0x0419 tx timeout 10:37:15 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 10:37:16 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 10:37:16 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x3}, 0xc) 10:37:16 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000ac0)=@abs, 0x0) 10:37:16 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000002580)=[{&(0x7f0000001300)="328481", 0x3}, {&(0x7f0000002680)="16b39038b40fd9414bdf5fdeb6cdc9c662cec12e80f6cd1db0469abcd7b56cc466581b825feba36ba24e723131e0be38997b58605fa8b479c3af877e0cd7c75d406ea3ea96278b7b27cedcd98036208ac7fa05e59ff1b5fa56bb20cb65456e4b0a0e648f9a838b0b2ae5ff", 0x6b}, {&(0x7f0000001180)="26024dbfeb5d495dc4a1fef075cc894d705b409fbfde4088b2602839bb132eeb106c2d07845d1f60c1da502d2f82ef6cd8397c7bf4bd52757518b6ac68e6526ded26c50c98fbe8238b00a885c536bafd79dd5ca413be86b237bcc50a29e65c8d", 0x60}, {&(0x7f0000001200)="1c7f00dbfdc5576cc12262c7c024c7dd82f66916d61767a209a2634bf6dd2533003faa16d4ca929e48ff0fd5190aa4bc63d917b5dbe1ca25398a20236bf605f1f8ba30d45e849d7de97c84d9b79d54d416d00a9f1a9fb4b94f6fa473aeeb8e0169371a98268b625538ba289dae40d3708b0fd5a784896d84ded7a9744eda991db6977f73f3c25f598af9b96d8632dbac5da7a0687e6269c0f8d56bbae23cec515c72cc5830050da1cc684d7f70be650f150166d757b0c2c5ed1cd09a3e8ab7b8fa8dce8f3f632560351c4878efa01c95ae253133cbb97e81db411dd9c40e0b4654b3", 0xe2}, {&(0x7f0000000040)="2e5780", 0x3}, {&(0x7f0000002640)="2982cea71f1ae71d417132156bf1f0e81553a776fd6f735d03c145194100000000000000000010000000", 0x2a}, {&(0x7f0000001340)="7b68b5507125e8217140eefafb02c0a0f3eca3b07f4bd020eb2108cb6858cbda99ac01e8d3fd2fb386a085bb878f4180cb0011b97987abe5b04ae0c08c667ab9e7e65f9852119927d52b88e55c897ea42de0e34872ed135d3c390de458d09c921aaf0c5a5a885fda540bf00f88c3cc70b762593117b9f04caeee", 0x7a}, {&(0x7f00000013c0)="350e3fb868b086364d94aa6e8c2897369c13b05ab4ad2027a6a2456cdfd1b7fb9ba85b13fd9a2e3da857e16876610e8cd074714d6c29a8629bca255be524f61abb8bf33d0e9c7e997a67179b93c422e9c50f39a1a6a7634810181aabe44d4e3a0f593d7f09978a4f5f312618b70a5c64c6d3266b3b0b1b187b5a86dc20b2bac8cc1a2aa3288292866a9c7ae160e1a5db1c3e63a9fd572228aaa164152f93647014b96c09da3e119ea510dcb8e6a32c73ed1d02959726de457711ee3938d8428192a983b0c95a4c21d769c7371125de86e4d33cdc49ad1fbd1aef1b1e3f415ffdc32c8847902bd9259820139de74fe2afeb6ee4912a852665ff45c3b36cc0cbf153e905fad785c4271daae906dec3aa13e9b2f7bc3d4167248b21ab7a792c4337ea566220ff275b0cb5a80b7c8777f8425df1e0153c9b486e1119e3f13d1de597f9555249f6e07783fbb980bddb5818b87a1416edf67b23b17427c5be3cfb43855286070f0d61899f3461758c783c7e5447b025a5cd890848b56e47287e8e610d278bc0433cd54aa5cf335514abb0f21eed2c4f46eca17133a3004a9f1294ac5e599d19a5c6d61c3034f1f517e0dd9793c894bba133039bf505d2699cb787c900aae48c84643f46f82c9453606b4e4433717abfd7583f58bb94346d897c2b67ccbc5e4ea492991e44a53b605c0d3a3d62bd641f74ea40aa24f6b80c34a5b2b83a7ac608919213582394b2cb643927485a32d4b5060b91ff4bd3025a33e79f50118ea399dd1bd69479beb3f7d6035f88cdb68f834203479a491f13e4458a6bd0c9deef0b902297f6d1ceeb6eeee14da6a9636a0db5a227f7307447686f0a6aa54dc7bacd7e9d7db270461f9551e7d331df9802e1bcbc2d882f4179ce545e2f3819fca2c42340fbc7b1a097d7bd898d1b328198d82c6ce537e670f58f3a38a1caaeaae16a5ee26b3aec9aba9bdd64357d726d923fc04c291f2c494e9cda652f17a6ec0514c539bd52fb272cea20a713ec8fd3d050c78f7f58c153b27073132616104d9b1ee859ebc6c3570f16cd6b2106830b20074bfcb4c2c9e609518ff071aa511b2a6df9b3fbde5035d271f3d8d126a6587d5c9fb77158d03483ec033d7ba8db03b6847e6158b3d6b49a3a6c59c62634e4ca80e38b3b93af68d9d13718635c4bf93ed6136ddd6d326a33b0cc946c1abb37c381361548fcf516919fdaafac3ef9926965e53a674f15da5d4e4633b47e8effbe760bc005a13e92f19a0f7d2b0b1c35fb23e0e318393ed74df655cc5772960adcb800bf886ad8ca848814db6e251588d4e2cf0ce368329ff1b36b93505a45c3c0cf61da051caf135f79d7d9a8bbd0f975a14c22d5c8538ebeda1417e3835e5611abe24f420608696e5469af0921131b94138d9dda2528f5a9c71c230545043d9de10b89ca1e6ac3a2af2962187f5f2125c5cd2218e5f7badc21326d870572e6d7cca1fc4ff1e4229f6f297aa1d1d08be401c0defd6a846487e3585282af1a56c38dddbeb913480b2124b697c093e392326e137daa8038ebc936de7155c51ab019b3c054180263eb7668557f4da79581405414496e6c91a7e1f6d801f80671cd487071773ab22218359036e683c60c32999c92e1557e5ff189c89d6e05f9c1abb83d26287e615951bc9281c19c205186166ddb97b55938c4387269618117897f958985f70413dc7a0861bdd5389d21ff903f6ddf8d7663cea9b161ab0a8753d3da315e7aaa050acd5c1339444ffc7f011a35ebdd16f3a79f412cddf6cb3ba2acf3c08072d4c0961d85e400bdeeb3efe5a8fcc476c3b7b9245e80145ee08bedf260e511f641442e4557b68661842ef178fb9d055f4f4a18110dc0163d6631a5a1dbac914037bfbe37d5fbf67e6992fdb675abe6c8857c6b5721ef90d89e449f03997e6bc7407366423c5926501ba7e1441e1266bc336837365c694027a5f3ff12dddf0c86a13ea11494e53354aad40a2752c6d1c92a1167bd52a2eafd0cb7aad6b37c27ce7404e639c2c0e001ca51f2ff81ccab0496b0cb8c018827eedb585815084c822494aa6fc964122215a07aaaf2e57bc4ec4619ee3ac94e947254c79de0769cff7281cb085568b82f8cb627bd4ff6ba1576b3e9dc58c3b2e090b7e6075cba1bf47447efbd2b2755074c1be0c3778ec3cd63db066087d0f07750173477afb50ad6ca9373ca199e3659bc19b0846394ad07e7bf95d2ed206ccd6ae5e3840323ddec486557b487657670205e794c39b468496b655fb567fef11ffcc36dd09a988034b1e6ef3f0d074a52a958fe65c4c966a083ad372e43646fc6ae558e8eb910bf0fb6ad188bd7a585e3e2f9767fe4149ebe0af126a229f8ec38b503c52acdb52f858bdd731c89e20839aa91f049dc45c6fad24eadefb070a13235c7e4020bb34221c406fa9b41f45707759571da98691c96f190255251c03d141a1c1148f26357f2fe9e683124cb0035183860fa377c097d55f0e1bd921d0626358577d2758d1de393d80d3a98ea45737db0096c1ec995b3aacd80b4f69e90b78864a460590013bad277b88168e88ec6afee383308ee22e96441f64273caffe164446d835e95f327b2ecca632f0059b01d6765e49f380fbb023b0df6f5b3436d3b5b012540fa35db1e2bfb7c3a4cfeae0eb0b35378975cf6f8689f149e8d1ca9323446f1c6a9db5de2c7db7d85f9ead04adc46068957161e5e00c6299997bcc24a139e175a90a5def5c9af5d7824ee6aa148007b9f789cf80b0748cb3e7972e1d8ee30f3e25bb08e3a45b5f02c0996f14ddca828201e1aff542c3e30f8ab357fad699584b87875a3372f3239e637f391bfee26399bb935201d0f062684c6b5fd41cfe237adb4a4d7f259d71a8053fd07f1867877534238217944a4993c2112334fd5081e746a4cba47543d4a1809c1a657030f9745d5c40001eb66f24ab77d001a778c18aaa4ee956a2f494bab2cf98b988b01bc7a19aa6adb9bc92227e2e1ea68036ec29fbb2d8303f1f9391e4bbb90881b1f78b403c899b6248c834d2bc34fc642276308836e278a6b33b8b2d4e7d8c3e3b8a98574b1c21d789ac89df1c755b62d614a2966435e84b6b54d8e0f07dc21c460d8ccc3da1144557f175c6944ea2e0e189b131fac4ddefa4755d289cb1b39d653f4bc49fc333b7174f9549bcf4547dc6a6239df2ed0ac6db816d67e8e177824e8799856367f945dd25b31d36fa9948419f4eecb3fc0fd902c8f088c005f8e3119bf7c74ae7626a048878a218532ced688842a9663fc2873e0e68e932987c8c1b0a18891013d4b6ca78f0a551edcc2694c02fa9cc7c39e6a1d8abd4bec95387a71c395b32143864beddc69b1522e110f5d774997fd3e42e8d5620d6c555e9a72708c8b356ed75083a5f0d8af0243f42d7b7979c8be9a116ea6f46cdcf1733eff762f522b6cd26880aea783b1b64b1d3167173e799b63afe7dbcac9f7a2e5bc1b1201823922469992adaa00d27c423822e9a0d3019ef83d40d2b9635b18529be16291327016a5b67e0fe5e3ee32fe4f7fc81a9d98a7dffb17eef9f23f6c1a218de2f4b94ffe8dd1739651ad9241d92b173b420a3e352c4944bb4a80203d11f19500b96c8bc34ac7465c6a097b6dd84ebe25fc1a2d02e8bcdc9075902113d30f77ffa9a34495b82967a4d891c412d7f05d456819fe34386d7da68ec7fee6ddcbe9a2e7bc2fbde5d3a590a15172482d641bb21e773a8b149d5d666d2f66b944b58987b1b982b97683e78212831f9fa533a390e4f7d8efb52c8ecdbef999565a4703c4c14e3ec8bf867760f1abe9dc0ceaca1821d340c0d702b2cc59d37c3d4ed71eeee130e9e377ff780902acaae10be92bddb1bcb0bc253893cbcbf5bb62055e579b9ea49b9b551dc9c320e527aadf95c2456a14a097a011e937c1b9cac7f5e108284e8e4f5ac55796df8cebba94224883d70c5bfdad824386c02561b46f629d8bf00806e4507981c85b17b4c40b6c1f0a3013d819d9a2450e9b2ef3d596a7afa2b3e24516613e5a30d5e51060675aaf7ada3888d1154225e27d7a5620db8bfbd8d7debf507ec8963fd9d86137a77b62e4dd91b2fbefbb76ff35992e51d2d75f7dda2e9225b0b2b4e6e5f18fb599881a3e0eb2471d7fe1ea63cd11a6ada76866e4441975f8153a22d41dd713177519c39306bf5e1601672aa4021e3c977e15875b8eadd5f4844623ef8f350b26ab4f5d349538782e282660d5db166f02097c7d59b769e72b870da8dd83a37bf8ff5732dad114666336acc3c4bd2ffcd79ae9de0bf1979681730021bf91ba736f16e427481f67c72ab20aac3360a9838ea0503d5a845a457d434715f031c1f7def7a885872cc30aa5dd8db95382bf73cd17a64e819c6384efbe8f2054f47f1d26d3e62677bc517aedf55d55492ac8247c7a88e8926e9387875ee6b5bc332a0d97f907a2371be11df47dc70d528a59f89f489910629d4a1d7546b701d2693e149c2a20968479f55c950e6d8e455b7613a289a80019e7b1f6dcd5a8498f3b5ed5b88497c6ac4c5e17aa3183b8c862e5d6faf54002667ac2ef1bfbd40cba46539084c5e330397905e7600822a4895cbe9cc56a61d9e5e54fba32a4ab0de3e75f360ea73d1f0e3eaf41d6e1b49b769c7d3dd152475af79b1f522f22bc2324b56919d8e385b4f62cc5d8565975b3ee196437b1beed0315295051aaa1b283b6360d546599897c1b0c410b01a27bdbe0bc267d59e455ff2025d05fa5fafb577d7468e61dadac6893ecb1041c8fcf795816ad49e51bb4ef4ec54ba0d5b24df335d51583b99ec20cc09fc991350aa26c75e194df7dfa9793933f21c66d6dff90686a3f1e040c68a441767663f6178cc69d015d13ab43dac34967bf0cbed3699d642a6bd67afd3922da5270820c1efb8bc709927eb14480709d8a0bae9673c8c291a1c41c7d755825e0f82dbddfd771d4415374a5635c24610a680c2b9813bd088a7bec74354e859fe7972d6c3a148f0edaf48d0cdd770e216427b4a857110388b94eaf95b2ea15da61b6fa3554964c612642f10097ee6ae042a401ba5d9d7c644223258be3001c21994da27e79d002875ecca5105de117e33384f36c920f4b595f84371f7cb01630d1348c339551bdbf14ad703f81078bb85a2a8233771cb18f0a13891d60ca43fd0fb68d7553df5f8154de59a3240adc1d901be447d47d1f939d36d873d7257f1ebf564ac7a4fb27531328dd0d35aa5aea41a4fa66228538e0ba1c1e83e7926a52809ae1ad011b28b2c72d4fe85103e6cb916ed9f7e1f2d3b7bef2172a78b8e7b78c7fa8ff2b5d801a4dea9963641786bbc22a15a20496d8443e806811cf84f2a9db00c4a13a05a20264008e8efddd4e9e86988e0942e35d1e4a39ca4691743eba6dc23f5edadac9ccea9e24a98bf3ed7c5523a5153029a307a779d376c57b1ea35a488b62c27f4106c101bfeaf544d90107e808d52325dde66ebd03b4b89a012521e3c5ca4d47aac2f5dcc10971c30b0ecbf087bc565275e1747dc6492206bb82e51f02d98cecd09fa86f4a3bdc4dcd582660073717056215b76233be3dad86f72ad126e6e94f58ff4fc4b332572d25a0448fb5efc19f52a4c77b0ffbbae213eed6f2a816f5f1ff90f76866049f9b81b818cb3ab6604f0f5d88dcb00886140fa66a5bff0f01835f489853d194250f4b7af7ae45156d2aeee9848c099e6fccbcc732398e0bba905c75459b941355aa473c109b0c8275a3a2062cd0d7098c360029f0f71b9a283d6e2428ddb77b8a12e5db457970", 0xfffffffffffffe24}, {&(0x7f00000023c0)="9d5a6dafbaa21fe318cd7482e085eca2fde45b1c1f36d2eadc290b677424758088cc81ae76f4387ae3c098355442e9b333b7dafbcae02bc6bb654dd58c1ddb51cf6410a47274f3879e6cc5c526db52a3b39b24657e5e378de7fe26e7d95f77085113c3cefa2e3bf86f67a5c9df8107198cc1e25c7290a05491ba7b1e3eb9f535a8b78487e330e36e5df6d5d1c34b407e5f665137ba9002459b6e1859251f33a7810aa3", 0xa3}, {&(0x7f0000002480)="cee298906fa5408e95bfd0643ce180d4126332a0c14fa2d48c2016fc7f71c6a9b9a42e0ad04275e911947d0111619a3e48cab6fd6b2d9fb090f2711791641e7ba5bffcc7d6f2480e9e9d566a337bb8290c72029298caeefc8cfbf52c173f07303471ca715bed799c3352beea4507131fbaa59fdbf88925e51bc5e63b65c32defbac493b729d008ae291782eccc103c73d287196a59263e962547d27ef0a5425b55698129288d3466f7a41dba02354efd68e003f4906bdb5704f5aa5a15f7db43d956304146b2", 0xc6}], 0xa, 0x0, 0x4) 10:37:16 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:37:16 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 10:37:16 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:37:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 10:37:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:37:16 executing program 3: truncate(0x0, 0x0) 10:37:16 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 10:37:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001200), 0x10000000000003ad}, 0x0) 10:37:16 executing program 0: socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)) 10:37:16 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x49}, 0x0) 10:37:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 10:37:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 10:37:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="128f71818960aad2801b1392f230a0c4b3b1019b", 0x14}, {&(0x7f0000000180)="99a25457e346c47ba8af6e066dcfa5c79759b29734c8efb6132999534e5c49951e739dc0497819484bb5c399b29a1f8922ca0025715abfbae5641385636940a1d795d40e6ddeca8b4303ab8e540cadc8a4c99c75470098adfdc8ef278d2fe9af5a3cc2f477742d153d7610f45db118a0169a15dee8c33c74579bd676fb408f11041e36ef39dd820c5962634e64", 0x8d}, {&(0x7f0000000280)="1dffbac5ba7b5577d40c4178a37090ff344567b646d5ae81c1ec03ced8d9c8ecaf22030374ef37f6367df26b1c86c2d49c5838a18f817940a7675cd689e0948afcb74a46e2175edf63c702bf8c85345afc7c6ab74b1db74a912fd9e730abb41fff82611b3b6f15bd80023ebc4d70918fa14470f2dca37809160e64f4b6d5cbd85dbb6913c776a33b1773fd23bae9cdadbb319de0899b436d78f74fa5f4ba25f09e3eec8774bdb92966e5fc55fbfea97a760b3a6637eb70ef9c827db8a4378a73eed8eff585b9df28efe5f5a854e2eb9f", 0xd0}], 0x3}, 0x0) 10:37:16 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:37:16 executing program 0: socket(0x20, 0x0, 0x8) 10:37:16 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 10:37:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 10:37:16 executing program 1: lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x209, 0x0) 10:37:16 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 10:37:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:37:17 executing program 2: readv(0xffffffffffffffff, &(0x7f0000001440)=[{0x0}], 0x1) 10:37:17 executing program 5: chown(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:37:17 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) 10:37:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs, 0x8) 10:37:17 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 10:37:17 executing program 0: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 10:37:17 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 10:37:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 10:37:17 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:37:17 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000000)) 10:37:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f00000002c0)=""/130, 0x82}], 0x2) 10:37:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000440), 0xc) 10:37:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@abs, 0x8, &(0x7f0000000200)=[{&(0x7f0000000100)='q', 0x1}, {0x0}], 0x2, &(0x7f0000000340)=[@cred], 0x20}, 0x0) 10:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="12", 0x1}], 0x1}, 0x0) 10:37:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, 0x0) 10:37:17 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x5812, 0xffffffffffffffff, 0x0) 10:37:17 executing program 4: setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0x3ff}}, &(0x7f0000000080)) 10:37:17 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet6(0x18, 0x0, 0x0) 10:37:17 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:37:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(r0, &(0x7f0000000ac0)=@abs, &(0x7f0000000b00)=0x8) 10:37:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 10:37:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580), 0x8}, 0x0) 10:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 10:37:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 10:37:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1e8, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x6, 0x10001}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 10:37:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 10:37:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 10:37:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xc, 0x6, 0x801}, 0x14}}, 0x40040) [ 446.014606][T15516] x_tables: duplicate underflow at hook 2 10:37:18 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x80000000002, 0x0, 0x0, 0x19}) 10:37:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001000)={0x2c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 10:37:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 10:37:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) 10:37:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f0000004480)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006640)={0x2020}, 0x2020) 10:37:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000018300)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000180)='\aaU', 0x3}, {0x0}, {&(0x7f0000000300)="e8", 0x1}], 0x3}], 0x1, 0x0) 10:37:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x1400, 0xffffffff, 0x1100, 0x1100, 0x1260, 0xffffffff, 0xffffffff, 0x1330, 0x1330, 0x1330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @empty, [], [], 'lo\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1460) 10:37:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20242) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)) 10:37:18 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000002"]) 10:37:18 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 10:37:18 executing program 2: r0 = socket(0x2, 0x3, 0x9) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 10:37:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x1, 0x6a03b601}) [ 446.601184][T15548] x_tables: duplicate underflow at hook 2 10:37:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8180, &(0x7f0000000400)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a80)="4f5f811244d1d11876b0ec5bb30b1804ad89918103a4ef476244386c31383ee2d6866cf46f2bb047ef67b6d3ea40a8c6af7aa8025a26f95b9bf757fc56eb50b409896d755b562ce65a1d9ba32c62ec1e892861846d77ca4ce5633c583ec209f66dcb167236540d28784d3c77f1dda56023039f3dd58875b95d87938623ec4fc2b6226970b4f13eddff18985251c30e47b0b0c97b15aedde3af973559d91ab80e65727373a92265cedbe3c149a03735b55aea4a23d881c4087d8e7c7bb5b4493007756d4047599a98eb880bec51efc9101f74fa7c5cf283aceb5ff37d4eee39e8d82502c685966d430b698b68e72836e17bdb62fad0f403c4f5de074dedf49856ce25f6ff691005376f6fc6a0345950eacf629b698d81d91ccd58ceb54b9c59687686cc2bb10932236a2f66f9e1f40981d93747a9b92e18a937d4d25892ee38f298c75fdd491833d24a51395e39963f9aaf4c48ecfda417033f6409c31edef04804e5373f8850e00ed350d4437bc920a1e28ac983459e4e1f2d4b54f516913954d79e3ea4a3598d718f2977c38467c8942344b9357519b89285988e02f46e242974bf72455f51bcc34b9699561e5b031806aa7789039cfe601cf88d8ecff4325bfe35f5ea3733d6922c25f0d53cbdbe84f1854a283dbc59d785ed772f148122af384d6315b12aa207a294e9dbd84d928cabab662137f5fad088337562df0fa7bcc5ea0e6f1a49e9db35890ab20c935734624aa5abf61cbdfb5898a6f06ba2c5c6d12576e499e3427a8485289284e1d3782d6e79d8cc6fda27aa0443d72e1597af6635bea811c9496e7f512e6aaaaf14d15ec23dd707bd791d084ba8c851c3b88ff9315f8cbdcfbc8eb42cbfbdce36e39ed296663be3789742520cbc067bb9acf7284e7e38aff5e63d86e41e3e36bf58e9ce7fa198ca9db52868e725cdaed41cd21e91ba158ca20013b0213cbb65e18cae52d544dfbc299ea22788eed818275271e31d1daddd10c476ae58707f6c7555565e9d72cb73aced3419c0ab14c28b7f74a75bf6ff197b9959f01e40c8f223c9d35f01c878c48e0d529ed8edc2f6905cf8ff1e1e10439cc3d6b34a7c169915c501a7100de7f0de51676ab204c06656c45faad08aed0590b5a8846385f7df35b2e53acba1d3d61c8f2dda77037781becaab9d2f35fe6e39b2e690366d2aff64f6128bc8308e9c148e3e4c869f1c5f4306e3f754c2a7e70cf4e98ccfecdd21a1ad87f1959bec0e97eb8ae783e10a59289f59249ec11844169b0271b9059efa853b862e6ff83866c79f1e12593db02d6fb1f1b12d5deab1fd6fff7aa1465e63ee6ecb1e677db8b9a4a54077b9e45b99552991948914cc309d3771f2fbcb6aa239c934fbada1624c2c2ff2c1034d8710a6c92cf59c421625001d7d5d9083307c8b20a3b960906c18d10e1ff27e203536174c3d93d14728ca815159e8382f0c1ef9a963a276a822ad41fde0cf41d84c0acc70c3379cfa451bc7707e8c5a88407d24dab5e5f5f8c7a95f683a96fc92997902e4eb339ee152fd792432c2c353dbc4134a755704516cf3690a3a1906984c3aa620bcfd9a384ad886f0c3c85638abafb777692d9d00b8c3a4084c8233bf577fe7677fad677934cf51126f100f1566ec2ca1ccc89e768e871f3d4507b59033b49135a2bbed180a01af361e6f41c3e760414010b3ee0565a82b1b784a236a97221c7d68fd7ef33b8776325a6c3777b3917cf3fc27fac5f845c8df8a7eaf0147234e31f1827ae55058326ab6d6e0428347698f98ac96350cb3da298664825e3205985d3e3573751d0e18e4be402f398517c3c69e13d7b10451682378e1d7104834706b8d80c024863371b7ac3840c045c15f22cf61a9676df109fb8a3e376f4bcbfd998110dbf4124343b85858d7c485bc42d544ecfc16a6e00bccc20baf864a6c210b499476159409b740bd85951c3261ffa8c7cc0a8129292aed5b76cc179f0173162139b78a0549784d8daf072b9f8c32cca24a4e3b50515f7eede713869724b6d73efcfd9ce5c83a05ce7b74e09098aaa4c06bec7bb41f90ee82a50e5d232b662438657695ec719c14a74737008b39d0a46efd996b02d373001add4e42d0db31d6189ae9130a0ee1cb5044834efccd5fd45f617ab34c18f7507d0f13906ff3f85a40c60981e70a22daa328aae1c22073647ca5b22c2ec1b4585c78248ad3db41555a2828a4e1a189da1674ad42b282fda4673a212370b2636379af85c7d1eb8b8c176ba3c08c6e0e86581ac168ebd6eba053e2a1470ce45262aad7790cfb9c088068163424e1273264b5fa3abca4441684aec03c98c2d606970fff5ee227fed2c3df64c64f9cf09aa879b6fe0c94c4dc29fc17327f3464b2b2e38942a0a4a1711d00412ca138c9769241b03bef4baa6e2c2e434d69904ed2751fd414c11a36b867a15aa337543a1053b6d9ddba0ddba2d052d5652e58917ae896da078e7f72a04f51d677ce3a53e6e21029f3b42ffd7dfd9eb611779b294c27d206d5b7028e0202904c7984b5fb4f16c0bfd3fbf1b134090e2fcb6e2912259a25c6924104de9edc61fa99eeb3a5f40ec594efd81c50cf3d7c54ee20e9aa801358c676f56501b3ef26e220727ba31c193a59f1090e3b7b2438aea1b073679794eadb78f46d84332ad5c758bf5625c910a3d911ff24bf62a7943fc738754a4baa468d0b82f015afa3056fe4c2cb348eb3d04fbfa3a38721a12489cc3441a5eb24e6b12549d8915d5d3ad70b45c3771d0a0bba4dc75ce777b50afc57d3824496389df037855c6cb6b8c0a459e272488e8ffab5f146231adf8033acdccc607e276bca82f07cbc81f2c40a095f6b78d0df07979d06a61bb23f439aa012c7209ad2d3ca24b08ad9e5d5bbfa9c53f640d52f1aa347e6654fad33c36d7cc82da345ead1bbce1cf72658d66c6e85c4b8e0c526cde25cc71d7ad4820ddafb659cc226a50eec14d7c0b44d27e8d76668f82fcb75d158dc1472c2c5d51251a1956c8b73f39a284dea61fc0796bcea422f89bb96413bbc95bc3b14e0e8afd088f387800b7e2689c864e5da6514bccfbce3a9d9ff24611ff3cfbe04eeb916de279255742e9707625517918f2f13390dc74959a24f2c443fa819101fc432b040dc1f182916dac7e284c749636568dfcb3e2139fbb4a84b33d8addbc972f06579fc3d1bb879e09e8f58971845f5ddbee5fafc79bdfb26a121c98f854098aaeedb3c8993d02a83c290da3eaa488ccf3f84c7414b91962c13840513fc35481203ff4806e445124a4eefb708019c0814d41e11b41d68b399a1ab98882ad2c9282841d4b31d4a5aadbda8e9ea46901b24d3e351c9a0efa809b638dfc906be314bc69fe9de03227cf248d72d941700c5c7655fca264b68da89b459fc49db123010a4ebb6b1599ce13067024ed6c019b3bd4aa96977a62c751944ba79a08035aaa29111beddcd5459137d2795e935bfb7dee0f9ff990ef99148d160545f26cc0a534ce7af78bcc03ae4171fb89c869453ee0878989b763ef2277da1f383eb08c60dfc1f93779683465feed83f5a9ef17916f6d45ebe094f472cb0ee4efc3b9f67960147b12f3d1fa91f0d52461267169ef6e5c6e7814d0bed348e7ddea19b92bf41da3cdc9ac38f27cfca04bb8b6f69eb00d2a8582b782cd4a24504e0fe2b1b0000008000000000901f63249c1545abc58d3232a0402ced2961455aae8f06f8cf5fbe73f619e93ac27cd3dae969a2ec93ed4562f2e01ed85296958fbe93e4c4338835e228f8c99053ac448275f36f33e99c7f29b06e911ec2ae13c3c96c51959bc098450f0539cdd1830558913a54cd5d937af779b60d98c92b6b5a3c07abfa95ca2f828e6b2581ec2b701f4ab55c2e62c73e8e173833520276a0acdcf3b1677d02be906b1f1c81bc18b04505d85e511c82dcb9033d5096a7a87ee2a7fd5f8cab90", 0xaee}, {&(0x7f0000000000)="fda291f749ef619660b2ceb593e0d4a0b952166f496cce2cae1883d7a04fcdfa255525646e200237c0a94674d58099272e0267d6e946e3784d21c4c521eb9039eeef1490ccfe1f495f4a4aad5383a5866efaac326175f6e39d9d3777abcf05c875b8123d1a33ab0556b438ecbc5bd00e89950bb67e300f710a4b24627b1c69d25a4a5df7bb74213d3f79", 0x8a}, {&(0x7f0000001f40)="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", 0xbe8}], 0x3}}], 0x1, 0x0) 10:37:18 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:37:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union, @enum, @const, @array]}}, 0x0, 0xaa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 10:37:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 10:37:19 executing program 2: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x40) [ 446.862760][T15563] x_tables: duplicate underflow at hook 2 10:37:19 executing program 1: creat(&(0x7f00000026c0)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '\x00'}, 0x0, 0x0) [ 446.916829][T15569] x_tables: duplicate underflow at hook 2 10:37:19 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:37:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x208, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff81}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 10:37:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x1c, 0x48, 0x23210d566f94d2d7}, 0x1c}}, 0x0) 10:37:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 10:37:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10e, 0x10e, 0x3, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x2, [{0x2, 0xa32b}, {0x3, 0xfffffe00, 0x8}, {}, {0x2, 0x0, 0x2}, {0x0, 0x20ffff}, {0x3, 0xffff5d4b}, {}, {0x0, 0x3}, {}], "ed5d"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x12b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:19 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:37:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) [ 447.240308][T15588] x_tables: duplicate underflow at hook 2 10:37:19 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x358d9021c430bedb) 10:37:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x1c8, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'macvtap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'macvtap0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "5cc9"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:37:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 10:37:19 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:37:19 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={0x0, 0x0, 0x0, [], [0x0, 0x10001]}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r4, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)=ANY=[]) [ 447.437335][T15605] x_tables: duplicate underflow at hook 2 10:37:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0xe8, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'macvtap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "51694a1dde3a504ddb26b693dac48036ff0b25d72f78acf7568db01ad600"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"8be9"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 10:37:19 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 10:37:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 447.600519][T15616] x_tables: duplicate underflow at hook 2 10:37:19 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x102, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') dup3(r1, r0, 0x0) 10:37:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10e, 0x10e, 0x3, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x2, [{0x2, 0xa32b}, {0x3, 0xfffffe00, 0x8}, {}, {0x2, 0x0, 0x2}, {0x0, 0x20ffff}, {0x3, 0xffff5d4b}, {}, {0x0, 0x3}, {}], "ed5d"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x12b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:22 executing program 1: socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0eac82", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:37:22 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000009000002"]) 10:37:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000130009006900000000000000ab00800020000000460001070700001419000100100000080000506800000000ff00ef38bf461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="390000001000090468fe07002b0000fe0100ee002000000045000c070307001404001800120003000e0020f31f1a7923717cc8f44c35e83331", 0x39}], 0x1) 10:37:22 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@fwd, @union, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:37:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000122, 0x0) 10:37:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@dev, @rand_addr=' \x01\x00', @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x162000a, r1}) 10:37:22 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "2d2296", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00', @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f9cfdc", 0x0, "344ed2"}}}}}}}, 0x0) 10:37:22 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={0x0, 0x0, 0x0, [], [0x0, 0x10001, 0xffffffffffffffff]}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r4, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)=ANY=[]) 10:37:22 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:37:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x10}, {}]}) 10:37:22 executing program 1: r0 = creat(&(0x7f00000026c0)='./file0\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200000, 0x0) dup2(r0, r1) [ 450.825607][T15643] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.117720][T15654] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 451.127957][T15654] : renamed from bridge_slave_1 [ 451.138435][T15654] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 451.272260][T15682] bridge0: port 2() entered disabled state 10:37:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10e, 0x10e, 0x3, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x2, [{0x2, 0xa32b}, {0x3, 0xfffffe00, 0x8}, {}, {0x2, 0x0, 0x2}, {0x0, 0x20ffff}, {0x3, 0xffff5d4b}, {}, {0x0, 0x3}, {}], "ed5d"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x12b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 10:37:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000014800)={0x2020}, 0x2020) 10:37:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000680)={'macvtap0\x00', @ifru_flags}) 10:37:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@fwd, @union, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:37:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004065994194a1301008bd1d89bc613000700010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffeec) splice(r0, 0x0, r2, 0x0, 0x4000000080010003, 0x0) 10:37:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000180)='.~C\xb9B4\x06<\xeaD(\x1f\x05\xca\xff\x94\xc7?iZ\xc4c\x96\xbeQ\xf3\xc7\at\xe6\x98:\x05D\xb3\xae\x159\xa2\xaf:\xb2\x0e\xc2\xb5\xb6t\x03\"\x81\xd0_<\xdbT\xf6(\x1az\xed\x1e\x06\xb2\xbcK#\x94\x91\xf6\xa3/tK\xd3\xeb\x84)\x94i\x1e\xacJD\x7f/\xbb \xe1re+\x89Vw\n\xa3\xacz\xc8<.\xe8\xe9\xfba\xce\xf2S\xc4dS\x87\x15\x84x{\xb8m\xf2\x91\x9b\xba\xd3\xdb\x00\xdf\x0e\xe0\xe3\xba\xd0\xbe^ax\x8e\x1d\xdf\x0etB[|8l\xe06)\x9aJ\xa1\x82\xcch\x9c\xec\xb11I\xf4\xc5h~S\xc1bq\xaa\x9bJu\xfd\xf7\x91\xc9\x13k\x935B\xa9\xa2\x0e \xf0#\xfc\xc7\x99\xee\xb6\xb0\xf8po ', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:37:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:37:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000040)={0xa, 0x4c23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hoplimit={{0x14, 0x29, 0x34, 0x100}}], 0x18}}], 0x2, 0x0) [ 453.611667][T15715] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 453.628692][T15716] loop7: detected capacity change from 1036 to 0 [ 453.637956][T15715] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 10:37:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 453.719790][T15723] loop7: detected capacity change from 1036 to 0 10:37:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10e, 0x10e, 0x3, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x2, [{0x2, 0xa32b}, {0x3, 0xfffffe00, 0x8}, {}, {0x2, 0x0, 0x2}, {0x0, 0x20ffff}, {0x3, 0xffff5d4b}, {}, {0x0, 0x3}, {}], "ed5d"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x12b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:28 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 10:37:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 10:37:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'batadv0\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x9}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@ipv4={[], [], @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 10:37:28 executing program 4: syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\v`z', 0x4c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing={0x62}]}}}}}, 0x0) 10:37:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@fwd, @union, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 456.471155][T15748] x_tables: duplicate underflow at hook 2 [ 456.480936][T15750] x_tables: duplicate underflow at hook 2 [ 456.481728][T15749] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 10:37:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 10:37:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:37:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00'}) 10:37:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:37:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 10:37:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@dev, @rand_addr=' \x01\x00', @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 456.937201][T15748] x_tables: duplicate underflow at hook 2 10:37:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@fwd, @union, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20048000) 10:37:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x108, 0x200, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4, @private0, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x1000000}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'bridge0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "109a"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_virt_wifi\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 10:37:31 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:37:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8180, &(0x7f0000000400)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000a80)="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", 0xaee}], 0x1}}], 0x1, 0x0) [ 459.569669][T15794] x_tables: duplicate underflow at hook 2 [ 459.610050][T15796] x_tables: duplicate underflow at hook 2 10:37:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) 10:37:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 459.650408][T15801] x_tables: duplicate underflow at hook 2 10:37:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xa517a2ffb64d6707, 0x0) 10:37:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:31 executing program 1: r0 = socket(0xa, 0x3, 0x9) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 10:37:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000018300)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000180)='\aa', 0x2}], 0x1}], 0x1, 0x20040004) 10:37:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0x0, 0x1c8, 0xd0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'macvtap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xffffffffffffffb7}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"e96b"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @rand_addr=' \x01\x00', @dev, @remote, @rand_addr=' \x01\x00', @dev, @remote, @rand_addr=' \x01\x00', @mcast1, @ipv4, @private0, @dev, @empty, @private2]}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x46d) 10:37:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) 10:37:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:37:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000180)='.~C\xb9B4\x06<\xeaD(\x1f\x05\xca\xff\x94\xc7?iZ\xc4c\x96\xbeQ\xf3\xc7\at\xe6\x98:\x05D\xb3\xae\x159\xa2\xaf:\xb2\x0e\xc2\xb5\xb6t\x03\"\x81\xd0_<\xdbT\xf6(\x1az\xed\x1e\x06\xb2\xbcK#\x94\x91\xf6\xa3/tK\xd3\xeb\x84)\x94i\x1e\xacJD\x7f/\xbb \xe1re+\x89Vw\n\xa3\xacz\xc8<.\xe8\xe9\xfba\xce\xf2S\xc4dS\x87\x15\x84x{\xb8m\xf2\x91\x9b\xba\xd3\xdb\x00\xdf\x0e\xe0\xe3\xba\xd0\xbe^ax\x8e\x1d\xdf\x0etB[|8l\xe06)\x9aJ\xa1\x82\xcch\x9c\xec\xb11I\xf4\xc5h~S\xc1bq\xaa\x9bJu\xfd\xf7\x91\xc9\x13k\x935B\xa9\xa2\x0e \xf0#\xfc\xc7\x99\xee\xb6\xb0\xf8po ', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x4044000) sendfile(r0, r0, 0x0, 0x24000000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:37:34 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6841, 0x0) 10:37:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 10:37:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x108, 0x1d8, 0x108, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'macvtap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 10:37:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@dev, @empty, @remote, 0x0, 0x7, 0x0, 0x400, 0x3, 0x162000a, r1}) 10:37:34 executing program 0: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) io_setup(0xffff, &(0x7f0000000800)) io_submit(r0, 0x2, &(0x7f0000000780)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 10:37:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 462.779473][T15837] blk_update_request: I/O error, dev loop7, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 462.793720][T15845] x_tables: duplicate underflow at hook 2 10:37:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 10:37:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 10:37:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x1d8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'macvtap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 10:37:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000180)='.~C\xb9B4\x06<\xeaD(\x1f\x05\xca\xff\x94\xc7?iZ\xc4c\x96\xbeQ\xf3\xc7\at\xe6\x98:\x05D\xb3\xae\x159\xa2\xaf:\xb2\x0e\xc2\xb5\xb6t\x03\"\x81\xd0_<\xdbT\xf6(\x1az\xed\x1e\x06\xb2\xbcK#\x94\x91\xf6\xa3/tK\xd3\xeb\x84)\x94i\x1e\xacJD\x7f/\xbb \xe1re+\x89Vw\n\xa3\xacz\xc8<.\xe8\xe9\xfba\xce\xf2S\xc4dS\x87\x15\x84x{\xb8m\xf2\x91\x9b\xba\xd3\xdb\x00\xdf\x0e\xe0\xe3\xba\xd0\xbe^ax\x8e\x1d\xdf\x0etB[|8l\xe06)\x9aJ\xa1\x82\xcch\x9c\xec\xb11I\xf4\xc5h~S\xc1bq\xaa\x9bJu\xfd\xf7\x91\xc9\x13k\x935B\xa9\xa2\x0e \xf0#\xfc\xc7\x99\xee\xb6\xb0\xf8po ', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x4044000) sendfile(r0, r0, 0x0, 0x24000000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:37:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x3, [@fwd, @union, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @const, @array]}, {0x0, [0x0]}}, 0x0, 0x73}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:35 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)=0x7f) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) [ 463.109070][T15865] x_tables: duplicate underflow at hook 2 10:37:35 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:37:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 10:37:35 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:37:35 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={0x0, 0x0, 0x0, [], [0x0, 0x10001, 0x3, 0x1]}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r4, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)=ANY=[]) 10:37:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000180)='.~C\xb9B4\x06<\xeaD(\x1f\x05\xca\xff\x94\xc7?iZ\xc4c\x96\xbeQ\xf3\xc7\at\xe6\x98:\x05D\xb3\xae\x159\xa2\xaf:\xb2\x0e\xc2\xb5\xb6t\x03\"\x81\xd0_<\xdbT\xf6(\x1az\xed\x1e\x06\xb2\xbcK#\x94\x91\xf6\xa3/tK\xd3\xeb\x84)\x94i\x1e\xacJD\x7f/\xbb \xe1re+\x89Vw\n\xa3\xacz\xc8<.\xe8\xe9\xfba\xce\xf2S\xc4dS\x87\x15\x84x{\xb8m\xf2\x91\x9b\xba\xd3\xdb\x00\xdf\x0e\xe0\xe3\xba\xd0\xbe^ax\x8e\x1d\xdf\x0etB[|8l\xe06)\x9aJ\xa1\x82\xcch\x9c\xec\xb11I\xf4\xc5h~S\xc1bq\xaa\x9bJu\xfd\xf7\x91\xc9\x13k\x935B\xa9\xa2\x0e \xf0#\xfc\xc7\x99\xee\xb6\xb0\xf8po ', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x4044000) sendfile(r0, r0, 0x0, 0x24000000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:37:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) accept$unix(r0, 0x0, 0x0) 10:37:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000180)='.~C\xb9B4\x06<\xeaD(\x1f\x05\xca\xff\x94\xc7?iZ\xc4c\x96\xbeQ\xf3\xc7\at\xe6\x98:\x05D\xb3\xae\x159\xa2\xaf:\xb2\x0e\xc2\xb5\xb6t\x03\"\x81\xd0_<\xdbT\xf6(\x1az\xed\x1e\x06\xb2\xbcK#\x94\x91\xf6\xa3/tK\xd3\xeb\x84)\x94i\x1e\xacJD\x7f/\xbb \xe1re+\x89Vw\n\xa3\xacz\xc8<.\xe8\xe9\xfba\xce\xf2S\xc4dS\x87\x15\x84x{\xb8m\xf2\x91\x9b\xba\xd3\xdb\x00\xdf\x0e\xe0\xe3\xba\xd0\xbe^ax\x8e\x1d\xdf\x0etB[|8l\xe06)\x9aJ\xa1\x82\xcch\x9c\xec\xb11I\xf4\xc5h~S\xc1bq\xaa\x9bJu\xfd\xf7\x91\xc9\x13k\x935B\xa9\xa2\x0e \xf0#\xfc\xc7\x99\xee\xb6\xb0\xf8po ', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x4044000) sendfile(r0, r0, 0x0, 0x24000000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:37:36 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)=0x7f) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 10:37:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffe, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x62, 0x0) 10:37:38 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="f1f1c760dd26", @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010101, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "13c1bb", 0x0, "c809aa"}}}}}}, 0x0) 10:37:38 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)=0x7f) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 10:37:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:38 executing program 1: socket(0xa, 0x1, 0x6) 10:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x1c8, 0x2c0, 0xffffffff, 0x0, 0x2c0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'sit0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @icmp_id, @icmp_id}}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'gretap0\x00', 'gretap0\x00'}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast1, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @remote, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 10:37:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) [ 466.208648][T15939] x_tables: duplicate underflow at hook 1 10:37:38 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)=0x7f) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 10:37:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xffffffffffffffff, 0x0) 10:37:38 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '0}2', 0x18, 0x0, 0x0, @empty, @dev, {[@routing={0x0, 0x2, 0x570dc13aabe0d708, 0x5, 0x0, [@local]}]}}}}}, 0x0) 10:37:38 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001e000901"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:37:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:37:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) pread64(r0, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:37:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000018300)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000180)="0761554d8eb38b4e", 0x8}, {&(0x7f0000000240)='T', 0x1}, {&(0x7f0000000300)="e8", 0x1}], 0x3, &(0x7f00000026c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x30}], 0x1, 0x0) 10:37:38 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000580)={0x0, 0x6, 0x1}) [ 466.454457][T15955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x108, 0x0, 0x108, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'lo\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 466.518954][T15959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 466.577500][T15959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc1, 0x0) 10:37:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000018300)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000180)='\aaU', 0x3}], 0x1}], 0x1, 0x20008030) 10:37:38 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) bind(0xffffffffffffffff, &(0x7f0000000240)=@nfc={0x27, 0x0, 0x0, 0x3}, 0x80) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 10:37:38 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="f1f1c760dd26", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x16, 0x0, 0x0, @local}}}}}, 0x0) [ 466.687544][T15971] x_tables: duplicate underflow at hook 2 10:37:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:39 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 10:37:39 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000000)=0xfffffffffffffff7, &(0x7f0000000040)=0x80000001) 10:37:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x200, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x47c) 10:37:39 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 10:37:39 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) read$alg(r0, &(0x7f0000000000)=""/111, 0x6f) 10:37:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 10:37:39 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={0x0, 0x0, 0x0, [], [0x0, 0x10001, 0x3]}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x10012, r4, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)=ANY=[]) [ 467.064009][T16004] x_tables: duplicate underflow at hook 2 10:37:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0xc) 10:37:39 executing program 5: r0 = memfd_create(&(0x7f0000000040)='@\x00', 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 10:37:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0xf8, 0x270, 0x270, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'macvtap0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'vlan1\x00'}, 0x0, 0x150, 0x178, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 10:37:39 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x80000000002, 0x0, 0x0, 0x19}) [ 467.379189][T16020] x_tables: duplicate underflow at hook 2 10:37:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:42 executing program 3: nanosleep(&(0x7f0000000180), 0x0) 10:37:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x2f8, 0x2f8, 0x228, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 10:37:42 executing program 1: r0 = gettid() migrate_pages(r0, 0x4, 0x0, &(0x7f0000000040)=0xad1) 10:37:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @private2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5040003}) 10:37:42 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c22309", 0x2c, 0x6, 0x0, @empty, @private0, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 10:37:42 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000009000002008f7837e2502cf3"]) 10:37:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/dev_snmp6\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) fcntl$setpipe(r0, 0x407, 0x1) close(0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000000c0)) [ 469.999715][T16043] x_tables: duplicate underflow at hook 2 10:37:42 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) write$evdev(r1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xef) 10:37:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 10:37:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x1c, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000007c0)) 10:37:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000980)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 10:37:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 10:37:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x54) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ac1414aaffff0a010102640101007f"], 0x24) 10:37:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r2, &(0x7f0000000000)={0x18, 0xfffffffffffffff5}, 0x18) clock_gettime(0x0, &(0x7f0000004940)) recvmmsg(r1, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000002c0)=""/72, 0x48}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 10:37:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) write$evdev(r1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xef) 10:37:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) 10:37:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 10:37:45 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$incfs_id(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='user.incfs.id\x00', 0x0, 0x0, 0x0) 10:37:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f00000001c0)='3', 0x1) fcntl$setstatus(r2, 0x4, 0x80000000002c00) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x1c, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000007c0)) 10:37:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x11) 10:37:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) write$evdev(r1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xef) 10:37:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @array]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:37:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 10:37:48 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 10:37:48 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0xc00) 10:37:48 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) write$evdev(r1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0xef) 10:37:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000100), 0x4) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 10:37:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x2d, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000400)) 10:37:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 10:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 10:37:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/147, 0x93}], 0x1) 10:37:48 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 10:37:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 10:37:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x54) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 10:37:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40), 0x0, 0x0, 0x0) 10:37:51 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:37:51 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x5}}) 10:37:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fb11a346af588ee4c14da715032bef05db30fdb7ee0090000464da2228d86c037ca27e7d1940e56275292d951cc52d2b20900", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:37:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000100), 0x4) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 10:37:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="0f", 0x1}, {&(0x7f0000000480)='C', 0x1}], 0x2}}], 0x1, 0x0) 10:37:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='<', 0x1}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="80"], 0x80}}], 0x1, 0x0) 10:37:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 10:37:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="0f", 0x1}, {&(0x7f0000000480)='C', 0x1}], 0x2}}], 0x1, 0x0) 10:37:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 10:37:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000180)={0x7fff}) 10:37:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="0f", 0x1}, {&(0x7f0000000480)='C', 0x1}], 0x2}}], 0x1, 0x0) 10:37:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000100), 0x4) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 10:37:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:37:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 10:37:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') creat(&(0x7f0000000980)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./bus\x00') 10:37:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="0f", 0x1}, {&(0x7f0000000480)='C', 0x1}], 0x2}}], 0x1, 0x0) 10:37:54 executing program 4: symlink(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000080)='./bus\x00') 10:37:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 10:37:54 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:37:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000100), 0x4) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 10:37:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0xc00) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x7, 'netpci0\x00'}) 10:37:54 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x40, 0x6, 0x8, 0x5, 0x0, 0x5, 0x200a, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x8001, 0x20a06adf, 0x2, 0xa0c, 0xffff, 0x1ff}, r0, 0xf, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x58, 0x9, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0xff, 0x6, 0x0, 0x0, 0x8, 0x50800, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x3f, 0xdc7f}, 0x810c, 0x9, 0x1, 0x4, 0x8, 0x7fffffff, 0x1825}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x8, 0x6, 0xaba, 0x49, 0x6, "9fec94ddb079c095ce1286faaa1b06de6beb5e", 0x85, 0x4}) 10:37:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0xc00) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:37:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x54) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) [ 482.653283][ T35] audit: type=1804 audit(1611052674.768:46): pid=16288 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir081849516/syzkaller.hvMCNB/223/bus" dev="sda1" ino=16356 res=1 errno=0 [ 482.850445][ T35] audit: type=1804 audit(1611052674.778:47): pid=16288 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir081849516/syzkaller.hvMCNB/223/bus" dev="sda1" ino=16356 res=1 errno=0 10:37:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000700)=[{r0}], 0x1, 0x0) 10:37:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 483.167241][ T35] audit: type=1804 audit(1611052674.828:48): pid=16288 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir081849516/syzkaller.hvMCNB/223/bus" dev="sda1" ino=16356 res=1 errno=0 10:37:55 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0xc00) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:37:55 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 10:37:55 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 483.371911][ T35] audit: type=1804 audit(1611052674.838:49): pid=16288 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir081849516/syzkaller.hvMCNB/223/bus" dev="sda1" ino=16356 res=1 errno=0 10:37:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 483.568863][ T35] audit: type=1804 audit(1611052674.858:50): pid=16292 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832346445/syzkaller.DLtMUA/275/bus" dev="sda1" ino=16378 res=1 errno=0 10:37:55 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 10:37:55 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') [ 483.704053][ T35] audit: type=1804 audit(1611052674.918:51): pid=16294 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir670848803/syzkaller.0GE56h/272/bus" dev="sda1" ino=16354 res=1 errno=0 10:37:55 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002300)=ANY=[], 0x21) 10:37:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) 10:37:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 483.819985][ T35] audit: type=1804 audit(1611052675.648:52): pid=16313 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir832346445/syzkaller.DLtMUA/275/bus" dev="sda1" ino=16378 res=1 errno=0 [ 483.983279][ T35] audit: type=1804 audit(1611052675.658:53): pid=16312 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir073157895/syzkaller.8BfPQc/41/bus" dev="sda1" ino=16369 res=1 errno=0 10:37:56 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 10:37:56 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001700)={[{@nobarrier='nobarrier'}]}) 10:37:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 10:37:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4050) 10:37:56 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x48a101) [ 484.184055][ T35] audit: type=1804 audit(1611052675.668:54): pid=16292 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832346445/syzkaller.DLtMUA/275/bus" dev="sda1" ino=16378 res=1 errno=0 [ 484.284066][T16340] hfsplus: unable to find HFS+ superblock [ 484.355426][ T35] audit: type=1804 audit(1611052675.688:55): pid=16296 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir670848803/syzkaller.0GE56h/272/bus" dev="sda1" ino=16354 res=1 errno=0 10:37:56 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 10:37:56 executing program 1: socketpair(0x22, 0x0, 0x0, 0x0) 10:37:56 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004840)='/dev/cuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004880)="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", 0x2000, &(0x7f00000092c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:37:56 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 10:37:56 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)) 10:37:56 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 10:37:56 executing program 1: getresgid(&(0x7f0000006ec0), &(0x7f0000006f00), &(0x7f0000006f40)) 10:37:56 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x21) 10:37:56 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20400, 0x0) 10:37:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000040), 0x8, r3, 0x1}) 10:37:57 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x15d, 0x15d, 0x5, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {0x1}, {0x4}, {0x4, 0xc80}, {0x0, 0x7, 0x20}, {}], "e1"}, @enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {0x0, 0x2}]}, @typedef, @union, @fwd, @ptr, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x17d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:37:57 executing program 5: r0 = socket(0x10, 0x2, 0x9) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 10:37:57 executing program 1: getresgid(&(0x7f0000006ec0), 0x0, 0x0) 10:37:57 executing program 4: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f0000001540)='cramfs\x00', 0x0, 0x0, 0x2, &(0x7f0000001800)=[{0x0, 0x0, 0x80000001}, {0x0, 0x0, 0xffffffffffffffff}], 0x2000, &(0x7f0000001880)={[{'/dev/dri/card#\x00'}, {'netdevsim\x00'}], [{@fowner_gt={'fowner>', 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role', 0x3d, '{.H'}}]}) 10:37:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 10:37:57 executing program 0: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080)="8d", 0x1}, {&(0x7f0000000100)="af", 0x1, 0x100000000}, {&(0x7f0000000200)='d', 0x1}, {&(0x7f0000000240)="ee", 0x1}, {&(0x7f0000000340)="ab", 0x1, 0x80000000}], 0x0, &(0x7f0000000540)) 10:37:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000540)={0x0, 0x22, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r1, 0x201}, 0x24}}, 0x0) [ 485.177254][T16394] loop4: detected capacity change from 264192 to 0 [ 485.247402][T16400] loop0: detected capacity change from 264192 to 0 [ 485.354988][T16400] loop0: detected capacity change from 264192 to 0 10:37:57 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 10:37:57 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000008280)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 10:37:57 executing program 4: pipe2(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x100) 10:37:57 executing program 5: pipe2(&(0x7f0000003540), 0x0) 10:37:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 10:37:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 10:37:57 executing program 4: syz_mount_image$cramfs(&(0x7f0000001540)='cramfs\x00', 0x0, 0x0, 0x2, &(0x7f0000001800)=[{0x0}, {0x0}], 0x2000, 0x0) 10:37:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000007140)) 10:37:57 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000180)={{@my=0x0}, {@my=0x1}, 0x400, "dff8395d8294d1f267f6b4470294a7dbf5760bf9cf010fa6f3c74f6d292bcb5094f8cc5896867463b738305ef5e789a3c29384621c9986f0023c9eeddf33166340aca35f8b2b77d006d66ccdcd0981ca0e598963d3f4a1e5c63a957b803dec1bf73b57c24fe187f394b8967fb1405936495fa72ff576123b817a70b28399a2adf3279a7d4dd20170c98eae55d60261d1417ceb42eb7bc99a3f32acb68799d21c6488a7948007dc0580aa4bc08ecaef32a7a7e0ab172eb387a8c5be394765a09eeff60feebb81b9a973b5dbd27a54f307a157e4dddcffd4a5184256db643d63b9f6679086ffd416b11e93e49034ee415cbbde23cb3b750098c82dd6825ad303298d055e0425506a3852cca071d6e287d848385fe6ebb70a426d1d6eb6e4e1770cd78b2991639e1f8930a38c334a0eb314eb84dec240d0ff19588ce484a4abd787788442ee67b26b70cf9d02a3a70e5e7a564f03a9aa1036fcceab48be8e025f2a694703115bbf21160f1bbc21a129a354bea25abd444270ce75acb50e2ed4f14a4b87ae072b857bc91fe34b01680bc44ad18786e8ed9916e452c43ec99cc2eac6db8e996c3458658aae6b7efce05b9f37d5ecc1fea96cf87608d9f09a53a798e79b840c2b71ea541243bc1532b22230d060322bab53caf7a921ff12201c813e9206f7cf2dd3b5c8772ed3307f317fd4d955da7a7cb35a5d1943d08a31a45aae5421ce62c8e19b5a15fd56cc76d83ae5aee6de2e18e34a77c8b1f41275043a4aec7750bf8f5c66b4926b4ace0d5f1e01753f7e99054bdf63b57d1e6318335396628fe154e72b0f950d011b2c81b89cfd92ce38ab8e46ff3599496bbace4df2b53d728fad863d7b039df382f34a5336dd54a17540d3126b6514de5e89e54c6d7a384c8afbf144b9a52807a50aaaf5b778b4decfe9cba1b1757d06bdd12b347e6f05f674e61213656a1dbbbe920bd21e8cf92065f26d61d53e2cc544e6fe3acc7797732daf10e031608d2f9e58a2dbacdde24742b402a18425d68cb36f99cb54cf23f8fbaf797d553ac137d055e8237e53800ff139baa89d5007aadb8ab819049b3862fd6efb839060dec48e9019fb938c56fc027a79f7952302dabb8f14dc79d8d5a4f6cde99a9df3eb7d8dc78dcaf842ec445c2e9b8f300bccd5c125324bc3d8f7dccf0499da6191824861ae980674af5141b2ac905c2ca75d3ad79d8755bcc68a972d3dd1dfb1378766eadc91b0d4cafe76d276983e47bd70bb6138d72bca42b4dfca06a47132f496b86b92d3f4008166bc2b4c3bc143d3feb4ec2aaf56cc3ff03920be507e0d22451b0961783992f9c554fa1d9122496138c9037c210e3249f64024774d2c82ec4d4881658827de20353acdebf3535100d539e4ac8776cdf72869f649df871c4e45b9d8b5d7a4909fa1ab7ee39c1294398c86759af1ab0d452e"}, 0x418}) 10:37:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000180)) 10:37:57 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) 10:37:58 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@my=0x0}) dup2(r0, r1) 10:37:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 10:37:58 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000180)={{@my=0x0}, {@my=0x1}, 0x400, "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"}, 0x418}) 10:37:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 10:37:58 executing program 2: r0 = socket(0xa, 0x3, 0x4) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 10:37:58 executing program 4: r0 = socket(0xa, 0x3, 0x1) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r2, 0x7aa, 0x0) 10:37:58 executing program 2: pipe2(&(0x7f0000003540)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 10:37:58 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000180)={{@my=0x0}, {@my=0x1}, 0x400, "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"}, 0x418}) 10:37:58 executing program 5: pipe2(0x0, 0x84000) syz_genetlink_get_family_id$devlink(&(0x7f0000002880)='devlink\x00') 10:37:58 executing program 0: mkdir(0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:37:58 executing program 2: r0 = socket(0x28, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:58 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000180)={{@my=0x0}, {@my=0x1}, 0x400, "dff8395d8294d1f267f6b4470294a7dbf5760bf9cf010fa6f3c74f6d292bcb5094f8cc5896867463b738305ef5e789a3c29384621c9986f0023c9eeddf33166340aca35f8b2b77d006d66ccdcd0981ca0e598963d3f4a1e5c63a957b803dec1bf73b57c24fe187f394b8967fb1405936495fa72ff576123b817a70b28399a2adf3279a7d4dd20170c98eae55d60261d1417ceb42eb7bc99a3f32acb68799d21c6488a7948007dc0580aa4bc08ecaef32a7a7e0ab172eb387a8c5be394765a09eeff60feebb81b9a973b5dbd27a54f307a157e4dddcffd4a5184256db643d63b9f6679086ffd416b11e93e49034ee415cbbde23cb3b750098c82dd6825ad303298d055e0425506a3852cca071d6e287d848385fe6ebb70a426d1d6eb6e4e1770cd78b2991639e1f8930a38c334a0eb314eb84dec240d0ff19588ce484a4abd787788442ee67b26b70cf9d02a3a70e5e7a564f03a9aa1036fcceab48be8e025f2a694703115bbf21160f1bbc21a129a354bea25abd444270ce75acb50e2ed4f14a4b87ae072b857bc91fe34b01680bc44ad18786e8ed9916e452c43ec99cc2eac6db8e996c3458658aae6b7efce05b9f37d5ecc1fea96cf87608d9f09a53a798e79b840c2b71ea541243bc1532b22230d060322bab53caf7a921ff12201c813e9206f7cf2dd3b5c8772ed3307f317fd4d955da7a7cb35a5d1943d08a31a45aae5421ce62c8e19b5a15fd56cc76d83ae5aee6de2e18e34a77c8b1f41275043a4aec7750bf8f5c66b4926b4ace0d5f1e01753f7e99054bdf63b57d1e6318335396628fe154e72b0f950d011b2c81b89cfd92ce38ab8e46ff3599496bbace4df2b53d728fad863d7b039df382f34a5336dd54a17540d3126b6514de5e89e54c6d7a384c8afbf144b9a52807a50aaaf5b778b4decfe9cba1b1757d06bdd12b347e6f05f674e61213656a1dbbbe920bd21e8cf92065f26d61d53e2cc544e6fe3acc7797732daf10e031608d2f9e58a2dbacdde24742b402a18425d68cb36f99cb54cf23f8fbaf797d553ac137d055e8237e53800ff139baa89d5007aadb8ab819049b3862fd6efb839060dec48e9019fb938c56fc027a79f7952302dabb8f14dc79d8d5a4f6cde99a9df3eb7d8dc78dcaf842ec445c2e9b8f300bccd5c125324bc3d8f7dccf0499da6191824861ae980674af5141b2ac905c2ca75d3ad79d8755bcc68a972d3dd1dfb1378766eadc91b0d4cafe76d276983e47bd70bb6138d72bca42b4dfca06a47132f496b86b92d3f4008166bc2b4c3bc143d3feb4ec2aaf56cc3ff03920be507e0d22451b0961783992f9c554fa1d9122496138c9037c210e3249f64024774d2c82ec4d4881658827de20353acdebf3535100d539e4ac8776cdf72869f649df871c4e45b9d8b5d7a4909fa1ab7ee39c1294398c86759af1ab0d452e"}, 0x418}) [ 486.686529][T16508] Context (ID=0x4d2) not attached to queue pair (handle=0x2:0x0) [ 486.734786][T16511] Context (ID=0x4d2) not attached to queue pair (handle=0x2:0x0) 10:37:59 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 10:37:59 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 10:37:59 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x800, &(0x7f0000001700)={[{@part={'part'}}, {@uid={'uid'}}, {@umask={'umask'}}]}) 10:37:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000ffdbdf250a", @ANYRESHEX], 0x4c}}, 0x0) [ 487.216121][T16529] hfsplus: unable to find HFS+ superblock 10:37:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) dup2(r0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{0x0}], 0x1) 10:37:59 executing program 1: r0 = socket(0x10, 0x2, 0x9) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 10:37:59 executing program 5: socketpair(0x8, 0x0, 0x0, 0x0) [ 487.329428][T16529] hfsplus: unable to find HFS+ superblock 10:37:59 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 10:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) 10:37:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000180)) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r2, 0x7b0, &(0x7f0000000000)) 10:37:59 executing program 1: r0 = socket(0x1e, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 10:37:59 executing program 5: r0 = socket(0x1e, 0x5, 0x0) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="ab52942fbcd8"}, 0x10) 10:38:00 executing program 1: r0 = socket(0x1e, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 10:38:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) dup2(r0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{0x0}], 0x1) 10:38:00 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x280080, 0x0) 10:38:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000180)) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r2, 0x7b0, &(0x7f0000000000)) 10:38:00 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc0) 10:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}]}, 0x1c}}, 0x0) 10:38:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000180)) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r2, 0x7b0, &(0x7f0000000000)) 10:38:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x168}}, 0x0) 10:38:00 executing program 1: r0 = socket(0x1e, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 10:38:00 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00'}) 10:38:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) dup2(r0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{0x0}], 0x1) 10:38:00 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208430, &(0x7f0000001200)) 10:38:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000180)) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r2, 0x7b0, &(0x7f0000000000)) 10:38:00 executing program 0: pipe2(&(0x7f0000003540)={0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 10:38:00 executing program 1: r0 = socket(0x1e, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 10:38:00 executing program 3: ioprio_get$uid(0x0, 0xee01) 10:38:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x40}}, 0x0) 10:38:00 executing program 3: r0 = syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x441) write$char_raw(r0, &(0x7f000000f440)=ANY=[], 0xf200) 10:38:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002300)=ANY=[@ANYBLOB="2100000003000000000000000000004a"], 0x21) 10:38:00 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000080)) 10:38:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000002040), 0x8) 10:38:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) dup2(r0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{0x0}], 0x1) 10:38:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r1, 0x0, 0x3}) 10:38:01 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x1c}}, 0x40) 10:38:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r2, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:01 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={0x0}) 10:38:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000002c0)={0x6601dd2ea0e423ea, 0x0, 0x0}) 10:38:01 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x60, 0x0, 0x0) [ 489.092583][T16628] Context (ID=0x4d8) not attached to queue pair (handle=0x2:0x0) 10:38:01 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0xfffffffffffffffe) 10:38:01 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) [ 489.175711][T16637] Context (ID=0x4d8) not attached to queue pair (handle=0x2:0x0) 10:38:01 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}}) 10:38:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f179811"}, 0x0, 0x0, @fd}) 10:38:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f00000021c0)={0x50}, 0x50) 10:38:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r2, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000006b00)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 10:38:01 executing program 1: r0 = socket(0x15, 0x5, 0x0) connect$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="a44c97126f30"}, 0x10) 10:38:01 executing program 2: socket(0xa, 0x3, 0x4) select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x8}, 0x0, 0x0) 10:38:01 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/E*@\x00') getrusage(0x0, &(0x7f0000000d00)) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x4, 0xfdfdffff}) [ 489.484930][T16655] Context (ID=0x4d8) not attached to queue pair (handle=0x2:0x0) 10:38:01 executing program 0: pipe2(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r1, &(0x7f0000004f80)={0x18}, 0x18) syz_fuse_handle_req(r0, &(0x7f0000002240)="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", 0x2000, &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:38:01 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 10:38:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r2, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:01 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000280)={0x0, 0x32344d59}) 10:38:01 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x15d, 0x15d, 0x5, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{0x0, 0x2}, {}, {}, {}, {0x0, 0xc80}, {}, {}], "e1"}, @enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @typedef, @union, @fwd, @ptr, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x17d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 489.650953][T16665] Context (ID=0x4da) not attached to queue pair (handle=0x2:0x0) 10:38:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x28}}, 0x0) 10:38:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) [ 489.752582][T16672] Context (ID=0x4d8) not attached to queue pair (handle=0x2:0x0) 10:38:01 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/E*@\x00') getrusage(0x0, &(0x7f0000000d00)) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r2, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001880)={0x0}}, 0x0) 10:38:02 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:38:02 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 489.907481][T16680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 489.969644][T16683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:02 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x101100) read$char_raw(r0, 0x0, 0x0) 10:38:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 490.108600][T16690] Context (ID=0x4d8) not attached to queue pair (handle=0x2:0x0) [ 490.145004][T16693] Context (ID=0x4da) not attached to queue pair (handle=0x2:0x0) 10:38:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000200)={{@hyper}, @hyper, 0x0, 0x0, 0x5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@hyper}, @my=0x0, 0x0, 0x0, 0x2}) 10:38:02 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000006d00)='.log\x00', 0x4400, 0x0) 10:38:02 executing program 3: r0 = socket(0x18, 0x0, 0x2) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) 10:38:02 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/E*@\x00') getrusage(0x0, &(0x7f0000000d00)) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:02 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f00000005c0)=[0x2], 0x1, 0x400}) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, &(0x7f00000000c0)={@local}) 10:38:02 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001800)=[{&(0x7f00000015c0), 0x0, 0x80000001}], 0x2000, &(0x7f0000001880)={[{'/dev/dri/card#\x00'}, {'-'}, {'netdevsim\x00'}, {'/dev/dri/card#\x00'}], [{@fsmagic={'fsmagic', 0x3d, 0x1ffc000}}, {@fowner_gt={'fowner>', 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role', 0x3d, '{.H'}}, {@subj_role={'subj_role', 0x3d, '/dev/dri/card#\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 10:38:02 executing program 3: syz_mount_image$pvfs2(&(0x7f00000005c0)='pvfs2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000200)={{@hyper}, @hyper, 0x0, 0x0, 0x5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@hyper}, @my=0x0, 0x0, 0x0, 0x2}) 10:38:02 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x820815, &(0x7f0000000800)) [ 490.415869][T16709] Context (ID=0x4da) not attached to queue pair (handle=0x2:0x0) [ 490.483752][T16713] loop1: detected capacity change from 264192 to 0 10:38:02 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/E*@\x00') getrusage(0x0, &(0x7f0000000d00)) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:02 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$pvfs2(&(0x7f00000005c0)='pvfs2\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000002a40), 0x1100001, &(0x7f0000002b00)) 10:38:02 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000880)={&(0x7f0000000700), 0xc, &(0x7f0000000840)={0x0}}, 0x0) 10:38:02 executing program 0: r0 = socket(0x18, 0x0, 0x1) getsockname$llc(r0, 0x0, 0x0) [ 490.619796][T16724] Context (ID=0x4da) not attached to queue pair (handle=0x2:0x0) 10:38:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000200)={{@hyper}, @hyper, 0x0, 0x0, 0x5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@hyper}, @my=0x0, 0x0, 0x0, 0x2}) 10:38:02 executing program 4: r0 = socket(0x2, 0xa, 0x0) write$char_raw(r0, 0x0, 0x0) [ 490.670353][T16713] loop1: detected capacity change from 264192 to 0 10:38:02 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 10:38:02 executing program 4: socketpair(0x22, 0x0, 0x81, 0x0) 10:38:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) 10:38:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 10:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 10:38:03 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000200)={{@hyper}, @hyper, 0x0, 0x0, 0x5}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@hyper}, @my=0x0, 0x0, 0x0, 0x2}) 10:38:03 executing program 1: socketpair(0x22, 0x3, 0x0, 0x0) 10:38:03 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000006780)='./file0\x00', 0x0, 0x0, 0x0) 10:38:03 executing program 5: pipe2(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000020c0)={0x30}, 0x30) read$FUSE(r0, &(0x7f0000004840)={0x2020}, 0x2020) 10:38:03 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000100)={&(0x7f0000001180)={{@host}, {@my=0x0}, 0x400, "3b6a1b59a7b00e0a937960b9d5235592436c8f1b2a35886d2f5da8f7508ab6a086104985d6359538d83c2d0d5b8261d2fb9faedb56fa41954888d7cd5c5d541fd377c6d5df9798eef8eaa2b098abd8a85fee0b5934666dbb0132eb4e878fe1be18fd6731cf2f361d218985f043ebe56ba1dec8854cb307bfd4f91bf5d48b9a142a763ff0bc80fae2fe46e6d6eb49381d8696175d4b77d453e914eaa5aa75b9d3e9bbe36362a8674b22ef48ab4b3ea360276e92966df7e8c0947da20084e7d7247c0ef4a9ed9f88bde8089622b56e055f9476c15e178dffdc39b895ecef7c3cc067098098e4926b4f40e89ff03be61ac789e2de8c3504264b34780b86e000ab9c95154cc90eacdb88da73562bced44d522ee152693a03b616a3998bee90fd99e3fdb8e67d8ad5af3877d7522ddc98def07f454f148a30f0238fdc92b916b4ca1dce909c117cb0a55c63d6d8255ea2c54ab301246fc3d315c3a4e7b307bde9e8092c95588ec9c3fe4cfb868ff04d94b59f17ec9d707084b47c4e7bc3e8c0db690777dc134e66ba1870226eefb7ea1a01929bc03e71ceb2e4a9f11f4bef6fed9a938b986f21e1085a79a957798d43a2ba38220d84aeb564597251f9e92891bcdcd32d9baf10ef6225ad058893f290eaa58b8afcf4e50181e4aa4b7825c55951059f1b386f49e1c24db9240633b2b2030c81b4ec865acec755097ebece916916967fed32893bf0afcee781d57d5d4f148e7f8ef9d28bec510a18275e3de5b30fdea5e8bfcee5a5e39a551a1387d25a6b548c9534303dcf1339cdad38433a31eb7cf655d0a955727dcec5f438d082a686c0b3af76246454730b8371d9752f032d1100b4ce5bcb20d1dea93c04a1882a137c2b75bcb083c351302eaaa37edf7a04343bb0607173a605bd8db97b891f6a22ad65a725b86a48a74f61f9f93b4b153e3ad50a62961e0967a0dd9394d0e49b4796f98297f2a4884fc35bab95a6001c2560d3368a3f53ddec817afbd7e92c1476287db1f621fbc3f722f9a6207e677e2bfed002c9edb165fc63e3f1324f110f916f8c363295bac0b51636cd0eacdd286bd7f53c9850e803361277f8c66a19cf0d77beee7fc8f632d86f636424d6024426390a8e82a2c02b740ef320be81f353b96e721ca91de673a4c0d40eb000764f962cbc9516cd15d03b627ab54c287e214bb306d8345ddf5998c8023effbfb183512256c8fb3f32112ffbe5f6c7054404517f40e1073795cfd6e78242c8f33186c4f67ae35c3a3b587389a705fcd15a7859f4b4800074fca397284c6a4b35a0d4343f7cf54337341aee04b338d11f99eeda89edd62ed159f21e2a44c4469c8ecd8350c38fda25bb67879bbee23a85f395d1c477bfd3fbafd89269d0f6bfbfaa087d7e9f5ac44487b6dc68456796d8688280bd9a91403bbb6349a555033c22beffa924fa"}, 0x418, 0x7}) 10:38:03 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x800, &(0x7f0000001700)={[{@part={'part'}}, {@uid={'uid'}}, {@nobarrier='nobarrier'}, {@umask={'umask'}}]}) 10:38:03 executing program 2: socketpair(0x0, 0x40000, 0x0, 0x0) 10:38:03 executing program 1: pipe2(&(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 10:38:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000000)={0x0, 0x6}) 10:38:03 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@host}, 0x0, 0x1}) [ 491.261430][T16767] hfsplus: unable to find HFS+ superblock 10:38:03 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000100)={&(0x7f0000001180)={{@host}, {@my=0x0}, 0x400, "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"}, 0x418, 0x7}) 10:38:03 executing program 3: r0 = socket(0x2, 0x3, 0x4) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:03 executing program 2: perf_event_open(&(0x7f0000000840)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:38:03 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000100)={&(0x7f0000001180)={{@host}, {@my=0x0}, 0x400, "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"}, 0x418, 0x7}) 10:38:03 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000180)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfdfdffff}) 10:38:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000000)={0x0, 0x6}) 10:38:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200040000000000000000000008"], 0x24}}, 0x0) 10:38:03 executing program 2: r0 = socket(0x25, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 10:38:03 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000100)={&(0x7f0000001180)={{@host}, {@my=0x0}, 0x400, "3b6a1b59a7b00e0a937960b9d5235592436c8f1b2a35886d2f5da8f7508ab6a086104985d6359538d83c2d0d5b8261d2fb9faedb56fa41954888d7cd5c5d541fd377c6d5df9798eef8eaa2b098abd8a85fee0b5934666dbb0132eb4e878fe1be18fd6731cf2f361d218985f043ebe56ba1dec8854cb307bfd4f91bf5d48b9a142a763ff0bc80fae2fe46e6d6eb49381d8696175d4b77d453e914eaa5aa75b9d3e9bbe36362a8674b22ef48ab4b3ea360276e92966df7e8c0947da20084e7d7247c0ef4a9ed9f88bde8089622b56e055f9476c15e178dffdc39b895ecef7c3cc067098098e4926b4f40e89ff03be61ac789e2de8c3504264b34780b86e000ab9c95154cc90eacdb88da73562bced44d522ee152693a03b616a3998bee90fd99e3fdb8e67d8ad5af3877d7522ddc98def07f454f148a30f0238fdc92b916b4ca1dce909c117cb0a55c63d6d8255ea2c54ab301246fc3d315c3a4e7b307bde9e8092c95588ec9c3fe4cfb868ff04d94b59f17ec9d707084b47c4e7bc3e8c0db690777dc134e66ba1870226eefb7ea1a01929bc03e71ceb2e4a9f11f4bef6fed9a938b986f21e1085a79a957798d43a2ba38220d84aeb564597251f9e92891bcdcd32d9baf10ef6225ad058893f290eaa58b8afcf4e50181e4aa4b7825c55951059f1b386f49e1c24db9240633b2b2030c81b4ec865acec755097ebece916916967fed32893bf0afcee781d57d5d4f148e7f8ef9d28bec510a18275e3de5b30fdea5e8bfcee5a5e39a551a1387d25a6b548c9534303dcf1339cdad38433a31eb7cf655d0a955727dcec5f438d082a686c0b3af76246454730b8371d9752f032d1100b4ce5bcb20d1dea93c04a1882a137c2b75bcb083c351302eaaa37edf7a04343bb0607173a605bd8db97b891f6a22ad65a725b86a48a74f61f9f93b4b153e3ad50a62961e0967a0dd9394d0e49b4796f98297f2a4884fc35bab95a6001c2560d3368a3f53ddec817afbd7e92c1476287db1f621fbc3f722f9a6207e677e2bfed002c9edb165fc63e3f1324f110f916f8c363295bac0b51636cd0eacdd286bd7f53c9850e803361277f8c66a19cf0d77beee7fc8f632d86f636424d6024426390a8e82a2c02b740ef320be81f353b96e721ca91de673a4c0d40eb000764f962cbc9516cd15d03b627ab54c287e214bb306d8345ddf5998c8023effbfb183512256c8fb3f32112ffbe5f6c7054404517f40e1073795cfd6e78242c8f33186c4f67ae35c3a3b587389a705fcd15a7859f4b4800074fca397284c6a4b35a0d4343f7cf54337341aee04b338d11f99eeda89edd62ed159f21e2a44c4469c8ecd8350c38fda25bb67879bbee23a85f395d1c477bfd3fbafd89269d0f6bfbfaa087d7e9f5ac44487b6dc68456796d8688280bd9a91403bbb6349a555033c22beffa924fa"}, 0x418, 0x7}) 10:38:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000000)={0x0, 0x6}) [ 491.738373][T16799] Context (ID=0x4d4) not attached to queue pair (handle=0x2:0x0) 10:38:04 executing program 1: r0 = socket(0x2, 0x6, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 10:38:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f000000b400)={0x0, @vsock, @vsock={0x28, 0x0, 0x0, @my=0x1}, @can, 0x1}) 10:38:04 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 10:38:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x0) 10:38:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 10:38:04 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000000)={0x0, 0x6}) 10:38:04 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000004080)='\x00', 0xffffffffffffffff, 0x0) 10:38:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x2, @in6=@private2, 0x0, 0x1}}, 0xe8) 10:38:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0x30}}, 0x0) [ 492.459096][T16832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:38:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:38:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setreuid(0x0, 0xee01) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:38:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x720, 0x0, 0x0, 0x238, 0x0, 0x378, 0x650, 0x650, 0x650, 0x650, 0x650, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'netdevsim0\x00', 'caif0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@rand_addr=' \x01\x00'}}}, {{@ipv6={@loopback, @mcast1, [], [], 'ip6erspan0\x00', 'vxcan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@rand_addr=' \x01\x00'}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wlan0\x00', 'wlan1\x00'}, 0x0, 0x118, 0x178, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) 10:38:04 executing program 4: perf_event_open(&(0x7f0000000840)={0x7, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 492.572716][T16836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:38:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 492.682368][T16843] x_tables: duplicate underflow at hook 1 10:38:04 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0xa0000, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) [ 492.837559][T16851] loop2: detected capacity change from 1280 to 0 [ 492.850213][T16851] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 492.871966][T16851] cramfs: wrong magic [ 492.931573][T16851] loop2: detected capacity change from 1280 to 0 [ 492.948181][T16851] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 492.968900][T16851] cramfs: wrong magic 10:38:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 10:38:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$llc(r0, 0x0, 0x0) 10:38:05 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, &(0x7f0000000440)=ANY=[], 0xffffffaf) 10:38:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x28}}, 0x0) 10:38:05 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@nodecompose='nodecompose'}], [{@smackfstransmute={'smackfstransmute', 0x3d, ',-'}}]}) 10:38:05 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0xa0000, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) [ 493.435701][T16873] loop2: detected capacity change from 1280 to 0 [ 493.468962][T16873] MTD: Attempt to mount non-MTD device "/dev/loop2" 10:38:05 executing program 1: r0 = socket(0x18, 0x0, 0x0) bind$llc(r0, 0x0, 0xc) [ 493.481426][T16875] hfsplus: unable to parse mount options 10:38:05 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001800)=[{&(0x7f00000015c0)="f3", 0x1, 0x80000001}, {&(0x7f0000001680)='~', 0x1}, {&(0x7f0000001780)="02", 0x1, 0xffffffffffffffff}], 0x0, 0x0) [ 493.517103][T16873] cramfs: wrong magic 10:38:05 executing program 1: r0 = socket(0x28, 0x2, 0x0) getpeername$llc(r0, 0x0, 0x0) 10:38:05 executing program 3: syz_mount_image$cramfs(&(0x7f0000000480)='cramfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x60060, &(0x7f00000004c0)) 10:38:05 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0xa0000, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) [ 493.666002][T16875] hfsplus: unable to parse mount options 10:38:05 executing program 1: pipe2(&(0x7f0000003540)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffffffffffff16) [ 493.739852][T16894] loop4: detected capacity change from 264192 to 0 10:38:05 executing program 5: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000540)={0x0, 0x22, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r1, 0x201}, 0x24}}, 0x0) 10:38:05 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) [ 493.904138][T16902] loop2: detected capacity change from 1280 to 0 [ 493.949833][T16902] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 493.968813][T16902] cramfs: wrong magic 10:38:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 10:38:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 10:38:06 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1c00) 10:38:06 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0xa0000, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) 10:38:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x884) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 10:38:06 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000000)={{@local}}) 10:38:06 executing program 3: socket$packet(0x11, 0x3, 0x300) eventfd2(0x0, 0x80800) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) signalfd4(r1, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4, 0x0, 0x0) [ 494.367908][T16927] loop2: detected capacity change from 1280 to 0 10:38:06 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@host}, @host, 0x0, 0x0, 0x80000001}) [ 494.419390][T16927] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 494.507278][T16927] cramfs: wrong magic 10:38:06 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x40) 10:38:06 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') [ 494.606347][T16949] ------------[ cut here ]------------ [ 494.626943][T16949] WARNING: CPU: 1 PID: 16949 at mm/page_alloc.c:4977 __alloc_pages_nodemask+0x4e5/0x5a0 10:38:06 executing program 2: r0 = socket(0xa, 0x3, 0x1) recvfrom$llc(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) [ 494.691429][T16949] Modules linked in: 10:38:06 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0xa0000, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="8d99e81b3022d4c47c266b6eefc922d7ea40301e109f73557aed4b122ad62d4b9da26058f8856ffe4327002cf569c5de0c165958861d9f567ddd42f90e60a78bbf7e61c09479281d037c9c181d233351f184de8727acb71bdb752e345ed4ee081614b62f5edf3678bb", 0x69, 0x7}, {&(0x7f0000000100)="af8428bcb3ab536ac21405a2b95d99c4732b587dd2612295d67fcf8f744f185382651b8ea05ff8b3a4c12de081e1cbcf70afaa83399c2668d7d5d50eb9bad9edc3e0b911a73eb1d485d0ebe20e7258d733d53522113192bfd4291224e24c092d383143d6d2a2bdffb670804cfd65080f3110aba942f5834bcf246d1a479425c49d167e2f9e6be445b6f134b594eff28eecd00f66377197ad4025bda281f781e50ba8f41da8664947b5b2cef1f585614d02d7e3bfbf13fe92ca64254a403b616b41", 0xc1, 0x100000000}, {&(0x7f0000000200)="645ee15efd2b8cb9444af0365aa7da839a768d5d983b511cf1e118", 0x1b, 0x5}, {&(0x7f0000000240)="ee61943fb3136f68eefb451a1dd2db7a6ba8dbb300128c39969a996a8fe1592b1ae2539b5eaf343f5472c815b15cc6a1c9c51011762ba210f7b0540c74744ff60a3564a69b98f1773501a4356c961e12fe85d3356dced0fb27f901463fc35823cc99d7d992dbd479370cc9f16e2489c34ca73c412611d9624bdcd8b9cfe52761a099e019b842875890db73d3f58a30eb97f07c35162eb2f0187f7f2185f7222ae207f717a279a163701eeac5e26613f4fd225a2629f1c49e30e3bd95f2fb742ecb74fbf33018384007dca3a69f4c", 0xce, 0x3}, {&(0x7f0000000340)="abbf83f5f17fdddec88d1fab5f0654a6898b7c7154bbaa95aa1d725a73decc6570ce13fd7ec6b780ab641c961dc726d539372204edc30a3ccfed6f9811397e7fe4327f076150c00769e5055199", 0x4d, 0x80000000}, {&(0x7f00000003c0)="dd928f0e4f94dfc160b2b807bb5df4c946f3f456d4017150d090d8eb378a1fce", 0x20}], 0x2000, &(0x7f0000000540)={[{'+],$-\'-@@,'}, {'){-'}, {'\\(-'}], [{@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x32, 0x36, 0x34, 0x31, 0x65, 0x33, 0x33], 0x2d, [0x36, 0x39, 0x65, 0x39], 0x2d, [0x37, 0x64, 0x39, 0x31], 0x2d, [0x35, 0x66, 0x64, 0x32], 0x2d, [0x61, 0x35, 0x63, 0x38, 0x65, 0x33, 0x62, 0x30]}}}]}) bind$l2tp(0xffffffffffffffff, &(0x7f0000002b40)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, 0x2}, 0x10) [ 494.712569][T16949] CPU: 1 PID: 16949 Comm: syz-executor.5 Not tainted 5.11.0-rc4-syzkaller #0 [ 494.774008][T16949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 10:38:06 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, 0x0) pipe2(0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'ip6gretap0\x00'}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f00000004c0)=@raw=[@exit, @ldst={0x0, 0x2, 0x5, 0x1, 0x3, 0xfffffffffffffffc, 0x84c3348952bcc386}, @call={0x85, 0x0, 0x0, 0x1d}, @btf_id={0x18, 0x1}], &(0x7f0000000500)='syzkaller\x00', 0x6, 0x2c, &(0x7f0000000540)=""/44, 0x40f00, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x4, 0x97c, 0x1f}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x2, &(0x7f00000002c0)=@raw=[@map={0x18, 0x5}], &(0x7f0000000300)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000340)=""/201, 0x60980, 0x11, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x6, 0x3, 0xfffff800}, 0x10, 0x1fb9f, r4}, 0x78) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="54000000d5c3b16cf9e3f1d532efdf5e8552650011d540055bc7e225f0007f657e29057bfbe7ff820884e672f6fbf59ff9f13cd91c18567ac65e4b49c4d09ee1e1a45003d638eb4833ae6e5e6b865777d881aa21e8355580", @ANYRES16=r1, @ANYBLOB="200026bd7000fedbdf250500000005002d000000000008003b0087352c74080039000500000008003100ffffff7f08000b0006000000050033000300000008003c00440800000500330001000000"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x1, 0x6, 0x1b, 0xfffffff8}, {0xe95f, 0x0, 0x8, 0x2}, {0xf85c, 0xda, 0x2, 0xd99}, {0x1, 0xfb, 0xff, 0x1}]}) getsockname$llc(0xffffffffffffffff, &(0x7f0000000800)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000840)=0x10) r5 = gettid() ptrace$getenv(0x4201, r5, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) [ 494.821505][T16949] RIP: 0010:__alloc_pages_nodemask+0x4e5/0x5a0 [ 494.840988][T16949] Code: ab 09 00 e9 dd fd ff ff 44 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c eb fd ff ff 4c 89 ef e8 f4 aa 09 00 8b 74 24 18 e9 da fd ff ff <0f> 0b e9 f3 fd ff ff a9 00 00 08 00 75 16 8b 4c 24 1c 89 cb 81 e3 [ 494.862530][T16963] loop4: detected capacity change from 264192 to 0 10:38:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:38:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 494.898201][T16949] RSP: 0018:ffffc900070af5e0 EFLAGS: 00010246 [ 494.904366][T16949] RAX: ffffc900070af660 RBX: ffffc900070af660 RCX: 0000000000000000 [ 494.926906][T16949] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc900070af688 [ 494.993502][T16949] RBP: ffffc900070af708 R08: dffffc0000000000 R09: ffffc900070af660 [ 495.002913][T16949] R10: fffff52000e15ed1 R11: 0000000000000000 R12: dffffc0000000000 [ 495.011829][T16949] R13: 000000000000000b R14: 1ffff92000e15ec8 R15: 0000000000040dc0 [ 495.024088][T16949] FS: 00007f09da6d2700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 495.042920][T16949] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 495.050835][T16963] loop4: detected capacity change from 264192 to 0 [ 495.058687][T16949] CR2: 00000000016b9e60 CR3: 0000000015642000 CR4: 00000000001506e0 10:38:07 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) [ 495.104922][T16949] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 495.119145][T16949] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 495.183874][T16949] Call Trace: 10:38:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) [ 495.215497][T16949] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 495.221308][T16949] ? alloc_pages_current+0x2e5/0x520 10:38:07 executing program 0: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) [ 495.300529][T16949] kmalloc_order+0x40/0x130 [ 495.316272][T16949] kmalloc_order_trace+0x15/0x70 [ 495.365354][T16949] __kmalloc+0x257/0x330 [ 495.376808][T16949] ? qp_broker_alloc+0x936/0x2740 [ 495.386083][T16949] qp_broker_alloc+0xbc3/0x2740 [ 495.391095][T16949] ? vmci_qp_broker_alloc+0x60/0x60 [ 495.445275][T16949] ? __might_fault+0xb8/0x110 [ 495.450099][T16949] ? __lock_acquire+0x5e40/0x5e40 10:38:07 executing program 3: openat$incfs(0xffffffffffffff9c, 0x0, 0x430200, 0x0) [ 495.486299][T16949] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 495.492779][T16949] vmci_qp_broker_alloc+0x46/0x60 [ 495.498666][T16949] vmci_host_unlocked_ioctl+0x114f/0x30f0 [ 495.514772][T16949] ? rcu_read_lock_sched_held+0x87/0x110 [ 495.528055][T16949] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 495.537116][T16949] ? _raw_spin_unlock_irqrestore+0x2e/0x60 [ 495.543387][T16949] ? vmci_host_poll+0x1e0/0x1e0 [ 495.548970][T16949] ? rcu_lock_release+0x5/0x20 [ 495.554044][T16949] ? __lock_acquire+0x5e40/0x5e40 [ 495.560068][T16949] ? tomoyo_path_number_perm+0x5c1/0x790 [ 495.566615][T16949] ? do_vfs_ioctl+0x82a/0x1a70 [ 495.584165][T16949] ? __x32_compat_sys_ioctl+0x80/0x80 [ 495.595834][T16949] ? memset+0x1f/0x40 [ 495.601032][T16949] ? smack_file_ioctl+0x284/0x390 [ 495.631567][T16949] ? smack_file_alloc_security+0xd0/0xd0 [ 495.640536][T16949] ? bpf_lsm_file_ioctl+0x5/0x10 [ 495.676895][T16949] ? security_file_ioctl+0x9d/0xb0 [ 495.683665][T16949] ? vmci_host_poll+0x1e0/0x1e0 [ 495.735734][T16949] __se_sys_ioctl+0xfb/0x170 [ 495.773928][T16949] do_syscall_64+0x2d/0x70 [ 495.785410][T16949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 495.791403][T16949] RIP: 0033:0x45e219 [ 495.811308][T16949] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.846014][T16949] RSP: 002b:00007f09da6d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 495.874714][T16949] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 495.884123][T16949] RDX: 00000000200000c0 RSI: 00000000000007a8 RDI: 0000000000000003 [ 495.908686][T16949] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 495.943499][T16949] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 495.952841][T16949] R13: 00007ffc35bf086f R14: 00007f09da6d29c0 R15: 000000000119bf8c [ 495.962159][T16949] Kernel panic - not syncing: panic_on_warn set ... [ 495.968775][T16949] CPU: 0 PID: 16949 Comm: syz-executor.5 Not tainted 5.11.0-rc4-syzkaller #0 [ 495.977734][T16949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.988116][T16949] Call Trace: [ 495.991531][T16949] dump_stack+0x183/0x22e [ 495.995984][T16949] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 496.001795][T16949] ? show_regs_print_info+0x12/0x12 [ 496.007057][T16949] panic+0x2e1/0x850 [ 496.011059][T16949] ? __kernel_text_address+0x93/0x100 [ 496.016494][T16949] ? __warn+0x13e/0x270 [ 496.020852][T16949] ? nmi_panic+0x90/0x90 [ 496.025356][T16949] __warn+0x26a/0x270 [ 496.029371][T16949] ? __alloc_pages_nodemask+0x4e5/0x5a0 [ 496.034959][T16949] ? __alloc_pages_nodemask+0x4e5/0x5a0 [ 496.040615][T16949] report_bug+0x1b1/0x2e0 [ 496.044957][T16949] handle_bug+0x3d/0x70 [ 496.049142][T16949] exc_invalid_op+0x16/0x40 [ 496.053662][T16949] asm_exc_invalid_op+0x12/0x20 [ 496.058607][T16949] RIP: 0010:__alloc_pages_nodemask+0x4e5/0x5a0 [ 496.064787][T16949] Code: ab 09 00 e9 dd fd ff ff 44 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c eb fd ff ff 4c 89 ef e8 f4 aa 09 00 8b 74 24 18 e9 da fd ff ff <0f> 0b e9 f3 fd ff ff a9 00 00 08 00 75 16 8b 4c 24 1c 89 cb 81 e3 [ 496.084502][T16949] RSP: 0018:ffffc900070af5e0 EFLAGS: 00010246 [ 496.090594][T16949] RAX: ffffc900070af660 RBX: ffffc900070af660 RCX: 0000000000000000 [ 496.098602][T16949] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc900070af688 [ 496.106599][T16949] RBP: ffffc900070af708 R08: dffffc0000000000 R09: ffffc900070af660 [ 496.114617][T16949] R10: fffff52000e15ed1 R11: 0000000000000000 R12: dffffc0000000000 [ 496.122604][T16949] R13: 000000000000000b R14: 1ffff92000e15ec8 R15: 0000000000040dc0 [ 496.130589][T16949] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 496.136160][T16949] ? alloc_pages_current+0x2e5/0x520 [ 496.141488][T16949] kmalloc_order+0x40/0x130 [ 496.146006][T16949] kmalloc_order_trace+0x15/0x70 [ 496.150973][T16949] __kmalloc+0x257/0x330 [ 496.155248][T16949] ? qp_broker_alloc+0x936/0x2740 [ 496.160389][T16949] qp_broker_alloc+0xbc3/0x2740 [ 496.165368][T16949] ? vmci_qp_broker_alloc+0x60/0x60 [ 496.170603][T16949] ? __might_fault+0xb8/0x110 [ 496.175339][T16949] ? __lock_acquire+0x5e40/0x5e40 [ 496.180380][T16949] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.186478][T16949] vmci_qp_broker_alloc+0x46/0x60 [ 496.191803][T16949] vmci_host_unlocked_ioctl+0x114f/0x30f0 [ 496.197550][T16949] ? rcu_read_lock_sched_held+0x87/0x110 [ 496.203202][T16949] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 496.209040][T16949] ? _raw_spin_unlock_irqrestore+0x2e/0x60 [ 496.214897][T16949] ? vmci_host_poll+0x1e0/0x1e0 [ 496.219799][T16949] ? rcu_lock_release+0x5/0x20 [ 496.224595][T16949] ? __lock_acquire+0x5e40/0x5e40 [ 496.229636][T16949] ? tomoyo_path_number_perm+0x5c1/0x790 [ 496.235334][T16949] ? do_vfs_ioctl+0x82a/0x1a70 [ 496.240749][T16949] ? __x32_compat_sys_ioctl+0x80/0x80 [ 496.246165][T16949] ? memset+0x1f/0x40 [ 496.250216][T16949] ? smack_file_ioctl+0x284/0x390 [ 496.255313][T16949] ? smack_file_alloc_security+0xd0/0xd0 [ 496.261052][T16949] ? bpf_lsm_file_ioctl+0x5/0x10 [ 496.266200][T16949] ? security_file_ioctl+0x9d/0xb0 [ 496.271368][T16949] ? vmci_host_poll+0x1e0/0x1e0 [ 496.276233][T16949] __se_sys_ioctl+0xfb/0x170 [ 496.280852][T16949] do_syscall_64+0x2d/0x70 [ 496.285279][T16949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.291201][T16949] RIP: 0033:0x45e219 [ 496.295096][T16949] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 496.315629][T16949] RSP: 002b:00007f09da6d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 496.324091][T16949] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 496.332897][T16949] RDX: 00000000200000c0 RSI: 00000000000007a8 RDI: 0000000000000003 [ 496.340879][T16949] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 496.348855][T16949] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 496.356868][T16949] R13: 00007ffc35bf086f R14: 00007f09da6d29c0 R15: 000000000119bf8c [ 496.365483][T16949] Kernel Offset: disabled [ 496.373916][T16949] Rebooting in 86400 seconds..