[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.152' (ECDSA) to the list of known hosts. 2021/10/17 16:04:49 fuzzer started 2021/10/17 16:04:50 dialing manager at 10.128.0.169:34141 2021/10/17 16:04:50 syscalls: 3586 2021/10/17 16:04:50 code coverage: enabled 2021/10/17 16:04:50 comparison tracing: enabled 2021/10/17 16:04:50 extra coverage: enabled 2021/10/17 16:04:50 setuid sandbox: enabled 2021/10/17 16:04:50 namespace sandbox: enabled 2021/10/17 16:04:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/17 16:04:50 fault injection: enabled 2021/10/17 16:04:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/17 16:04:50 net packet injection: enabled 2021/10/17 16:04:50 net device setup: enabled 2021/10/17 16:04:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/17 16:04:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/17 16:04:50 USB emulation: enabled 2021/10/17 16:04:50 hci packet injection: enabled 2021/10/17 16:04:50 wifi device emulation: enabled 2021/10/17 16:04:50 802.15.4 emulation: enabled 2021/10/17 16:04:50 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 66.660539][ T6533] cgroup: Unknown subsys name 'net' [ 66.672504][ T6533] cgroup: Unknown subsys name 'rlimit' 2021/10/17 16:04:50 fetching corpus: 50, signal 46512/50368 (executing program) 2021/10/17 16:04:51 fetching corpus: 100, signal 82645/88256 (executing program) 2021/10/17 16:04:51 fetching corpus: 150, signal 106420/113738 (executing program) 2021/10/17 16:04:51 fetching corpus: 200, signal 123383/132350 (executing program) 2021/10/17 16:04:51 fetching corpus: 250, signal 133925/144562 (executing program) 2021/10/17 16:04:51 fetching corpus: 300, signal 144811/157088 (executing program) 2021/10/17 16:04:51 fetching corpus: 350, signal 153410/167296 (executing program) 2021/10/17 16:04:51 fetching corpus: 400, signal 167683/183073 (executing program) 2021/10/17 16:04:51 fetching corpus: 450, signal 178483/195392 (executing program) 2021/10/17 16:04:51 fetching corpus: 500, signal 187627/206062 (executing program) 2021/10/17 16:04:52 fetching corpus: 550, signal 194732/214704 (executing program) 2021/10/17 16:04:52 fetching corpus: 600, signal 205424/226825 (executing program) 2021/10/17 16:04:52 fetching corpus: 650, signal 212431/235305 (executing program) 2021/10/17 16:04:52 fetching corpus: 700, signal 219187/243486 (executing program) 2021/10/17 16:04:52 fetching corpus: 750, signal 225318/251087 (executing program) 2021/10/17 16:04:52 fetching corpus: 800, signal 231225/258413 (executing program) 2021/10/17 16:04:52 fetching corpus: 850, signal 236931/265538 (executing program) 2021/10/17 16:04:52 fetching corpus: 900, signal 242814/272822 (executing program) 2021/10/17 16:04:53 fetching corpus: 950, signal 248417/279808 (executing program) 2021/10/17 16:04:53 fetching corpus: 1000, signal 255420/288122 (executing program) 2021/10/17 16:04:53 fetching corpus: 1050, signal 260286/294327 (executing program) 2021/10/17 16:04:53 fetching corpus: 1100, signal 264577/299992 (executing program) 2021/10/17 16:04:53 fetching corpus: 1150, signal 269582/306330 (executing program) 2021/10/17 16:04:53 fetching corpus: 1200, signal 273161/311274 (executing program) 2021/10/17 16:04:53 fetching corpus: 1250, signal 278957/318316 (executing program) 2021/10/17 16:04:53 fetching corpus: 1300, signal 283574/324236 (executing program) 2021/10/17 16:04:53 fetching corpus: 1350, signal 286726/328742 (executing program) 2021/10/17 16:04:54 fetching corpus: 1400, signal 290731/334082 (executing program) 2021/10/17 16:04:54 fetching corpus: 1450, signal 294416/339083 (executing program) 2021/10/17 16:04:54 fetching corpus: 1500, signal 299588/345459 (executing program) 2021/10/17 16:04:54 fetching corpus: 1550, signal 303140/350274 (executing program) 2021/10/17 16:04:54 fetching corpus: 1600, signal 307821/356157 (executing program) 2021/10/17 16:04:54 fetching corpus: 1650, signal 310952/360569 (executing program) 2021/10/17 16:04:54 fetching corpus: 1700, signal 314088/364980 (executing program) 2021/10/17 16:04:54 fetching corpus: 1750, signal 318830/370867 (executing program) [ 71.028182][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.034693][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/17 16:04:55 fetching corpus: 1800, signal 323078/376250 (executing program) 2021/10/17 16:04:55 fetching corpus: 1850, signal 325213/379670 (executing program) 2021/10/17 16:04:55 fetching corpus: 1900, signal 329457/385031 (executing program) 2021/10/17 16:04:55 fetching corpus: 1950, signal 333520/390230 (executing program) 2021/10/17 16:04:55 fetching corpus: 2000, signal 343925/401327 (executing program) 2021/10/17 16:04:55 fetching corpus: 2050, signal 346155/404840 (executing program) 2021/10/17 16:04:55 fetching corpus: 2100, signal 349497/409350 (executing program) 2021/10/17 16:04:55 fetching corpus: 2150, signal 353265/414182 (executing program) 2021/10/17 16:04:55 fetching corpus: 2200, signal 357104/419066 (executing program) 2021/10/17 16:04:56 fetching corpus: 2250, signal 360170/423270 (executing program) 2021/10/17 16:04:56 fetching corpus: 2300, signal 362458/426787 (executing program) 2021/10/17 16:04:56 fetching corpus: 2350, signal 364855/430391 (executing program) 2021/10/17 16:04:56 fetching corpus: 2400, signal 368169/434811 (executing program) 2021/10/17 16:04:56 fetching corpus: 2450, signal 370557/438386 (executing program) 2021/10/17 16:04:56 fetching corpus: 2500, signal 373249/442226 (executing program) 2021/10/17 16:04:56 fetching corpus: 2550, signal 376777/446779 (executing program) 2021/10/17 16:04:56 fetching corpus: 2600, signal 379715/450741 (executing program) 2021/10/17 16:04:57 fetching corpus: 2650, signal 382005/454149 (executing program) 2021/10/17 16:04:57 fetching corpus: 2700, signal 383731/457069 (executing program) 2021/10/17 16:04:57 fetching corpus: 2750, signal 386904/461250 (executing program) 2021/10/17 16:04:57 fetching corpus: 2800, signal 388933/464430 (executing program) 2021/10/17 16:04:57 fetching corpus: 2850, signal 391653/468174 (executing program) 2021/10/17 16:04:57 fetching corpus: 2900, signal 394642/472148 (executing program) 2021/10/17 16:04:57 fetching corpus: 2950, signal 398123/476581 (executing program) 2021/10/17 16:04:57 fetching corpus: 3000, signal 401051/480450 (executing program) 2021/10/17 16:04:57 fetching corpus: 3050, signal 403599/484047 (executing program) 2021/10/17 16:04:58 fetching corpus: 3100, signal 405503/487036 (executing program) 2021/10/17 16:04:58 fetching corpus: 3150, signal 407631/490203 (executing program) 2021/10/17 16:04:58 fetching corpus: 3200, signal 410702/494229 (executing program) 2021/10/17 16:04:58 fetching corpus: 3250, signal 412481/497117 (executing program) 2021/10/17 16:04:58 fetching corpus: 3300, signal 414648/500283 (executing program) 2021/10/17 16:04:58 fetching corpus: 3350, signal 417201/503803 (executing program) 2021/10/17 16:04:58 fetching corpus: 3400, signal 419709/507283 (executing program) 2021/10/17 16:04:59 fetching corpus: 3450, signal 421854/510477 (executing program) 2021/10/17 16:04:59 fetching corpus: 3500, signal 424205/513801 (executing program) 2021/10/17 16:04:59 fetching corpus: 3550, signal 426863/517392 (executing program) 2021/10/17 16:04:59 fetching corpus: 3600, signal 428911/520414 (executing program) 2021/10/17 16:04:59 fetching corpus: 3650, signal 431188/523664 (executing program) 2021/10/17 16:04:59 fetching corpus: 3700, signal 432480/526031 (executing program) 2021/10/17 16:04:59 fetching corpus: 3750, signal 434764/529267 (executing program) 2021/10/17 16:04:59 fetching corpus: 3800, signal 436860/532324 (executing program) 2021/10/17 16:05:00 fetching corpus: 3850, signal 438106/534651 (executing program) 2021/10/17 16:05:00 fetching corpus: 3900, signal 440525/538000 (executing program) 2021/10/17 16:05:00 fetching corpus: 3950, signal 442283/540775 (executing program) 2021/10/17 16:05:00 fetching corpus: 4000, signal 445091/544429 (executing program) 2021/10/17 16:05:00 fetching corpus: 4050, signal 447543/547783 (executing program) 2021/10/17 16:05:00 fetching corpus: 4100, signal 450045/551157 (executing program) 2021/10/17 16:05:00 fetching corpus: 4150, signal 452175/554182 (executing program) 2021/10/17 16:05:01 fetching corpus: 4200, signal 455239/557959 (executing program) 2021/10/17 16:05:01 fetching corpus: 4250, signal 456965/560581 (executing program) 2021/10/17 16:05:01 fetching corpus: 4300, signal 458307/562900 (executing program) 2021/10/17 16:05:01 fetching corpus: 4350, signal 460036/565550 (executing program) 2021/10/17 16:05:01 fetching corpus: 4400, signal 461719/568151 (executing program) 2021/10/17 16:05:01 fetching corpus: 4450, signal 463488/570813 (executing program) 2021/10/17 16:05:01 fetching corpus: 4500, signal 465114/573375 (executing program) 2021/10/17 16:05:01 fetching corpus: 4550, signal 466248/575514 (executing program) 2021/10/17 16:05:02 fetching corpus: 4600, signal 467720/577950 (executing program) 2021/10/17 16:05:02 fetching corpus: 4650, signal 469719/580834 (executing program) 2021/10/17 16:05:02 fetching corpus: 4700, signal 471544/583554 (executing program) 2021/10/17 16:05:02 fetching corpus: 4750, signal 473031/586014 (executing program) 2021/10/17 16:05:02 fetching corpus: 4800, signal 474773/588671 (executing program) 2021/10/17 16:05:02 fetching corpus: 4850, signal 475799/590657 (executing program) 2021/10/17 16:05:02 fetching corpus: 4900, signal 476898/592713 (executing program) 2021/10/17 16:05:02 fetching corpus: 4950, signal 478602/595279 (executing program) 2021/10/17 16:05:02 fetching corpus: 5000, signal 480241/597819 (executing program) 2021/10/17 16:05:03 fetching corpus: 5050, signal 481861/600300 (executing program) 2021/10/17 16:05:03 fetching corpus: 5100, signal 483281/602626 (executing program) 2021/10/17 16:05:03 fetching corpus: 5150, signal 484861/605113 (executing program) 2021/10/17 16:05:03 fetching corpus: 5200, signal 486851/607898 (executing program) 2021/10/17 16:05:03 fetching corpus: 5250, signal 488337/610241 (executing program) 2021/10/17 16:05:03 fetching corpus: 5300, signal 489962/612727 (executing program) 2021/10/17 16:05:03 fetching corpus: 5350, signal 491119/614829 (executing program) 2021/10/17 16:05:03 fetching corpus: 5400, signal 492887/617412 (executing program) 2021/10/17 16:05:03 fetching corpus: 5450, signal 494068/619499 (executing program) 2021/10/17 16:05:04 fetching corpus: 5500, signal 495354/621629 (executing program) 2021/10/17 16:05:04 fetching corpus: 5550, signal 496574/623751 (executing program) 2021/10/17 16:05:04 fetching corpus: 5600, signal 498020/626099 (executing program) 2021/10/17 16:05:04 fetching corpus: 5650, signal 499642/628552 (executing program) 2021/10/17 16:05:04 fetching corpus: 5700, signal 500712/630573 (executing program) 2021/10/17 16:05:04 fetching corpus: 5750, signal 502001/632718 (executing program) 2021/10/17 16:05:04 fetching corpus: 5800, signal 503035/634674 (executing program) 2021/10/17 16:05:04 fetching corpus: 5850, signal 506347/638407 (executing program) 2021/10/17 16:05:05 fetching corpus: 5900, signal 507572/640497 (executing program) 2021/10/17 16:05:05 fetching corpus: 5950, signal 509290/643002 (executing program) 2021/10/17 16:05:05 fetching corpus: 6000, signal 510392/644986 (executing program) 2021/10/17 16:05:05 fetching corpus: 6050, signal 511614/647092 (executing program) 2021/10/17 16:05:05 fetching corpus: 6100, signal 512961/649230 (executing program) 2021/10/17 16:05:05 fetching corpus: 6150, signal 514249/651366 (executing program) 2021/10/17 16:05:05 fetching corpus: 6200, signal 515439/653384 (executing program) 2021/10/17 16:05:06 fetching corpus: 6250, signal 516576/655388 (executing program) 2021/10/17 16:05:06 fetching corpus: 6300, signal 517709/657387 (executing program) 2021/10/17 16:05:06 fetching corpus: 6350, signal 518613/659178 (executing program) 2021/10/17 16:05:06 fetching corpus: 6400, signal 519841/661225 (executing program) 2021/10/17 16:05:06 fetching corpus: 6450, signal 520860/663127 (executing program) 2021/10/17 16:05:06 fetching corpus: 6500, signal 521793/664929 (executing program) 2021/10/17 16:05:06 fetching corpus: 6550, signal 522802/666767 (executing program) 2021/10/17 16:05:06 fetching corpus: 6600, signal 524202/668938 (executing program) 2021/10/17 16:05:07 fetching corpus: 6650, signal 525801/671251 (executing program) 2021/10/17 16:05:07 fetching corpus: 6700, signal 526869/673123 (executing program) 2021/10/17 16:05:07 fetching corpus: 6750, signal 528024/675081 (executing program) 2021/10/17 16:05:07 fetching corpus: 6800, signal 529014/676918 (executing program) 2021/10/17 16:05:07 fetching corpus: 6850, signal 530005/678768 (executing program) 2021/10/17 16:05:07 fetching corpus: 6900, signal 531316/680799 (executing program) 2021/10/17 16:05:07 fetching corpus: 6950, signal 532242/682554 (executing program) 2021/10/17 16:05:07 fetching corpus: 7000, signal 533746/684730 (executing program) 2021/10/17 16:05:08 fetching corpus: 7050, signal 534726/686538 (executing program) 2021/10/17 16:05:08 fetching corpus: 7100, signal 536023/688619 (executing program) 2021/10/17 16:05:08 fetching corpus: 7150, signal 537291/690608 (executing program) 2021/10/17 16:05:08 fetching corpus: 7200, signal 538264/692433 (executing program) 2021/10/17 16:05:08 fetching corpus: 7250, signal 539444/694416 (executing program) 2021/10/17 16:05:08 fetching corpus: 7300, signal 540275/696092 (executing program) 2021/10/17 16:05:08 fetching corpus: 7350, signal 541521/698068 (executing program) 2021/10/17 16:05:09 fetching corpus: 7400, signal 542979/700156 (executing program) 2021/10/17 16:05:09 fetching corpus: 7450, signal 544052/701991 (executing program) 2021/10/17 16:05:09 fetching corpus: 7500, signal 544891/703592 (executing program) 2021/10/17 16:05:09 fetching corpus: 7550, signal 546108/705504 (executing program) 2021/10/17 16:05:09 fetching corpus: 7600, signal 547254/707413 (executing program) 2021/10/17 16:05:09 fetching corpus: 7650, signal 548014/708998 (executing program) 2021/10/17 16:05:10 fetching corpus: 7700, signal 549002/710785 (executing program) 2021/10/17 16:05:10 fetching corpus: 7750, signal 550378/712843 (executing program) 2021/10/17 16:05:10 fetching corpus: 7800, signal 551097/714417 (executing program) 2021/10/17 16:05:10 fetching corpus: 7850, signal 552320/716394 (executing program) 2021/10/17 16:05:10 fetching corpus: 7900, signal 553130/718060 (executing program) 2021/10/17 16:05:10 fetching corpus: 7950, signal 554188/719916 (executing program) 2021/10/17 16:05:10 fetching corpus: 8000, signal 555161/721695 (executing program) 2021/10/17 16:05:10 fetching corpus: 8050, signal 556099/723428 (executing program) 2021/10/17 16:05:10 fetching corpus: 8100, signal 556841/724976 (executing program) 2021/10/17 16:05:11 fetching corpus: 8150, signal 557772/726719 (executing program) 2021/10/17 16:05:11 fetching corpus: 8200, signal 558822/728523 (executing program) 2021/10/17 16:05:11 fetching corpus: 8250, signal 559797/730253 (executing program) 2021/10/17 16:05:11 fetching corpus: 8300, signal 560695/731918 (executing program) 2021/10/17 16:05:11 fetching corpus: 8350, signal 561893/733759 (executing program) 2021/10/17 16:05:11 fetching corpus: 8400, signal 562894/735473 (executing program) 2021/10/17 16:05:11 fetching corpus: 8450, signal 563792/737092 (executing program) 2021/10/17 16:05:11 fetching corpus: 8500, signal 564555/738663 (executing program) 2021/10/17 16:05:12 fetching corpus: 8550, signal 565437/740359 (executing program) 2021/10/17 16:05:12 fetching corpus: 8600, signal 566335/741976 (executing program) 2021/10/17 16:05:12 fetching corpus: 8650, signal 567133/743547 (executing program) 2021/10/17 16:05:12 fetching corpus: 8700, signal 568367/745397 (executing program) 2021/10/17 16:05:12 fetching corpus: 8750, signal 569448/747145 (executing program) 2021/10/17 16:05:12 fetching corpus: 8800, signal 570171/748639 (executing program) 2021/10/17 16:05:12 fetching corpus: 8850, signal 571517/750554 (executing program) 2021/10/17 16:05:12 fetching corpus: 8900, signal 572668/752311 (executing program) 2021/10/17 16:05:12 fetching corpus: 8950, signal 573456/753819 (executing program) 2021/10/17 16:05:13 fetching corpus: 9000, signal 574547/755601 (executing program) 2021/10/17 16:05:13 fetching corpus: 9050, signal 575653/757401 (executing program) 2021/10/17 16:05:13 fetching corpus: 9100, signal 576665/759119 (executing program) 2021/10/17 16:05:13 fetching corpus: 9150, signal 577616/760796 (executing program) 2021/10/17 16:05:13 fetching corpus: 9200, signal 578602/762448 (executing program) 2021/10/17 16:05:13 fetching corpus: 9250, signal 579370/763952 (executing program) 2021/10/17 16:05:13 fetching corpus: 9300, signal 580257/765508 (executing program) 2021/10/17 16:05:13 fetching corpus: 9350, signal 581024/766995 (executing program) 2021/10/17 16:05:13 fetching corpus: 9400, signal 582113/768734 (executing program) 2021/10/17 16:05:14 fetching corpus: 9450, signal 583325/770572 (executing program) 2021/10/17 16:05:14 fetching corpus: 9500, signal 584483/772343 (executing program) 2021/10/17 16:05:14 fetching corpus: 9550, signal 585587/774061 (executing program) 2021/10/17 16:05:14 fetching corpus: 9600, signal 586791/775862 (executing program) 2021/10/17 16:05:14 fetching corpus: 9650, signal 587517/777328 (executing program) 2021/10/17 16:05:14 fetching corpus: 9700, signal 588235/778807 (executing program) 2021/10/17 16:05:14 fetching corpus: 9750, signal 589007/780316 (executing program) 2021/10/17 16:05:14 fetching corpus: 9800, signal 590078/781989 (executing program) 2021/10/17 16:05:15 fetching corpus: 9850, signal 591021/783548 (executing program) 2021/10/17 16:05:15 fetching corpus: 9900, signal 591883/785055 (executing program) 2021/10/17 16:05:15 fetching corpus: 9950, signal 592995/786709 (executing program) 2021/10/17 16:05:15 fetching corpus: 10000, signal 593765/788207 (executing program) 2021/10/17 16:05:15 fetching corpus: 10050, signal 594758/789785 (executing program) 2021/10/17 16:05:15 fetching corpus: 10100, signal 595769/791398 (executing program) 2021/10/17 16:05:15 fetching corpus: 10150, signal 596852/793092 (executing program) 2021/10/17 16:05:16 fetching corpus: 10200, signal 598113/794868 (executing program) 2021/10/17 16:05:16 fetching corpus: 10250, signal 599117/796474 (executing program) 2021/10/17 16:05:16 fetching corpus: 10300, signal 600004/798010 (executing program) 2021/10/17 16:05:16 fetching corpus: 10350, signal 600560/799309 (executing program) 2021/10/17 16:05:16 fetching corpus: 10400, signal 601326/800768 (executing program) 2021/10/17 16:05:16 fetching corpus: 10450, signal 602275/802302 (executing program) 2021/10/17 16:05:16 fetching corpus: 10500, signal 603531/804056 (executing program) 2021/10/17 16:05:16 fetching corpus: 10550, signal 604146/805365 (executing program) 2021/10/17 16:05:16 fetching corpus: 10600, signal 604747/806674 (executing program) 2021/10/17 16:05:17 fetching corpus: 10650, signal 605371/807999 (executing program) 2021/10/17 16:05:17 fetching corpus: 10700, signal 606198/809502 (executing program) 2021/10/17 16:05:17 fetching corpus: 10750, signal 606786/810812 (executing program) 2021/10/17 16:05:17 fetching corpus: 10800, signal 607797/812418 (executing program) 2021/10/17 16:05:17 fetching corpus: 10850, signal 608663/813866 (executing program) 2021/10/17 16:05:17 fetching corpus: 10900, signal 609078/815068 (executing program) 2021/10/17 16:05:17 fetching corpus: 10950, signal 609863/816542 (executing program) 2021/10/17 16:05:17 fetching corpus: 11000, signal 610587/817909 (executing program) 2021/10/17 16:05:17 fetching corpus: 11050, signal 611187/819229 (executing program) 2021/10/17 16:05:18 fetching corpus: 11100, signal 612099/820722 (executing program) 2021/10/17 16:05:18 fetching corpus: 11150, signal 612883/822124 (executing program) 2021/10/17 16:05:18 fetching corpus: 11200, signal 613546/823471 (executing program) 2021/10/17 16:05:18 fetching corpus: 11250, signal 614455/824919 (executing program) 2021/10/17 16:05:18 fetching corpus: 11300, signal 615349/826387 (executing program) 2021/10/17 16:05:18 fetching corpus: 11350, signal 616332/827909 (executing program) 2021/10/17 16:05:18 fetching corpus: 11400, signal 617043/829252 (executing program) 2021/10/17 16:05:18 fetching corpus: 11450, signal 617992/830745 (executing program) 2021/10/17 16:05:18 fetching corpus: 11500, signal 621721/833984 (executing program) 2021/10/17 16:05:19 fetching corpus: 11550, signal 622563/835410 (executing program) 2021/10/17 16:05:19 fetching corpus: 11600, signal 623428/836819 (executing program) 2021/10/17 16:05:19 fetching corpus: 11650, signal 624279/838217 (executing program) 2021/10/17 16:05:19 fetching corpus: 11700, signal 624972/839512 (executing program) 2021/10/17 16:05:19 fetching corpus: 11750, signal 625709/840879 (executing program) 2021/10/17 16:05:19 fetching corpus: 11800, signal 626600/842324 (executing program) 2021/10/17 16:05:19 fetching corpus: 11850, signal 627466/843720 (executing program) 2021/10/17 16:05:19 fetching corpus: 11900, signal 628333/845138 (executing program) 2021/10/17 16:05:20 fetching corpus: 11950, signal 629199/846544 (executing program) 2021/10/17 16:05:20 fetching corpus: 12000, signal 629961/847876 (executing program) 2021/10/17 16:05:20 fetching corpus: 12050, signal 630943/849317 (executing program) 2021/10/17 16:05:20 fetching corpus: 12100, signal 631575/850589 (executing program) 2021/10/17 16:05:20 fetching corpus: 12150, signal 632342/851937 (executing program) 2021/10/17 16:05:20 fetching corpus: 12200, signal 632995/853196 (executing program) 2021/10/17 16:05:20 fetching corpus: 12250, signal 633763/854514 (executing program) 2021/10/17 16:05:21 fetching corpus: 12300, signal 634397/855803 (executing program) 2021/10/17 16:05:21 fetching corpus: 12350, signal 635239/857159 (executing program) 2021/10/17 16:05:21 fetching corpus: 12400, signal 635989/858537 (executing program) 2021/10/17 16:05:21 fetching corpus: 12450, signal 636617/859844 (executing program) 2021/10/17 16:05:21 fetching corpus: 12500, signal 637286/861091 (executing program) 2021/10/17 16:05:21 fetching corpus: 12550, signal 638038/862394 (executing program) 2021/10/17 16:05:21 fetching corpus: 12600, signal 638816/863738 (executing program) 2021/10/17 16:05:21 fetching corpus: 12650, signal 639510/865004 (executing program) 2021/10/17 16:05:22 fetching corpus: 12700, signal 640231/866285 (executing program) 2021/10/17 16:05:22 fetching corpus: 12750, signal 640961/867627 (executing program) 2021/10/17 16:05:22 fetching corpus: 12800, signal 641636/868858 (executing program) 2021/10/17 16:05:22 fetching corpus: 12850, signal 642138/870013 (executing program) 2021/10/17 16:05:22 fetching corpus: 12900, signal 642553/871131 (executing program) 2021/10/17 16:05:22 fetching corpus: 12950, signal 642980/872234 (executing program) 2021/10/17 16:05:22 fetching corpus: 13000, signal 643761/873498 (executing program) 2021/10/17 16:05:22 fetching corpus: 13050, signal 644657/874873 (executing program) 2021/10/17 16:05:22 fetching corpus: 13100, signal 645214/876065 (executing program) 2021/10/17 16:05:23 fetching corpus: 13150, signal 645850/877349 (executing program) 2021/10/17 16:05:23 fetching corpus: 13200, signal 646575/878620 (executing program) 2021/10/17 16:05:23 fetching corpus: 13250, signal 647599/880036 (executing program) 2021/10/17 16:05:23 fetching corpus: 13300, signal 648211/881253 (executing program) 2021/10/17 16:05:23 fetching corpus: 13350, signal 648958/882542 (executing program) 2021/10/17 16:05:23 fetching corpus: 13400, signal 649611/883775 (executing program) 2021/10/17 16:05:24 fetching corpus: 13450, signal 650270/884995 (executing program) 2021/10/17 16:05:24 fetching corpus: 13500, signal 650885/886167 (executing program) 2021/10/17 16:05:24 fetching corpus: 13550, signal 651397/887290 (executing program) 2021/10/17 16:05:24 fetching corpus: 13600, signal 652187/888578 (executing program) 2021/10/17 16:05:24 fetching corpus: 13650, signal 652686/889696 (executing program) 2021/10/17 16:05:24 fetching corpus: 13700, signal 653469/890976 (executing program) 2021/10/17 16:05:24 fetching corpus: 13750, signal 654183/892224 (executing program) 2021/10/17 16:05:24 fetching corpus: 13800, signal 654692/893355 (executing program) 2021/10/17 16:05:25 fetching corpus: 13850, signal 655197/894505 (executing program) 2021/10/17 16:05:25 fetching corpus: 13900, signal 656470/895997 (executing program) 2021/10/17 16:05:25 fetching corpus: 13950, signal 657049/897152 (executing program) 2021/10/17 16:05:25 fetching corpus: 14000, signal 657412/898209 (executing program) 2021/10/17 16:05:25 fetching corpus: 14050, signal 657876/899311 (executing program) 2021/10/17 16:05:25 fetching corpus: 14100, signal 658347/900385 (executing program) 2021/10/17 16:05:25 fetching corpus: 14150, signal 658963/901569 (executing program) 2021/10/17 16:05:25 fetching corpus: 14200, signal 659988/902905 (executing program) 2021/10/17 16:05:26 fetching corpus: 14250, signal 660706/904106 (executing program) 2021/10/17 16:05:26 fetching corpus: 14300, signal 661380/905271 (executing program) 2021/10/17 16:05:26 fetching corpus: 14350, signal 662089/906476 (executing program) 2021/10/17 16:05:26 fetching corpus: 14400, signal 662703/907634 (executing program) 2021/10/17 16:05:26 fetching corpus: 14450, signal 663335/908824 (executing program) 2021/10/17 16:05:26 fetching corpus: 14500, signal 663915/909937 (executing program) 2021/10/17 16:05:26 fetching corpus: 14550, signal 665156/911399 (executing program) 2021/10/17 16:05:26 fetching corpus: 14600, signal 665632/912474 (executing program) 2021/10/17 16:05:26 fetching corpus: 14650, signal 666283/913638 (executing program) 2021/10/17 16:05:27 fetching corpus: 14700, signal 666981/914830 (executing program) 2021/10/17 16:05:27 fetching corpus: 14750, signal 667756/916047 (executing program) 2021/10/17 16:05:27 fetching corpus: 14800, signal 668374/917107 (executing program) 2021/10/17 16:05:27 fetching corpus: 14850, signal 669989/918743 (executing program) 2021/10/17 16:05:27 fetching corpus: 14900, signal 670509/919837 (executing program) 2021/10/17 16:05:27 fetching corpus: 14950, signal 671144/920956 (executing program) 2021/10/17 16:05:27 fetching corpus: 15000, signal 671756/922062 (executing program) 2021/10/17 16:05:27 fetching corpus: 15050, signal 672473/923274 (executing program) 2021/10/17 16:05:28 fetching corpus: 15100, signal 673081/924392 (executing program) 2021/10/17 16:05:28 fetching corpus: 15150, signal 673590/925464 (executing program) 2021/10/17 16:05:28 fetching corpus: 15200, signal 674248/926604 (executing program) 2021/10/17 16:05:28 fetching corpus: 15250, signal 675188/927865 (executing program) 2021/10/17 16:05:28 fetching corpus: 15300, signal 675628/928908 (executing program) 2021/10/17 16:05:28 fetching corpus: 15350, signal 676145/930017 (executing program) 2021/10/17 16:05:28 fetching corpus: 15400, signal 676819/931153 (executing program) 2021/10/17 16:05:28 fetching corpus: 15450, signal 677482/932275 (executing program) 2021/10/17 16:05:29 fetching corpus: 15500, signal 678246/933510 (executing program) 2021/10/17 16:05:29 fetching corpus: 15550, signal 678720/934583 (executing program) 2021/10/17 16:05:29 fetching corpus: 15600, signal 679276/935621 (executing program) 2021/10/17 16:05:29 fetching corpus: 15650, signal 679783/936629 (executing program) 2021/10/17 16:05:29 fetching corpus: 15700, signal 680240/937651 (executing program) 2021/10/17 16:05:29 fetching corpus: 15750, signal 680923/938802 (executing program) 2021/10/17 16:05:29 fetching corpus: 15800, signal 681563/939928 (executing program) 2021/10/17 16:05:29 fetching corpus: 15850, signal 681980/940903 (executing program) 2021/10/17 16:05:29 fetching corpus: 15900, signal 682295/941867 (executing program) 2021/10/17 16:05:29 fetching corpus: 15950, signal 682755/942894 (executing program) 2021/10/17 16:05:30 fetching corpus: 16000, signal 683172/943890 (executing program) 2021/10/17 16:05:30 fetching corpus: 16050, signal 683624/944929 (executing program) 2021/10/17 16:05:30 fetching corpus: 16100, signal 684051/945924 (executing program) 2021/10/17 16:05:30 fetching corpus: 16150, signal 684493/946941 (executing program) 2021/10/17 16:05:30 fetching corpus: 16200, signal 685041/947993 (executing program) 2021/10/17 16:05:30 fetching corpus: 16250, signal 685524/948997 (executing program) 2021/10/17 16:05:30 fetching corpus: 16300, signal 686076/950020 (executing program) 2021/10/17 16:05:30 fetching corpus: 16350, signal 686490/951022 (executing program) 2021/10/17 16:05:31 fetching corpus: 16400, signal 687108/952081 (executing program) 2021/10/17 16:05:31 fetching corpus: 16450, signal 687437/953049 (executing program) 2021/10/17 16:05:31 fetching corpus: 16500, signal 687906/954093 (executing program) 2021/10/17 16:05:31 fetching corpus: 16550, signal 688386/955134 (executing program) 2021/10/17 16:05:31 fetching corpus: 16600, signal 689005/956207 (executing program) 2021/10/17 16:05:31 fetching corpus: 16650, signal 689593/957249 (executing program) 2021/10/17 16:05:31 fetching corpus: 16700, signal 690221/958331 (executing program) 2021/10/17 16:05:31 fetching corpus: 16750, signal 690636/959306 (executing program) 2021/10/17 16:05:32 fetching corpus: 16800, signal 691215/960341 (executing program) 2021/10/17 16:05:32 fetching corpus: 16850, signal 691726/961333 (executing program) 2021/10/17 16:05:32 fetching corpus: 16900, signal 692125/962302 (executing program) 2021/10/17 16:05:32 fetching corpus: 16950, signal 692839/963373 (executing program) 2021/10/17 16:05:32 fetching corpus: 17000, signal 693348/964379 (executing program) 2021/10/17 16:05:32 fetching corpus: 17050, signal 693884/965366 (executing program) 2021/10/17 16:05:32 fetching corpus: 17100, signal 694575/966442 (executing program) 2021/10/17 16:05:32 fetching corpus: 17150, signal 695185/967525 (executing program) 2021/10/17 16:05:32 fetching corpus: 17200, signal 695714/968562 (executing program) 2021/10/17 16:05:33 fetching corpus: 17250, signal 696300/969558 (executing program) 2021/10/17 16:05:33 fetching corpus: 17300, signal 696743/970536 (executing program) 2021/10/17 16:05:33 fetching corpus: 17350, signal 697334/971525 (executing program) 2021/10/17 16:05:33 fetching corpus: 17400, signal 697880/972555 (executing program) 2021/10/17 16:05:33 fetching corpus: 17450, signal 698593/973623 (executing program) 2021/10/17 16:05:33 fetching corpus: 17500, signal 699205/974673 (executing program) 2021/10/17 16:05:33 fetching corpus: 17550, signal 699655/975639 (executing program) 2021/10/17 16:05:34 fetching corpus: 17600, signal 700104/976597 (executing program) 2021/10/17 16:05:34 fetching corpus: 17650, signal 700512/977533 (executing program) 2021/10/17 16:05:34 fetching corpus: 17700, signal 700927/978444 (executing program) 2021/10/17 16:05:34 fetching corpus: 17750, signal 701712/979550 (executing program) 2021/10/17 16:05:34 fetching corpus: 17800, signal 702071/980477 (executing program) 2021/10/17 16:05:34 fetching corpus: 17850, signal 702602/981491 (executing program) 2021/10/17 16:05:34 fetching corpus: 17900, signal 703029/982346 (executing program) 2021/10/17 16:05:34 fetching corpus: 17950, signal 703580/983346 (executing program) 2021/10/17 16:05:35 fetching corpus: 18000, signal 704792/984583 (executing program) 2021/10/17 16:05:35 fetching corpus: 18050, signal 705202/985514 (executing program) 2021/10/17 16:05:35 fetching corpus: 18100, signal 705698/986461 (executing program) 2021/10/17 16:05:35 fetching corpus: 18150, signal 706161/987381 (executing program) 2021/10/17 16:05:35 fetching corpus: 18200, signal 706522/988283 (executing program) 2021/10/17 16:05:35 fetching corpus: 18250, signal 707260/989340 (executing program) 2021/10/17 16:05:35 fetching corpus: 18300, signal 707830/990332 (executing program) 2021/10/17 16:05:35 fetching corpus: 18350, signal 708454/991338 (executing program) 2021/10/17 16:05:35 fetching corpus: 18400, signal 708906/992252 (executing program) 2021/10/17 16:05:36 fetching corpus: 18450, signal 709385/993153 (executing program) 2021/10/17 16:05:36 fetching corpus: 18500, signal 710574/994347 (executing program) 2021/10/17 16:05:36 fetching corpus: 18550, signal 711066/995254 (executing program) 2021/10/17 16:05:36 fetching corpus: 18600, signal 711502/996175 (executing program) 2021/10/17 16:05:36 fetching corpus: 18650, signal 711865/997068 (executing program) 2021/10/17 16:05:36 fetching corpus: 18700, signal 712818/998124 (executing program) 2021/10/17 16:05:36 fetching corpus: 18750, signal 713435/999034 (executing program) 2021/10/17 16:05:36 fetching corpus: 18800, signal 713866/999944 (executing program) 2021/10/17 16:05:37 fetching corpus: 18850, signal 714306/1000863 (executing program) 2021/10/17 16:05:37 fetching corpus: 18900, signal 715088/1001884 (executing program) 2021/10/17 16:05:37 fetching corpus: 18950, signal 715539/1002804 (executing program) 2021/10/17 16:05:37 fetching corpus: 19000, signal 716141/1003781 (executing program) 2021/10/17 16:05:37 fetching corpus: 19050, signal 716636/1004656 (executing program) 2021/10/17 16:05:37 fetching corpus: 19100, signal 717109/1005579 (executing program) 2021/10/17 16:05:37 fetching corpus: 19150, signal 717638/1006486 (executing program) 2021/10/17 16:05:37 fetching corpus: 19200, signal 718085/1007364 (executing program) 2021/10/17 16:05:38 fetching corpus: 19250, signal 718551/1008268 (executing program) 2021/10/17 16:05:38 fetching corpus: 19300, signal 718937/1009108 (executing program) 2021/10/17 16:05:38 fetching corpus: 19350, signal 719398/1010016 (executing program) 2021/10/17 16:05:38 fetching corpus: 19400, signal 719763/1010855 (executing program) 2021/10/17 16:05:38 fetching corpus: 19450, signal 720194/1011758 (executing program) 2021/10/17 16:05:38 fetching corpus: 19500, signal 720648/1012678 (executing program) 2021/10/17 16:05:38 fetching corpus: 19550, signal 721082/1013587 (executing program) 2021/10/17 16:05:38 fetching corpus: 19600, signal 721715/1014503 (executing program) 2021/10/17 16:05:39 fetching corpus: 19650, signal 722241/1015420 (executing program) 2021/10/17 16:05:39 fetching corpus: 19700, signal 722779/1016330 (executing program) 2021/10/17 16:05:39 fetching corpus: 19750, signal 723228/1017252 (executing program) 2021/10/17 16:05:39 fetching corpus: 19800, signal 723956/1018199 (executing program) 2021/10/17 16:05:39 fetching corpus: 19850, signal 724401/1019067 (executing program) 2021/10/17 16:05:39 fetching corpus: 19900, signal 724787/1019914 (executing program) 2021/10/17 16:05:39 fetching corpus: 19950, signal 725293/1020768 (executing program) 2021/10/17 16:05:39 fetching corpus: 20000, signal 725967/1021673 (executing program) 2021/10/17 16:05:39 fetching corpus: 20050, signal 726392/1022557 (executing program) 2021/10/17 16:05:40 fetching corpus: 20100, signal 726786/1023411 (executing program) 2021/10/17 16:05:40 fetching corpus: 20150, signal 727328/1024316 (executing program) 2021/10/17 16:05:40 fetching corpus: 20200, signal 727738/1025212 (executing program) 2021/10/17 16:05:40 fetching corpus: 20250, signal 728229/1026080 (executing program) 2021/10/17 16:05:40 fetching corpus: 20300, signal 728850/1027018 (executing program) 2021/10/17 16:05:40 fetching corpus: 20350, signal 729312/1027911 (executing program) 2021/10/17 16:05:40 fetching corpus: 20400, signal 729722/1028789 (executing program) 2021/10/17 16:05:40 fetching corpus: 20450, signal 730078/1029608 (executing program) 2021/10/17 16:05:40 fetching corpus: 20500, signal 730442/1030439 (executing program) 2021/10/17 16:05:40 fetching corpus: 20550, signal 731124/1031378 (executing program) 2021/10/17 16:05:41 fetching corpus: 20600, signal 731586/1032212 (executing program) 2021/10/17 16:05:41 fetching corpus: 20650, signal 732050/1033046 (executing program) 2021/10/17 16:05:41 fetching corpus: 20700, signal 732524/1033927 (executing program) 2021/10/17 16:05:41 fetching corpus: 20750, signal 732975/1034784 (executing program) 2021/10/17 16:05:41 fetching corpus: 20800, signal 733471/1035673 (executing program) 2021/10/17 16:05:41 fetching corpus: 20850, signal 733916/1036546 (executing program) 2021/10/17 16:05:41 fetching corpus: 20900, signal 734322/1037397 (executing program) 2021/10/17 16:05:42 fetching corpus: 20950, signal 734851/1038246 (executing program) 2021/10/17 16:05:42 fetching corpus: 21000, signal 735253/1039016 (executing program) 2021/10/17 16:05:42 fetching corpus: 21050, signal 735658/1039832 (executing program) 2021/10/17 16:05:42 fetching corpus: 21100, signal 736137/1040698 (executing program) 2021/10/17 16:05:42 fetching corpus: 21150, signal 736549/1041557 (executing program) 2021/10/17 16:05:42 fetching corpus: 21200, signal 736893/1042341 (executing program) 2021/10/17 16:05:42 fetching corpus: 21250, signal 737269/1043180 (executing program) 2021/10/17 16:05:42 fetching corpus: 21300, signal 737664/1044008 (executing program) 2021/10/17 16:05:42 fetching corpus: 21350, signal 738260/1044877 (executing program) 2021/10/17 16:05:42 fetching corpus: 21400, signal 738721/1045722 (executing program) 2021/10/17 16:05:43 fetching corpus: 21450, signal 739104/1046526 (executing program) 2021/10/17 16:05:43 fetching corpus: 21500, signal 739565/1047380 (executing program) 2021/10/17 16:05:43 fetching corpus: 21550, signal 739944/1048179 (executing program) 2021/10/17 16:05:43 fetching corpus: 21600, signal 740440/1049030 (executing program) 2021/10/17 16:05:43 fetching corpus: 21650, signal 740892/1049826 (executing program) 2021/10/17 16:05:43 fetching corpus: 21700, signal 741257/1050648 (executing program) 2021/10/17 16:05:43 fetching corpus: 21750, signal 741641/1051422 (executing program) 2021/10/17 16:05:43 fetching corpus: 21800, signal 742113/1052205 (executing program) 2021/10/17 16:05:43 fetching corpus: 21850, signal 742377/1052981 (executing program) 2021/10/17 16:05:44 fetching corpus: 21900, signal 742719/1053741 (executing program) 2021/10/17 16:05:44 fetching corpus: 21950, signal 743187/1054545 (executing program) 2021/10/17 16:05:44 fetching corpus: 22000, signal 743709/1055320 (executing program) 2021/10/17 16:05:44 fetching corpus: 22050, signal 744012/1056072 (executing program) 2021/10/17 16:05:44 fetching corpus: 22100, signal 744475/1056898 (executing program) 2021/10/17 16:05:44 fetching corpus: 22150, signal 744839/1057661 (executing program) 2021/10/17 16:05:44 fetching corpus: 22200, signal 745316/1058532 (executing program) 2021/10/17 16:05:45 fetching corpus: 22250, signal 745751/1059345 (executing program) 2021/10/17 16:05:45 fetching corpus: 22300, signal 747084/1060334 (executing program) 2021/10/17 16:05:45 fetching corpus: 22350, signal 747525/1061122 (executing program) 2021/10/17 16:05:45 fetching corpus: 22400, signal 751958/1062784 (executing program) 2021/10/17 16:05:45 fetching corpus: 22450, signal 752433/1063549 (executing program) 2021/10/17 16:05:45 fetching corpus: 22500, signal 752900/1064412 (executing program) 2021/10/17 16:05:45 fetching corpus: 22550, signal 753289/1065142 (executing program) 2021/10/17 16:05:45 fetching corpus: 22600, signal 753693/1065947 (executing program) 2021/10/17 16:05:45 fetching corpus: 22650, signal 754586/1066829 (executing program) 2021/10/17 16:05:46 fetching corpus: 22700, signal 754993/1067607 (executing program) 2021/10/17 16:05:46 fetching corpus: 22750, signal 755365/1068371 (executing program) 2021/10/17 16:05:46 fetching corpus: 22800, signal 755756/1069100 (executing program) 2021/10/17 16:05:46 fetching corpus: 22850, signal 756116/1069849 (executing program) 2021/10/17 16:05:46 fetching corpus: 22900, signal 756525/1070625 (executing program) 2021/10/17 16:05:46 fetching corpus: 22950, signal 757073/1071404 (executing program) 2021/10/17 16:05:46 fetching corpus: 23000, signal 757772/1072219 (executing program) 2021/10/17 16:05:46 fetching corpus: 23050, signal 758212/1072980 (executing program) 2021/10/17 16:05:47 fetching corpus: 23100, signal 758570/1073761 (executing program) 2021/10/17 16:05:47 fetching corpus: 23150, signal 758835/1074460 (executing program) 2021/10/17 16:05:47 fetching corpus: 23200, signal 759209/1075209 (executing program) 2021/10/17 16:05:47 fetching corpus: 23250, signal 759602/1075955 (executing program) 2021/10/17 16:05:47 fetching corpus: 23300, signal 760086/1076735 (executing program) 2021/10/17 16:05:47 fetching corpus: 23350, signal 760359/1077452 (executing program) 2021/10/17 16:05:47 fetching corpus: 23400, signal 760614/1078179 (executing program) 2021/10/17 16:05:47 fetching corpus: 23450, signal 761065/1078935 (executing program) 2021/10/17 16:05:47 fetching corpus: 23500, signal 761439/1079676 (executing program) 2021/10/17 16:05:47 fetching corpus: 23550, signal 761840/1080406 (executing program) 2021/10/17 16:05:48 fetching corpus: 23600, signal 762135/1081146 (executing program) 2021/10/17 16:05:48 fetching corpus: 23650, signal 762570/1081937 (executing program) 2021/10/17 16:05:48 fetching corpus: 23700, signal 762961/1082695 (executing program) 2021/10/17 16:05:48 fetching corpus: 23750, signal 763396/1083448 (executing program) 2021/10/17 16:05:48 fetching corpus: 23800, signal 763811/1084165 (executing program) 2021/10/17 16:05:48 fetching corpus: 23850, signal 764211/1084874 (executing program) 2021/10/17 16:05:49 fetching corpus: 23900, signal 764637/1085619 (executing program) 2021/10/17 16:05:49 fetching corpus: 23950, signal 765008/1086387 (executing program) 2021/10/17 16:05:49 fetching corpus: 24000, signal 765475/1087145 (executing program) 2021/10/17 16:05:49 fetching corpus: 24050, signal 766012/1087880 (executing program) 2021/10/17 16:05:49 fetching corpus: 24100, signal 766393/1088652 (executing program) 2021/10/17 16:05:49 fetching corpus: 24150, signal 766802/1089433 (executing program) 2021/10/17 16:05:49 fetching corpus: 24200, signal 767318/1090198 (executing program) 2021/10/17 16:05:49 fetching corpus: 24250, signal 767659/1090914 (executing program) 2021/10/17 16:05:50 fetching corpus: 24300, signal 768044/1091647 (executing program) 2021/10/17 16:05:50 fetching corpus: 24350, signal 768363/1092377 (executing program) 2021/10/17 16:05:50 fetching corpus: 24400, signal 768909/1093091 (executing program) 2021/10/17 16:05:50 fetching corpus: 24450, signal 769386/1093811 (executing program) 2021/10/17 16:05:50 fetching corpus: 24500, signal 769764/1094537 (executing program) 2021/10/17 16:05:50 fetching corpus: 24550, signal 770071/1095256 (executing program) 2021/10/17 16:05:50 fetching corpus: 24600, signal 770318/1095922 (executing program) 2021/10/17 16:05:50 fetching corpus: 24650, signal 770808/1096650 (executing program) 2021/10/17 16:05:50 fetching corpus: 24700, signal 771194/1097368 (executing program) 2021/10/17 16:05:50 fetching corpus: 24750, signal 771515/1098069 (executing program) 2021/10/17 16:05:51 fetching corpus: 24800, signal 771908/1098793 (executing program) 2021/10/17 16:05:51 fetching corpus: 24850, signal 772286/1099534 (executing program) 2021/10/17 16:05:51 fetching corpus: 24900, signal 772583/1100231 (executing program) 2021/10/17 16:05:51 fetching corpus: 24950, signal 772843/1100908 (executing program) 2021/10/17 16:05:51 fetching corpus: 25000, signal 773467/1101692 (executing program) 2021/10/17 16:05:51 fetching corpus: 25050, signal 773918/1102377 (executing program) 2021/10/17 16:05:51 fetching corpus: 25100, signal 774335/1103108 (executing program) 2021/10/17 16:05:52 fetching corpus: 25150, signal 774691/1103801 (executing program) 2021/10/17 16:05:52 fetching corpus: 25200, signal 775446/1104578 (executing program) 2021/10/17 16:05:52 fetching corpus: 25250, signal 775759/1105281 (executing program) 2021/10/17 16:05:52 fetching corpus: 25300, signal 776254/1106019 (executing program) 2021/10/17 16:05:52 fetching corpus: 25350, signal 776927/1106767 (executing program) 2021/10/17 16:05:52 fetching corpus: 25400, signal 777417/1107472 (executing program) 2021/10/17 16:05:52 fetching corpus: 25450, signal 777779/1108172 (executing program) 2021/10/17 16:05:52 fetching corpus: 25500, signal 778105/1108870 (executing program) 2021/10/17 16:05:53 fetching corpus: 25550, signal 778573/1109594 (executing program) 2021/10/17 16:05:53 fetching corpus: 25600, signal 778883/1110302 (executing program) 2021/10/17 16:05:53 fetching corpus: 25650, signal 779249/1111013 (executing program) 2021/10/17 16:05:53 fetching corpus: 25700, signal 779562/1111678 (executing program) 2021/10/17 16:05:53 fetching corpus: 25750, signal 779809/1112334 (executing program) 2021/10/17 16:05:53 fetching corpus: 25800, signal 780156/1113040 (executing program) 2021/10/17 16:05:53 fetching corpus: 25850, signal 780607/1113700 (executing program) 2021/10/17 16:05:53 fetching corpus: 25900, signal 780863/1114359 (executing program) 2021/10/17 16:05:54 fetching corpus: 25950, signal 781357/1115011 (executing program) 2021/10/17 16:05:54 fetching corpus: 26000, signal 781629/1115679 (executing program) 2021/10/17 16:05:54 fetching corpus: 26050, signal 782081/1116384 (executing program) 2021/10/17 16:05:54 fetching corpus: 26100, signal 782399/1117020 (executing program) 2021/10/17 16:05:54 fetching corpus: 26150, signal 782864/1117703 (executing program) 2021/10/17 16:05:54 fetching corpus: 26200, signal 783227/1118369 (executing program) 2021/10/17 16:05:54 fetching corpus: 26250, signal 783594/1119061 (executing program) 2021/10/17 16:05:54 fetching corpus: 26300, signal 784048/1119743 (executing program) 2021/10/17 16:05:54 fetching corpus: 26350, signal 784564/1120464 (executing program) 2021/10/17 16:05:55 fetching corpus: 26400, signal 784910/1121117 (executing program) 2021/10/17 16:05:55 fetching corpus: 26450, signal 785258/1121809 (executing program) 2021/10/17 16:05:55 fetching corpus: 26500, signal 785505/1122451 (executing program) 2021/10/17 16:05:55 fetching corpus: 26550, signal 785889/1123094 (executing program) 2021/10/17 16:05:55 fetching corpus: 26600, signal 786172/1123789 (executing program) 2021/10/17 16:05:55 fetching corpus: 26650, signal 786487/1124485 (executing program) 2021/10/17 16:05:55 fetching corpus: 26700, signal 786913/1125150 (executing program) 2021/10/17 16:05:56 fetching corpus: 26750, signal 787308/1125814 (executing program) 2021/10/17 16:05:56 fetching corpus: 26800, signal 787809/1126470 (executing program) 2021/10/17 16:05:56 fetching corpus: 26850, signal 788257/1127105 (executing program) 2021/10/17 16:05:56 fetching corpus: 26900, signal 788707/1127769 (executing program) [ 132.446825][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.453134][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/17 16:05:56 fetching corpus: 26950, signal 789049/1128426 (executing program) 2021/10/17 16:05:56 fetching corpus: 27000, signal 789335/1129100 (executing program) 2021/10/17 16:05:56 fetching corpus: 27050, signal 789624/1129736 (executing program) 2021/10/17 16:05:56 fetching corpus: 27100, signal 789950/1130404 (executing program) 2021/10/17 16:05:57 fetching corpus: 27150, signal 790247/1131046 (executing program) 2021/10/17 16:05:57 fetching corpus: 27200, signal 790883/1131704 (executing program) 2021/10/17 16:05:57 fetching corpus: 27250, signal 791277/1132328 (executing program) 2021/10/17 16:05:57 fetching corpus: 27300, signal 791698/1132982 (executing program) 2021/10/17 16:05:57 fetching corpus: 27350, signal 792076/1133625 (executing program) 2021/10/17 16:05:57 fetching corpus: 27400, signal 792337/1134278 (executing program) 2021/10/17 16:05:57 fetching corpus: 27450, signal 792690/1134930 (executing program) 2021/10/17 16:05:57 fetching corpus: 27500, signal 793002/1135552 (executing program) 2021/10/17 16:05:58 fetching corpus: 27550, signal 793294/1136184 (executing program) 2021/10/17 16:05:58 fetching corpus: 27600, signal 793598/1136814 (executing program) 2021/10/17 16:05:58 fetching corpus: 27650, signal 793877/1137441 (executing program) 2021/10/17 16:05:58 fetching corpus: 27700, signal 794165/1138087 (executing program) 2021/10/17 16:05:58 fetching corpus: 27750, signal 794597/1138744 (executing program) 2021/10/17 16:05:58 fetching corpus: 27800, signal 794838/1139372 (executing program) 2021/10/17 16:05:58 fetching corpus: 27850, signal 795037/1140028 (executing program) 2021/10/17 16:05:58 fetching corpus: 27900, signal 795413/1140641 (executing program) 2021/10/17 16:05:58 fetching corpus: 27950, signal 795690/1141316 (executing program) 2021/10/17 16:05:59 fetching corpus: 28000, signal 796128/1141941 (executing program) 2021/10/17 16:05:59 fetching corpus: 28050, signal 796426/1142520 (executing program) 2021/10/17 16:05:59 fetching corpus: 28100, signal 797111/1143185 (executing program) 2021/10/17 16:05:59 fetching corpus: 28150, signal 797402/1143808 (executing program) 2021/10/17 16:05:59 fetching corpus: 28200, signal 797955/1144444 (executing program) 2021/10/17 16:05:59 fetching corpus: 28250, signal 798252/1145056 (executing program) 2021/10/17 16:05:59 fetching corpus: 28300, signal 798532/1145713 (executing program) 2021/10/17 16:05:59 fetching corpus: 28350, signal 798880/1146343 (executing program) 2021/10/17 16:06:00 fetching corpus: 28400, signal 799164/1146966 (executing program) 2021/10/17 16:06:00 fetching corpus: 28450, signal 799462/1147570 (executing program) 2021/10/17 16:06:00 fetching corpus: 28500, signal 799977/1148200 (executing program) 2021/10/17 16:06:00 fetching corpus: 28550, signal 800436/1148826 (executing program) 2021/10/17 16:06:00 fetching corpus: 28600, signal 800707/1149441 (executing program) 2021/10/17 16:06:00 fetching corpus: 28650, signal 801112/1150090 (executing program) 2021/10/17 16:06:00 fetching corpus: 28700, signal 801444/1150689 (executing program) 2021/10/17 16:06:00 fetching corpus: 28750, signal 801800/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 28800, signal 802254/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 28850, signal 802491/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 28900, signal 802884/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 28950, signal 803242/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 29000, signal 803571/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 29050, signal 803894/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 29100, signal 804186/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 29150, signal 804599/1150965 (executing program) 2021/10/17 16:06:01 fetching corpus: 29200, signal 804919/1150965 (executing program) 2021/10/17 16:06:02 fetching corpus: 29250, signal 805240/1150965 (executing program) 2021/10/17 16:06:02 fetching corpus: 29300, signal 805586/1150965 (executing program) 2021/10/17 16:06:02 fetching corpus: 29350, signal 805861/1150967 (executing program) 2021/10/17 16:06:02 fetching corpus: 29400, signal 806127/1150967 (executing program) 2021/10/17 16:06:02 fetching corpus: 29450, signal 806682/1150967 (executing program) 2021/10/17 16:06:02 fetching corpus: 29500, signal 806987/1150967 (executing program) 2021/10/17 16:06:02 fetching corpus: 29550, signal 807318/1150967 (executing program) 2021/10/17 16:06:02 fetching corpus: 29600, signal 807682/1150967 (executing program) 2021/10/17 16:06:02 fetching corpus: 29650, signal 808010/1150967 (executing program) 2021/10/17 16:06:03 fetching corpus: 29700, signal 808279/1150967 (executing program) 2021/10/17 16:06:03 fetching corpus: 29750, signal 808520/1150967 (executing program) 2021/10/17 16:06:03 fetching corpus: 29800, signal 808824/1150967 (executing program) 2021/10/17 16:06:03 fetching corpus: 29850, signal 809097/1150967 (executing program) 2021/10/17 16:06:03 fetching corpus: 29900, signal 809935/1150967 (executing program) 2021/10/17 16:06:03 fetching corpus: 29950, signal 810179/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30000, signal 810424/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30050, signal 810811/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30100, signal 811132/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30150, signal 811508/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30200, signal 811849/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30250, signal 812112/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30300, signal 812354/1150967 (executing program) 2021/10/17 16:06:04 fetching corpus: 30350, signal 812645/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30400, signal 812976/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30450, signal 813264/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30500, signal 813501/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30550, signal 813870/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30600, signal 814159/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30650, signal 814476/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30700, signal 814693/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30750, signal 814983/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30800, signal 815345/1150967 (executing program) 2021/10/17 16:06:05 fetching corpus: 30850, signal 815670/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 30900, signal 815975/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 30950, signal 816299/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 31000, signal 816493/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 31050, signal 816834/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 31100, signal 817195/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 31150, signal 817474/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 31200, signal 817836/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 31250, signal 818117/1150967 (executing program) 2021/10/17 16:06:06 fetching corpus: 31300, signal 818474/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31350, signal 818737/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31400, signal 818961/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31450, signal 819247/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31500, signal 819519/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31550, signal 819747/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31600, signal 820009/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31650, signal 820279/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31700, signal 820545/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31750, signal 820829/1150967 (executing program) 2021/10/17 16:06:07 fetching corpus: 31800, signal 821246/1150967 (executing program) 2021/10/17 16:06:08 fetching corpus: 31850, signal 821526/1150967 (executing program) 2021/10/17 16:06:08 fetching corpus: 31900, signal 821778/1150967 (executing program) 2021/10/17 16:06:08 fetching corpus: 31950, signal 822033/1150967 (executing program) 2021/10/17 16:06:08 fetching corpus: 32000, signal 822365/1150967 (executing program) 2021/10/17 16:06:08 fetching corpus: 32050, signal 822609/1150967 (executing program) 2021/10/17 16:06:08 fetching corpus: 32100, signal 822861/1150967 (executing program) 2021/10/17 16:06:08 fetching corpus: 32150, signal 823243/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32200, signal 823575/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32250, signal 823948/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32300, signal 824231/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32350, signal 824453/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32400, signal 824751/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32450, signal 825067/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32500, signal 825466/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32550, signal 825770/1150967 (executing program) 2021/10/17 16:06:09 fetching corpus: 32600, signal 826115/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 32650, signal 826804/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 32700, signal 827084/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 32750, signal 827355/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 32800, signal 827625/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 32850, signal 827862/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 32900, signal 828115/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 32950, signal 828382/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 33000, signal 828603/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 33050, signal 828895/1150967 (executing program) 2021/10/17 16:06:10 fetching corpus: 33100, signal 829465/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33150, signal 829700/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33200, signal 829985/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33250, signal 830209/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33300, signal 830483/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33350, signal 830705/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33400, signal 831040/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33450, signal 831293/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33500, signal 831561/1150967 (executing program) 2021/10/17 16:06:11 fetching corpus: 33550, signal 831826/1150967 (executing program) 2021/10/17 16:06:12 fetching corpus: 33600, signal 832119/1150967 (executing program) 2021/10/17 16:06:12 fetching corpus: 33650, signal 832468/1150967 (executing program) 2021/10/17 16:06:12 fetching corpus: 33700, signal 832728/1150967 (executing program) 2021/10/17 16:06:12 fetching corpus: 33750, signal 833122/1150967 (executing program) 2021/10/17 16:06:12 fetching corpus: 33800, signal 833606/1150967 (executing program) 2021/10/17 16:06:12 fetching corpus: 33850, signal 833967/1150967 (executing program) 2021/10/17 16:06:12 fetching corpus: 33900, signal 834340/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 33950, signal 834567/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34000, signal 834811/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34050, signal 835288/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34100, signal 835594/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34150, signal 835847/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34200, signal 836118/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34250, signal 836433/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34300, signal 836941/1150967 (executing program) 2021/10/17 16:06:13 fetching corpus: 34350, signal 837210/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34400, signal 837497/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34450, signal 837978/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34500, signal 838305/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34550, signal 838570/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34600, signal 838887/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34650, signal 839137/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34700, signal 839377/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34750, signal 839663/1150967 (executing program) 2021/10/17 16:06:14 fetching corpus: 34800, signal 839906/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 34850, signal 840114/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 34900, signal 840448/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 34950, signal 840707/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 35000, signal 840942/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 35050, signal 841221/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 35100, signal 841457/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 35150, signal 841702/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 35200, signal 841965/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 35250, signal 842214/1150967 (executing program) 2021/10/17 16:06:15 fetching corpus: 35300, signal 842562/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35350, signal 842898/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35400, signal 843129/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35450, signal 843337/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35500, signal 843583/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35550, signal 843887/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35600, signal 844223/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35650, signal 844644/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35700, signal 844960/1150967 (executing program) 2021/10/17 16:06:16 fetching corpus: 35750, signal 845231/1150967 (executing program) 2021/10/17 16:06:17 fetching corpus: 35800, signal 845517/1150967 (executing program) 2021/10/17 16:06:17 fetching corpus: 35850, signal 845839/1150967 (executing program) 2021/10/17 16:06:17 fetching corpus: 35900, signal 846018/1150967 (executing program) 2021/10/17 16:06:17 fetching corpus: 35950, signal 846222/1150967 (executing program) 2021/10/17 16:06:17 fetching corpus: 36000, signal 846415/1150967 (executing program) 2021/10/17 16:06:17 fetching corpus: 36050, signal 846702/1150967 (executing program) 2021/10/17 16:06:17 fetching corpus: 36100, signal 846943/1150967 (executing program) 2021/10/17 16:06:18 fetching corpus: 36150, signal 847211/1150967 (executing program) 2021/10/17 16:06:18 fetching corpus: 36200, signal 847540/1150967 (executing program) 2021/10/17 16:06:18 fetching corpus: 36250, signal 847796/1150968 (executing program) 2021/10/17 16:06:18 fetching corpus: 36300, signal 848016/1150968 (executing program) 2021/10/17 16:06:18 fetching corpus: 36350, signal 848222/1150968 (executing program) 2021/10/17 16:06:18 fetching corpus: 36400, signal 848492/1150968 (executing program) 2021/10/17 16:06:18 fetching corpus: 36450, signal 848806/1150968 (executing program) 2021/10/17 16:06:18 fetching corpus: 36500, signal 849043/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36550, signal 849231/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36600, signal 849472/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36650, signal 849736/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36700, signal 850020/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36750, signal 850304/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36800, signal 850508/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36850, signal 850958/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36900, signal 851305/1150968 (executing program) 2021/10/17 16:06:19 fetching corpus: 36950, signal 851661/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37000, signal 851926/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37050, signal 852155/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37100, signal 852417/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37150, signal 852695/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37200, signal 852885/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37250, signal 853176/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37300, signal 853516/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37350, signal 853736/1150968 (executing program) 2021/10/17 16:06:20 fetching corpus: 37400, signal 854071/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37450, signal 854291/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37500, signal 854495/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37550, signal 854785/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37600, signal 855016/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37650, signal 855244/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37700, signal 855507/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37750, signal 855758/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37800, signal 855964/1150968 (executing program) 2021/10/17 16:06:21 fetching corpus: 37850, signal 856151/1150968 (executing program) 2021/10/17 16:06:22 fetching corpus: 37900, signal 856477/1150968 (executing program) 2021/10/17 16:06:22 fetching corpus: 37950, signal 856694/1150968 (executing program) 2021/10/17 16:06:22 fetching corpus: 38000, signal 856931/1150968 (executing program) 2021/10/17 16:06:22 fetching corpus: 38050, signal 857189/1150968 (executing program) 2021/10/17 16:06:22 fetching corpus: 38100, signal 857415/1150968 (executing program) 2021/10/17 16:06:22 fetching corpus: 38150, signal 857647/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38200, signal 857878/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38250, signal 858103/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38300, signal 858298/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38350, signal 858520/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38400, signal 858785/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38450, signal 859075/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38500, signal 859377/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38550, signal 859583/1150968 (executing program) 2021/10/17 16:06:23 fetching corpus: 38600, signal 859793/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 38650, signal 860018/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 38700, signal 860302/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 38750, signal 860478/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 38800, signal 860687/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 38850, signal 860927/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 38900, signal 861121/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 38950, signal 861432/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 39000, signal 861689/1150968 (executing program) 2021/10/17 16:06:24 fetching corpus: 39050, signal 861898/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39100, signal 862202/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39150, signal 862417/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39200, signal 862812/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39250, signal 863042/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39300, signal 863344/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39350, signal 863553/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39400, signal 863764/1150968 (executing program) 2021/10/17 16:06:25 fetching corpus: 39450, signal 864036/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39500, signal 864303/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39550, signal 864483/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39600, signal 864688/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39650, signal 864852/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39700, signal 865090/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39750, signal 865288/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39800, signal 865497/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39850, signal 865721/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39900, signal 865982/1150968 (executing program) 2021/10/17 16:06:26 fetching corpus: 39950, signal 866192/1150968 (executing program) 2021/10/17 16:06:27 fetching corpus: 40000, signal 866494/1150968 (executing program) 2021/10/17 16:06:27 fetching corpus: 40050, signal 866782/1150969 (executing program) 2021/10/17 16:06:27 fetching corpus: 40100, signal 867027/1150969 (executing program) 2021/10/17 16:06:27 fetching corpus: 40150, signal 867338/1150969 (executing program) 2021/10/17 16:06:27 fetching corpus: 40200, signal 867600/1150969 (executing program) 2021/10/17 16:06:27 fetching corpus: 40250, signal 867806/1150969 (executing program) 2021/10/17 16:06:27 fetching corpus: 40300, signal 868063/1150969 (executing program) 2021/10/17 16:06:27 fetching corpus: 40350, signal 868223/1150969 (executing program) 2021/10/17 16:06:28 fetching corpus: 40400, signal 868475/1150969 (executing program) 2021/10/17 16:06:28 fetching corpus: 40450, signal 868702/1150969 (executing program) 2021/10/17 16:06:28 fetching corpus: 40500, signal 868903/1150969 (executing program) 2021/10/17 16:06:28 fetching corpus: 40550, signal 869138/1150969 (executing program) 2021/10/17 16:06:28 fetching corpus: 40600, signal 869448/1150969 (executing program) 2021/10/17 16:06:28 fetching corpus: 40650, signal 869694/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 40700, signal 869941/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 40750, signal 870182/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 40800, signal 870434/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 40850, signal 870675/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 40900, signal 870858/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 40950, signal 871087/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 41000, signal 871356/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 41050, signal 871534/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 41100, signal 871727/1150969 (executing program) 2021/10/17 16:06:29 fetching corpus: 41150, signal 871945/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41200, signal 872143/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41250, signal 872388/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41300, signal 872724/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41350, signal 872998/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41400, signal 873172/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41450, signal 873368/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41500, signal 873583/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41550, signal 873776/1150969 (executing program) 2021/10/17 16:06:30 fetching corpus: 41600, signal 873968/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 41650, signal 874192/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 41700, signal 874383/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 41750, signal 874683/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 41800, signal 875119/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 41850, signal 875429/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 41900, signal 875726/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 41950, signal 875991/1150969 (executing program) 2021/10/17 16:06:31 fetching corpus: 42000, signal 876366/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42050, signal 876622/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42100, signal 876767/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42150, signal 876981/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42200, signal 877244/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42250, signal 877466/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42300, signal 877731/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42350, signal 877901/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42400, signal 878106/1150969 (executing program) 2021/10/17 16:06:32 fetching corpus: 42450, signal 878333/1150969 (executing program) 2021/10/17 16:06:33 fetching corpus: 42500, signal 878610/1150969 (executing program) 2021/10/17 16:06:33 fetching corpus: 42550, signal 878861/1150969 (executing program) 2021/10/17 16:06:33 fetching corpus: 42600, signal 879122/1150969 (executing program) 2021/10/17 16:06:33 fetching corpus: 42650, signal 879381/1150969 (executing program) 2021/10/17 16:06:33 fetching corpus: 42700, signal 879559/1150969 (executing program) 2021/10/17 16:06:33 fetching corpus: 42750, signal 879801/1150969 (executing program) 2021/10/17 16:06:33 fetching corpus: 42800, signal 880076/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 42850, signal 880292/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 42900, signal 880487/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 42950, signal 880773/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 43000, signal 881024/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 43050, signal 881231/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 43100, signal 881530/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 43150, signal 881811/1150969 (executing program) 2021/10/17 16:06:34 fetching corpus: 43200, signal 882022/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43250, signal 882235/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43300, signal 882493/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43350, signal 882728/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43400, signal 883128/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43450, signal 883360/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43500, signal 883523/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43550, signal 883858/1150969 (executing program) 2021/10/17 16:06:35 fetching corpus: 43600, signal 884092/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 43650, signal 884333/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 43700, signal 884884/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 43750, signal 885078/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 43800, signal 885251/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 43850, signal 885479/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 43900, signal 886191/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 43950, signal 886354/1150969 (executing program) 2021/10/17 16:06:36 fetching corpus: 44000, signal 886580/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44050, signal 886820/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44100, signal 887080/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44150, signal 887320/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44200, signal 887533/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44250, signal 887744/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44300, signal 888043/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44350, signal 888250/1150969 (executing program) 2021/10/17 16:06:37 fetching corpus: 44400, signal 888456/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44450, signal 888713/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44500, signal 888938/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44550, signal 889188/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44600, signal 889426/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44650, signal 889630/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44700, signal 889853/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44750, signal 890081/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44800, signal 890315/1150969 (executing program) 2021/10/17 16:06:38 fetching corpus: 44850, signal 890531/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 44900, signal 890800/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 44950, signal 890990/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 45000, signal 891203/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 45050, signal 891560/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 45100, signal 891758/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 45150, signal 891935/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 45200, signal 892155/1150969 (executing program) 2021/10/17 16:06:39 fetching corpus: 45250, signal 892359/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45300, signal 892665/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45350, signal 892819/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45400, signal 893021/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45450, signal 893214/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45500, signal 893393/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45550, signal 893629/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45600, signal 893871/1150969 (executing program) 2021/10/17 16:06:40 fetching corpus: 45650, signal 894044/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 45700, signal 894264/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 45750, signal 894584/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 45800, signal 894831/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 45850, signal 895028/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 45900, signal 895280/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 45950, signal 895518/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 46000, signal 895715/1150969 (executing program) 2021/10/17 16:06:41 fetching corpus: 46050, signal 895991/1150969 (executing program) 2021/10/17 16:06:42 fetching corpus: 46100, signal 896161/1150969 (executing program) 2021/10/17 16:06:42 fetching corpus: 46150, signal 896397/1150969 (executing program) 2021/10/17 16:06:42 fetching corpus: 46200, signal 896617/1150970 (executing program) 2021/10/17 16:06:42 fetching corpus: 46250, signal 896893/1150970 (executing program) 2021/10/17 16:06:42 fetching corpus: 46300, signal 897095/1150970 (executing program) 2021/10/17 16:06:42 fetching corpus: 46350, signal 897305/1150970 (executing program) 2021/10/17 16:06:42 fetching corpus: 46400, signal 897596/1150970 (executing program) 2021/10/17 16:06:42 fetching corpus: 46450, signal 897809/1150970 (executing program) 2021/10/17 16:06:42 fetching corpus: 46500, signal 897995/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46550, signal 898125/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46600, signal 898338/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46650, signal 898521/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46700, signal 898828/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46750, signal 899020/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46800, signal 899259/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46850, signal 899455/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46900, signal 899649/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 46950, signal 899902/1150970 (executing program) 2021/10/17 16:06:43 fetching corpus: 47000, signal 900039/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47050, signal 900254/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47100, signal 900471/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47150, signal 901749/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47200, signal 901954/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47250, signal 902135/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47300, signal 902369/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47350, signal 902629/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47400, signal 902814/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47450, signal 903017/1150970 (executing program) 2021/10/17 16:06:44 fetching corpus: 47500, signal 903178/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47550, signal 903556/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47600, signal 903750/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47650, signal 903962/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47700, signal 904202/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47750, signal 904384/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47800, signal 904627/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47850, signal 904835/1150970 (executing program) 2021/10/17 16:06:45 fetching corpus: 47900, signal 905043/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 47950, signal 905229/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 48000, signal 905395/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 48050, signal 905573/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 48100, signal 905719/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 48150, signal 905929/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 48200, signal 906107/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 48250, signal 906359/1150970 (executing program) 2021/10/17 16:06:46 fetching corpus: 48300, signal 906531/1150970 (executing program) 2021/10/17 16:06:47 fetching corpus: 48350, signal 906694/1150970 (executing program) 2021/10/17 16:06:47 fetching corpus: 48400, signal 906964/1150970 (executing program) 2021/10/17 16:06:47 fetching corpus: 48450, signal 907101/1150970 (executing program) 2021/10/17 16:06:47 fetching corpus: 48500, signal 907389/1150970 (executing program) 2021/10/17 16:06:47 fetching corpus: 48550, signal 907586/1150970 (executing program) 2021/10/17 16:06:47 fetching corpus: 48600, signal 907799/1150970 (executing program) 2021/10/17 16:06:47 fetching corpus: 48650, signal 908004/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 48700, signal 908148/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 48750, signal 908332/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 48800, signal 908480/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 48850, signal 908717/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 48900, signal 908995/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 48950, signal 909137/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 49000, signal 909340/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 49050, signal 909474/1150970 (executing program) 2021/10/17 16:06:48 fetching corpus: 49100, signal 909699/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49150, signal 909935/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49200, signal 910086/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49250, signal 910318/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49300, signal 910510/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49350, signal 910657/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49400, signal 910883/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49450, signal 911112/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49500, signal 911253/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49550, signal 911399/1150970 (executing program) 2021/10/17 16:06:49 fetching corpus: 49600, signal 911534/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 49650, signal 911805/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 49700, signal 912022/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 49750, signal 912281/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 49800, signal 912531/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 49850, signal 912859/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 49900, signal 913040/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 49950, signal 913302/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 50000, signal 913480/1150970 (executing program) 2021/10/17 16:06:50 fetching corpus: 50050, signal 913674/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50100, signal 913898/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50150, signal 914104/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50200, signal 914310/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50250, signal 914535/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50300, signal 914775/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50350, signal 915019/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50400, signal 915177/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50450, signal 915482/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50500, signal 915726/1150970 (executing program) 2021/10/17 16:06:51 fetching corpus: 50550, signal 915960/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50600, signal 916106/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50650, signal 916289/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50700, signal 916516/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50750, signal 916760/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50800, signal 917000/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50850, signal 917206/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50900, signal 917421/1150970 (executing program) 2021/10/17 16:06:52 fetching corpus: 50950, signal 917677/1150970 (executing program) 2021/10/17 16:06:53 fetching corpus: 51000, signal 917829/1150970 (executing program) 2021/10/17 16:06:53 fetching corpus: 51050, signal 918012/1150970 (executing program) 2021/10/17 16:06:53 fetching corpus: 51100, signal 918264/1150970 (executing program) 2021/10/17 16:06:53 fetching corpus: 51150, signal 918450/1150970 (executing program) 2021/10/17 16:06:53 fetching corpus: 51200, signal 918776/1150970 (executing program) 2021/10/17 16:06:53 fetching corpus: 51250, signal 918912/1150970 (executing program) 2021/10/17 16:06:53 fetching corpus: 51300, signal 919093/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51350, signal 919314/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51400, signal 919614/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51450, signal 919775/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51500, signal 919997/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51550, signal 920181/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51600, signal 920423/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51650, signal 920598/1150984 (executing program) 2021/10/17 16:06:54 fetching corpus: 51700, signal 920847/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 51750, signal 921013/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 51800, signal 921166/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 51850, signal 921303/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 51900, signal 921487/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 51950, signal 921614/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 52000, signal 921786/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 52050, signal 921974/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 52100, signal 922147/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 52150, signal 922366/1150984 (executing program) 2021/10/17 16:06:55 fetching corpus: 52200, signal 922567/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52250, signal 922790/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52300, signal 922974/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52350, signal 923098/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52400, signal 923284/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52450, signal 923501/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52500, signal 923656/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52550, signal 923855/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52600, signal 924061/1150984 (executing program) 2021/10/17 16:06:56 fetching corpus: 52650, signal 924235/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 52700, signal 924422/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 52750, signal 924611/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 52800, signal 924809/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 52850, signal 925001/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 52900, signal 925158/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 52950, signal 925333/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 53000, signal 925503/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 53050, signal 925705/1150984 (executing program) 2021/10/17 16:06:57 fetching corpus: 53100, signal 925961/1150984 (executing program) [ 193.881654][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.888012][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/17 16:06:58 fetching corpus: 53150, signal 926122/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53200, signal 926294/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53250, signal 926517/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53300, signal 926721/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53350, signal 926879/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53400, signal 927064/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53450, signal 927347/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53500, signal 927571/1150984 (executing program) 2021/10/17 16:06:58 fetching corpus: 53550, signal 927768/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53600, signal 928388/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53650, signal 928618/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53700, signal 928747/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53750, signal 928893/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53800, signal 929106/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53850, signal 929313/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53900, signal 929525/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 53950, signal 929669/1150984 (executing program) 2021/10/17 16:06:59 fetching corpus: 54000, signal 929888/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54050, signal 930053/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54100, signal 930346/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54150, signal 930529/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54200, signal 930703/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54250, signal 930898/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54300, signal 931072/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54350, signal 931230/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54400, signal 931380/1150984 (executing program) 2021/10/17 16:07:00 fetching corpus: 54450, signal 931550/1150984 (executing program) 2021/10/17 16:07:01 fetching corpus: 54500, signal 931912/1150984 (executing program) 2021/10/17 16:07:01 fetching corpus: 54550, signal 932075/1150984 (executing program) 2021/10/17 16:07:01 fetching corpus: 54600, signal 932278/1150984 (executing program) 2021/10/17 16:07:01 fetching corpus: 54650, signal 932535/1150984 (executing program) 2021/10/17 16:07:01 fetching corpus: 54700, signal 932694/1150984 (executing program) 2021/10/17 16:07:01 fetching corpus: 54750, signal 932865/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 54800, signal 933021/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 54850, signal 933155/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 54900, signal 933324/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 54950, signal 933554/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 55000, signal 933699/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 55050, signal 933875/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 55100, signal 934050/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 55150, signal 934173/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 55200, signal 934357/1150984 (executing program) 2021/10/17 16:07:02 fetching corpus: 55250, signal 935120/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55300, signal 935276/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55350, signal 935427/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55400, signal 935573/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55450, signal 935740/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55500, signal 935874/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55550, signal 936069/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55600, signal 936217/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55650, signal 936415/1150984 (executing program) 2021/10/17 16:07:03 fetching corpus: 55700, signal 936593/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 55750, signal 936729/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 55800, signal 937570/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 55850, signal 937741/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 55900, signal 938027/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 55950, signal 938197/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 56000, signal 938399/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 56050, signal 938546/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 56100, signal 938725/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 56150, signal 938902/1150984 (executing program) 2021/10/17 16:07:04 fetching corpus: 56200, signal 939065/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56250, signal 939180/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56300, signal 939311/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56350, signal 939549/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56400, signal 939740/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56450, signal 939916/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56500, signal 940097/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56550, signal 940290/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56600, signal 940574/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56650, signal 940722/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56700, signal 940981/1150984 (executing program) 2021/10/17 16:07:05 fetching corpus: 56750, signal 941217/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 56800, signal 941424/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 56850, signal 941676/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 56900, signal 941818/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 56950, signal 941968/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 57000, signal 942137/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 57050, signal 942296/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 57100, signal 942422/1150984 (executing program) 2021/10/17 16:07:06 fetching corpus: 57150, signal 942576/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57200, signal 942813/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57250, signal 942942/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57300, signal 943087/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57350, signal 943731/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57400, signal 943941/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57450, signal 944099/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57500, signal 944221/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57550, signal 944387/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57600, signal 944829/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57650, signal 945013/1150984 (executing program) 2021/10/17 16:07:07 fetching corpus: 57700, signal 945230/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 57750, signal 945389/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 57800, signal 945596/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 57850, signal 945788/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 57900, signal 945987/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 57950, signal 946138/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 58000, signal 946300/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 58050, signal 946435/1150984 (executing program) 2021/10/17 16:07:08 fetching corpus: 58100, signal 946629/1150984 (executing program) 2021/10/17 16:07:09 fetching corpus: 58150, signal 946798/1150984 (executing program) 2021/10/17 16:07:09 fetching corpus: 58200, signal 946954/1150984 (executing program) 2021/10/17 16:07:09 fetching corpus: 58250, signal 947249/1150984 (executing program) 2021/10/17 16:07:09 fetching corpus: 58300, signal 947481/1150984 (executing program) 2021/10/17 16:07:09 fetching corpus: 58350, signal 947654/1150984 (executing program) 2021/10/17 16:07:09 fetching corpus: 58400, signal 947782/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58450, signal 948016/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58500, signal 948169/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58550, signal 948330/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58600, signal 948510/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58650, signal 948736/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58700, signal 948909/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58750, signal 949106/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58800, signal 949294/1150984 (executing program) 2021/10/17 16:07:10 fetching corpus: 58850, signal 949539/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 58900, signal 949666/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 58950, signal 949787/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59000, signal 949995/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59050, signal 950131/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59100, signal 950328/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59150, signal 950696/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59200, signal 950838/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59250, signal 951044/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59300, signal 951225/1150984 (executing program) 2021/10/17 16:07:11 fetching corpus: 59350, signal 951355/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59400, signal 951487/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59450, signal 951699/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59500, signal 951923/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59550, signal 952118/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59600, signal 952382/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59650, signal 952529/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59700, signal 952723/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59750, signal 952876/1150984 (executing program) 2021/10/17 16:07:12 fetching corpus: 59800, signal 953045/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 59850, signal 953243/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 59900, signal 953387/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 59950, signal 953546/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 60000, signal 953731/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 60050, signal 953858/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 60100, signal 954005/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 60150, signal 954166/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 60200, signal 954335/1150984 (executing program) 2021/10/17 16:07:13 fetching corpus: 60250, signal 954468/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60300, signal 954665/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60350, signal 954823/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60400, signal 955036/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60450, signal 955199/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60500, signal 955344/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60550, signal 955597/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60600, signal 955736/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60650, signal 955884/1150984 (executing program) 2021/10/17 16:07:14 fetching corpus: 60700, signal 956023/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 60750, signal 956166/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 60800, signal 956359/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 60850, signal 956538/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 60900, signal 956765/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 60950, signal 957010/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 61000, signal 957153/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 61050, signal 957283/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 61100, signal 957508/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 61150, signal 957648/1150984 (executing program) 2021/10/17 16:07:15 fetching corpus: 61200, signal 957789/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61250, signal 957940/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61300, signal 958138/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61350, signal 958257/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61400, signal 958655/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61450, signal 958842/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61500, signal 959010/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61550, signal 959150/1150984 (executing program) 2021/10/17 16:07:16 fetching corpus: 61600, signal 959308/1150984 (executing program) 2021/10/17 16:07:17 fetching corpus: 61650, signal 959479/1150984 (executing program) 2021/10/17 16:07:17 fetching corpus: 61700, signal 959725/1150984 (executing program) 2021/10/17 16:07:17 fetching corpus: 61750, signal 959994/1150984 (executing program) 2021/10/17 16:07:17 fetching corpus: 61800, signal 960113/1150984 (executing program) 2021/10/17 16:07:17 fetching corpus: 61850, signal 960270/1150984 (executing program) 2021/10/17 16:07:17 fetching corpus: 61900, signal 960460/1150984 (executing program) 2021/10/17 16:07:17 fetching corpus: 61950, signal 960627/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62000, signal 960825/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62050, signal 960999/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62100, signal 961127/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62150, signal 961300/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62200, signal 961408/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62250, signal 961614/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62300, signal 961759/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62350, signal 961971/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62400, signal 962110/1150984 (executing program) 2021/10/17 16:07:18 fetching corpus: 62450, signal 962324/1150984 (executing program) 2021/10/17 16:07:19 fetching corpus: 62500, signal 962540/1150984 (executing program) 2021/10/17 16:07:19 fetching corpus: 62550, signal 962842/1150984 (executing program) 2021/10/17 16:07:19 fetching corpus: 62600, signal 963013/1150984 (executing program) 2021/10/17 16:07:19 fetching corpus: 62603, signal 963019/1150984 (executing program) 2021/10/17 16:07:19 fetching corpus: 62603, signal 963019/1150984 (executing program) 2021/10/17 16:07:21 starting 6 fuzzer processes 16:07:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 16:07:21 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x10, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 16:07:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000003"], 0x2c}}, 0x0) 16:07:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000200)) 16:07:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 219.045795][ T6547] chnl_net:caif_netlink_parms(): no params data found 16:07:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x6}, 0x40) [ 219.228139][ T6547] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.235303][ T6547] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.244208][ T6547] device bridge_slave_0 entered promiscuous mode [ 219.345439][ T6547] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.352963][ T6547] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.361044][ T6547] device bridge_slave_1 entered promiscuous mode [ 219.471456][ T6547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.488151][ T6549] chnl_net:caif_netlink_parms(): no params data found [ 219.507978][ T6547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.761375][ T6547] team0: Port device team_slave_0 added [ 219.792370][ T6549] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.799497][ T6549] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.807507][ T6549] device bridge_slave_0 entered promiscuous mode [ 219.865102][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 219.895789][ T6547] team0: Port device team_slave_1 added [ 219.913540][ T6549] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.920662][ T6549] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.933846][ T6549] device bridge_slave_1 entered promiscuous mode [ 220.042475][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.049701][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.075674][ T6547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.145036][ T6549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.189896][ T6547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.196856][ T6547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.222882][ T6547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.243478][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 220.306785][ T6549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.350038][ T6547] device hsr_slave_0 entered promiscuous mode [ 220.363416][ T6547] device hsr_slave_1 entered promiscuous mode [ 220.438501][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.445889][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.454065][ T6551] device bridge_slave_0 entered promiscuous mode [ 220.524622][ T6549] team0: Port device team_slave_0 added [ 220.530849][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.537895][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.545723][ T6551] device bridge_slave_1 entered promiscuous mode [ 220.592286][ T6549] team0: Port device team_slave_1 added [ 220.620952][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.628138][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.636534][ T6553] device bridge_slave_0 entered promiscuous mode [ 220.657470][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.671159][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 220.681269][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.682216][ T7329] Bluetooth: hci0: command 0x0409 tx timeout [ 220.688326][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.702913][ T6553] device bridge_slave_1 entered promiscuous mode [ 220.721382][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.746230][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.753491][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.779517][ T6549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.804996][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.812407][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.838337][ T6549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.880211][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.894416][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.935118][ T6551] team0: Port device team_slave_0 added [ 220.994729][ T6551] team0: Port device team_slave_1 added [ 221.003984][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 221.004967][ T6549] device hsr_slave_0 entered promiscuous mode [ 221.055111][ T6549] device hsr_slave_1 entered promiscuous mode [ 221.062697][ T6549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.070713][ T6549] Cannot create hsr debugfs directory [ 221.192863][ T6553] team0: Port device team_slave_0 added [ 221.239282][ T7329] Bluetooth: hci2: command 0x0409 tx timeout [ 221.253232][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.260657][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.286602][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.314934][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.322338][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.348563][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.361947][ T6553] team0: Port device team_slave_1 added [ 221.465263][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.472711][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.480808][ T6563] device bridge_slave_0 entered promiscuous mode [ 221.505899][ T6551] device hsr_slave_0 entered promiscuous mode [ 221.515912][ T6551] device hsr_slave_1 entered promiscuous mode [ 221.523851][ T6551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.531627][ T6551] Cannot create hsr debugfs directory [ 221.541144][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.548097][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.574691][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.586096][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.586147][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 221.593324][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.607341][ T6563] device bridge_slave_1 entered promiscuous mode [ 221.654965][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.686289][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.693579][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.719605][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.745304][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.811148][ T1021] Bluetooth: hci4: command 0x0409 tx timeout [ 221.950785][ T6563] team0: Port device team_slave_0 added [ 221.971913][ T6547] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.990585][ T6553] device hsr_slave_0 entered promiscuous mode [ 221.999770][ T6553] device hsr_slave_1 entered promiscuous mode [ 222.006405][ T6553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.014446][ T6553] Cannot create hsr debugfs directory [ 222.021581][ T6563] team0: Port device team_slave_1 added [ 222.036096][ T7069] chnl_net:caif_netlink_parms(): no params data found [ 222.044538][ T6547] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.057296][ T6547] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.126510][ T6547] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.140974][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.147933][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.174007][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.249036][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.256008][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.282324][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.363871][ T6549] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.434257][ T6549] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.449578][ T6563] device hsr_slave_0 entered promiscuous mode [ 222.456747][ T6563] device hsr_slave_1 entered promiscuous mode [ 222.464015][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.471923][ T6563] Cannot create hsr debugfs directory [ 222.502885][ T6549] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.513984][ T6549] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.535736][ T6551] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.551157][ T6551] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 222.563337][ T6551] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 222.621597][ T6551] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 222.661221][ T7069] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.668307][ T7069] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.676114][ T7069] device bridge_slave_0 entered promiscuous mode [ 222.690162][ T7069] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.697241][ T7069] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.705531][ T7069] device bridge_slave_1 entered promiscuous mode [ 222.783813][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 222.793969][ T7069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.806048][ T7069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.868598][ T7069] team0: Port device team_slave_0 added [ 222.951504][ T7069] team0: Port device team_slave_1 added [ 222.990876][ T6553] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.026955][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.034194][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.060474][ T7069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.076095][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.083257][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.088766][ T8285] Bluetooth: hci5: command 0x0409 tx timeout [ 223.109721][ T7069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.145874][ T6553] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.199238][ T6553] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.205863][ T8285] Bluetooth: hci1: command 0x041b tx timeout [ 223.255360][ T7069] device hsr_slave_0 entered promiscuous mode [ 223.262192][ T7069] device hsr_slave_1 entered promiscuous mode [ 223.270122][ T7069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.277678][ T7069] Cannot create hsr debugfs directory [ 223.290180][ T6553] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.325343][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 223.350682][ T6549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.364091][ T6547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.380106][ T6563] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.419788][ T6547] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.439695][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.448214][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.456339][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.464513][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.472469][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.481421][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.490249][ T137] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.497490][ T137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.506406][ T6563] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.521377][ T6563] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.531597][ T6563] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.566244][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.581785][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.600909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.609887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.618147][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.625244][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.642001][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 223.656996][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.708682][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.717310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.725986][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.733128][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.740846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.751667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.771166][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.778991][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.799626][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.809653][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.818185][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.826491][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.833633][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.841244][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.850194][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.858663][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.867295][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.876096][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.884970][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.888550][ T8285] Bluetooth: hci4: command 0x041b tx timeout [ 223.922052][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.938237][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.946732][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.955421][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.963811][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.972533][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.981161][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.989717][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.000240][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.051083][ T6547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.062101][ T6547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.081996][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.099452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.107669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.116124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.125029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.133751][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.140856][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.148611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.157276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.165856][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.173080][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.180833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.189547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.197860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.206320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.239576][ T6551] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.250244][ T6551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.263054][ T6549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.282189][ T6547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.292599][ T7069] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 224.310059][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.318256][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.327758][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.336548][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.345513][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.357014][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.365702][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.374372][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.382807][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.391799][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.400272][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.408671][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.416172][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.423662][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.431568][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.441058][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.448977][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.461159][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.488733][ T7069] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 224.508920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.516352][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.537838][ T6549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.550315][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.559124][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.567437][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.574529][ T8485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.582910][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.590482][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.598119][ T7069] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 224.614776][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.655386][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.664556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.672755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.681644][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.690780][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.697844][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.705503][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.714442][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.723430][ T7069] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 224.775936][ T6547] device veth0_vlan entered promiscuous mode [ 224.791042][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.800857][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.810054][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.818070][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.826456][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.835623][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.860717][ T6553] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.871216][ T6553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.890513][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.898228][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.906256][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.914184][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.922949][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.931571][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.940353][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.949077][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.957527][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.966096][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.974560][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.983478][ T8530] Bluetooth: hci0: command 0x040f tx timeout [ 224.990890][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.998598][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.006292][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.028685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.037157][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.046216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.054490][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.072263][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.081269][ T6547] device veth1_vlan entered promiscuous mode [ 225.093889][ T6551] device veth0_vlan entered promiscuous mode [ 225.103527][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.111549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.119348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.156708][ T6549] device veth0_vlan entered promiscuous mode [ 225.168907][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.176683][ T8285] Bluetooth: hci5: command 0x041b tx timeout [ 225.191338][ T7069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.208733][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.216886][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.224407][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.231881][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.240179][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.248444][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.248727][ T8530] Bluetooth: hci1: command 0x040f tx timeout [ 225.257014][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.270909][ T2934] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.277950][ T2934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.285609][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.294425][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.302971][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.310090][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.335248][ T6549] device veth1_vlan entered promiscuous mode [ 225.346081][ T6551] device veth1_vlan entered promiscuous mode [ 225.370836][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.380389][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.388044][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.395887][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.403966][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.408664][ T8285] Bluetooth: hci2: command 0x040f tx timeout [ 225.411964][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.426188][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.434098][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.442072][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.450853][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.459587][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.467940][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.484762][ T7069] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.524225][ T6547] device veth0_macvtap entered promiscuous mode [ 225.537593][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.545997][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.554474][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.563145][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.571588][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.578694][ T8486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.586179][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.594864][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.604327][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.611435][ T8486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.619208][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.627675][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.636499][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.645209][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.673330][ T7069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.683798][ T7069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.703699][ T6547] device veth1_macvtap entered promiscuous mode [ 225.722726][ T6553] device veth0_vlan entered promiscuous mode [ 225.728576][ T8530] Bluetooth: hci3: command 0x040f tx timeout [ 225.742040][ T6563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.752499][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.764405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.772392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.780322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.789008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.797286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.806166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.814786][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.824823][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.833403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.841885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.850505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.858966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.867251][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.875669][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.884009][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.892383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.901073][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.909744][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.918221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.926534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.936301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.944471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.952334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.960517][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.968300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.968645][ T8285] Bluetooth: hci4: command 0x040f tx timeout [ 225.987535][ T6551] device veth0_macvtap entered promiscuous mode [ 225.998638][ T6549] device veth0_macvtap entered promiscuous mode [ 226.029625][ T6551] device veth1_macvtap entered promiscuous mode [ 226.059586][ T6549] device veth1_macvtap entered promiscuous mode [ 226.067475][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.075871][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.085627][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.094393][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.102847][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.110857][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.118356][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.125777][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.133276][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.147329][ T6553] device veth1_vlan entered promiscuous mode [ 226.156274][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.164681][ T6547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.175448][ T6547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.187042][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.197747][ T7069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.213110][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.238504][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.246670][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.254810][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.262963][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.271815][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.280579][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.289292][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.322002][ T6547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.345297][ T6553] device veth0_macvtap entered promiscuous mode [ 226.358399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.366919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.375684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.384471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.393723][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.404560][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.415521][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.424846][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.435370][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.445523][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.456105][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.467231][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.478722][ T6547] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.487599][ T6547] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.496477][ T6547] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.505364][ T6547] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.518462][ T6553] device veth1_macvtap entered promiscuous mode [ 226.529056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.538646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.546750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.555673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.564485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.573120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.585528][ T6551] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.594387][ T6551] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.603664][ T6551] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.612430][ T6551] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.623419][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.634042][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.643960][ T6549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.654620][ T6549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.665722][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.675603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.684433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.698913][ T6549] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.707635][ T6549] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.716511][ T6549] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.725289][ T6549] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.763468][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.774575][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.784474][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.794968][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.804869][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.815358][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.826594][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.858745][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.867182][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.881399][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.892061][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.901928][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.912427][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.922437][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.933011][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.944074][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.952785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.961566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.013234][ T8285] Bluetooth: hci0: command 0x0419 tx timeout [ 227.055081][ T6553] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.064251][ T6553] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.073060][ T6553] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.081822][ T6553] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.091979][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.100822][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.196524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.205417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.249081][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.257074][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.274510][ T7069] device veth0_vlan entered promiscuous mode [ 227.285939][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.294426][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.299355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.309878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.318254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.364040][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 227.396872][ T8565] Bluetooth: hci1: command 0x0419 tx timeout [ 227.429798][ T7069] device veth1_vlan entered promiscuous mode [ 227.471112][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.479600][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.488536][ T948] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.488633][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 227.496441][ T948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.513940][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.522323][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.530739][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.538604][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.546689][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.554610][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.562542][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.570848][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.590659][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.599284][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.599340][ T6563] device veth0_vlan entered promiscuous mode [ 227.682216][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.690318][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.714989][ T6563] device veth1_vlan entered promiscuous mode [ 227.725992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.734211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.742107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.750017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.758122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.766061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.834702][ T7069] device veth0_macvtap entered promiscuous mode [ 227.863108][ T6563] device veth0_macvtap entered promiscuous mode 16:07:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf}}) 16:07:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) [ 227.902517][ T7069] device veth1_macvtap entered promiscuous mode [ 227.911206][ T6563] device veth1_macvtap entered promiscuous mode [ 227.949449][ T8234] Bluetooth: hci3: command 0x0419 tx timeout [ 227.983315][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:07:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf}}) [ 227.992224][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.000899][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.008976][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.017559][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.026235][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.035501][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.039426][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 228.044056][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.078842][ T8625] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 228.108136][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.110460][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.116136][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.132067][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.140236][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.148337][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.158599][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.169340][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.179248][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.189778][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:07:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f00000000c0)) [ 228.199670][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.210193][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.220179][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.230687][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.242670][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.264961][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.275449][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.285348][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.295822][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.305683][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.316148][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.326006][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.336471][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.346335][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:07:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_dump={0x17}}) [ 228.356796][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.368111][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.375638][ T8632] €: renamed from ipvlan0 [ 228.389773][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.398630][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.407373][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.416704][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.441071][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.451986][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.461894][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.472382][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.482258][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.492755][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.502649][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.513169][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.524328][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.534329][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.544854][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.554760][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.565282][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.575171][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.585696][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.595601][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.606121][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:07:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x16, 0x0, 0x1000000) [ 228.615998][ T7069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.626483][ T7069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.637789][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.646895][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.655815][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:32 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x101, 0x0, 0x0) [ 228.664725][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.673683][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 16:07:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40) [ 228.709965][ T6563] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.719768][ T6563] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.729057][ T6563] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.737780][ T6563] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.811089][ T7069] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.820666][ T7069] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.829848][ T7069] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.838660][ T7069] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:07:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 229.078881][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.086851][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.096249][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.162544][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.170637][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.183423][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.202681][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.210780][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.230135][ T7329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.266561][ T2422] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.274701][ T2422] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.290518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:07:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000240)=@nl, 0x80) [ 229.398824][ T20] Bluetooth: hci5: command 0x0419 tx timeout 16:07:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000006800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}}], 0x1, 0x0) 16:07:33 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8904, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 16:07:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x1b, 0x6, "24dec1e053d4"}}) 16:07:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8914, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 16:07:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 16:07:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x3}, 0x40) 16:07:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000100)={'bond0\x00', 0x0}) 16:07:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004014}, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=@tcp, 0x2}, 0x20) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)='w', 0x1}], 0x2}, 0x0) pipe(0xfffffffffffffffc) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@default, @default, @netrom, @rose, @null, @remote, @default]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000200)=""/87, 0x57}], 0x2, &(0x7f0000000280)=""/117, 0x75}, 0xc0000100) 16:07:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x49, 0x0, &(0x7f00000000c0)) 16:07:33 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:07:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000400)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f00000006c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x29, 0x3f, 0x74, 0xc0000000, 0x18, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x40, 0x2, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x81, 0x8, 0x0, 0x9, {{0x2b, 0x4, 0x3, 0x38, 0xac, 0x66, 0x0, 0xff, 0x2f, 0x0, @local, @multicast1, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x24, 0x10, 0x3, 0xc, [{@rand_addr=0x64010100, 0x2}, {@multicast1, 0x5000000}, {@private=0xa010102}, {@dev={0xac, 0x14, 0x14, 0x42}, 0xffffffff}]}, @cipso={0x86, 0x48, 0x3, [{0x7, 0x9, "b51a0b63f4972c"}, {0x6, 0x8, "fae1c0b48663"}, {0x0, 0x6, "5902ac6c"}, {0x7, 0xd, "c3d81167afe37b3b2cd8d8"}, {0x2, 0x8, "6da1e91e4c0a"}, {0x1, 0x8, "3c73452934c4"}, {0x7, 0xe, "069468c7b043937a05b20ff3"}]}, @rr={0x7, 0x27, 0xaa, [@private=0xa010100, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x17}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @private=0xa010102, @remote]}]}}}}}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r12, 0x8918, &(0x7f00000006c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r11}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x11c, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PAUSE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x801) 16:07:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0xf}, 0x0) 16:07:33 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 16:07:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000012300)={0xd, 0x0, 0x4}, 0x40) 16:07:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000180)) 16:07:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x45, 0x0, &(0x7f00000000c0)) 16:07:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:07:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_rxnfc={0x9, 0x0, 0x0, {0x0, @ah_ip6_spec={@mcast1, @mcast2}, {0x0, @remote}, @esp_ip6_spec={@mcast2, @dev}, {0x0, @multicast}}}}) 16:07:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x19}}) 16:07:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@dstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 16:07:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@hoplimit={{0x14, 0x29, 0x1600bd75}}], 0x18}, 0x0) 16:07:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r1 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, 0x3, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xffffffd6}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4e5}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7, 0xc0a}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9e}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffff9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004014}, 0x1) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x7, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={r2, &(0x7f0000000500)="c9fd1085e54fec31104d91c3e85e33fac589a5b54f7db13f3bd47d8bc8c9e77852c65cea4c1adf36dfb323886937c6398797b318006304c971d0bf634df8541c9d5dab9b38071c35983bfbeb61abe630dae4daf24eb62044e62fc292b2e389f9c14b7cd66e64047e75db7d754b1774f14ca705c8", &(0x7f00000005c0)=@tcp, 0x2}, 0x20) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000300)='w', 0x1}], 0x3}, 0x0) pipe(0xfffffffffffffffc) 16:07:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x30}, 0x0) 16:07:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x2) 16:07:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000600)={0x1, 'vlan0\x00', {}, 0x2}) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1400422}, 0xc, &(0x7f0000001740)={&(0x7f00000017c0)={0x5c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r4 = accept$packet(r1, &(0x7f0000002f80), &(0x7f0000002fc0)=0x14) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000003000)={0x1, 'syzkaller0\x00', {}, 0x1f}) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f0000001c00)=[{{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="91ed72cda3ab", 0x6}, {&(0x7f0000000680)="062b53222cd7c72bd6add6efca4da8ad664ed3d0ae09b390bc3b3691102c833bd0b7ad20894724d571129bd7569250bad133f304dabae14d9e0aa22ba00efa7713c9ba38cd62d11873b0b9e7893bffcee29951d6304613efa4503dfa155df74d196576326ad1051d97977a6346a8461f7a61204df52a39cc53c720198044d6da98a37174b4006e7bb2508fd4bd7636508f3f9f5f2679e93bb4624c71610a71932485572ae24966ea5084e157826b2d62abf3ddfd3cbe418e08ffaa89e1f95cd6760562cb30df7ca0d94481ae33a4294157e8ff5bd6a9bb729a79b2120f1f1b4cb468dd317110898b56e6f9a828ed1d2989e97b811e7993bf9a8c74875e216a33e4e9f545187e13d0a91c2b9a0e96854a08d3aca37192c46f24cc3b66018d1bd55bd60d2153ed60aedffd13520ffa4c72515d5c04c95a7859b2e2962c146c1fac9697fbd6f2c6197d5d92fff4e074b3d33c1074331a8d763f98f5a8c2e8612e6642a34ad3edca6eb6795aa1910ffaf67b537fef7da08813a64080ecf996753e6903d4fccd28a22c75903e6f0ee984d58f1e3c78d66eabc3cda6d68d2a7dc8e80d01bb098480190855a872463c65708192bb4b7a36e2a2ba6bc4d6652b69cf16e99a832a0a376418ff43cd928b09ddeff17e2080a896a368bd4def1bff2b3803fb8f8514696404ad478eb6c3d60756d91279ee2f7f38db25e5eea68f9dbe494822ad09cce74a4dd81204e257fa7cfdec579fa3c126da272b1573f74263c51d5b9f620375a462de5bf587f52967c97c939eebb832af63527c122e1ae505724db9cb4adb7cb396729fc31409ed89af3952176a85b321e6f85707ef2b36aa51fd34bafe9032a00be2b94ded6fe57210900f94b41673f9dca15b2bf1afebb2be9336c633009f78c4c55d85b8db57438ce6300f9df7d9d68709f0cb7f336a0f1de4fce858d87545383fc3377e5fbd16657c97caa753923acb9309aca6e56c5b9a5cbe9af7327ee508e7bf52023f39acd3afef914bbad1203570306bc764e613d0e0b88794ef9534a8051e1a0eddc4d8756289923b2fe53be24d4062aada2825e178e9fd97d01812c89fc67669d0fe1209ebabf3168b0709a68bdce112ae6c38f3d8d3635c026ff10556c70559f4a57507ef5eb288625f4c4e1e51f66f39073887e5c84706c9eaa4c0ecded2f928c30ef2907742b5c55d9b2d2a32394f89914caa196d370060cacc9ffac901231ac64440d6473d8eaa33a433cf51dd1a28d6e6ff2b666a6bc237c6e73d4f3b280402faac0b0587238f0569d33d1f10684e086bb0ac93c7a798cecb9ca1864e5e7f274a84d1b838f8cc0b8fd3af7e5c2c2622a57894e3da6ef22680053949830748777c5691d81119e7af1f6d1c8d00d2ef38d0221119f3654787f9c362e6c1aa3672d098a56fd6c40cc603df6cd3c4f09b0741a15d6f8b4e44b46654eaa3e9d5f0178d95620aa5491207fab4830a8a4ccffb67e11fd5467741963e6dbe8b20aea53a7516e2ca5284ddab05946e1415f475f3d1ae0beaee389ccbc351fc66dfac32100e8e60f741353648237fe5d1cd7989c681573bb2244b82ada7e8063d361ca7830d4996700cdbc186a4f3cb0f3cf8657d8c619c76aa40044f96838ec5d9d243909f6292c951239d719a1864507e560e0a744865d75063a0439bdb7201331955d7b8a502c3fe4c5bb9b5c4f4a8767a94297847b98cb6c92b6d16728cfc6ccb11983235872897f0e1eb032161653b32f2fa360f8c570b12b95f74e4cba146dc2932c5b65221b6ea3e1e0f02b42d66f4144690b5948ec8af3952fe42a3a35124adb26dbe382817dee17f7ff95e974acf414bb2ea54fd02d7c7f70fe274d50dca857cce17d1b020014861cbae9e29528495b80a56ce6a5e421a12530bb28922f2b84e6933389e251e1dd7ad11925f10bad557f187785e8f124e4811c2455b3b9d779bcf6d032ec8af528b5333c4e750e589e077e61dfacd0e4ab28bfbbbd069319ddb857bc04ffe0c9f509db5d4853413d97c17852bdad01a0d413187f63749a7191cfd05bfa78c15c03b71c60eac50bcaaa182d1123ac35e172759af8df6cb9040d86a4f8ff61a61fdd0a1e6c3691794a1f8985e9cf1945a28a7d341719d8e4034eca74115147b9b172232b103db0994e495e3714a19c84fb90abbb089028be51c5fcb626dcd8695bac925adc1ffd07846532a01a1129609056184b943e19e9247bea243c26617e987e6642b7074a7fc02569fe030c416688841252d9560d489f76650b0c5a52e6b081df2c0de7779befafaefc7a3c3ec6ad2832c98b47c3401d262ed53921da7a11949fd94cdd0a80b98df7cef4349a5094590f911bee495f520fff65ab06f7eabb95047fa10d0c5de256f899066ae879bd762a2991bb4326623e80b787d6c0f066330c11758c3b0d26d9b7438b7e3f20ec36823780445c9f83fb8eb18421f1585e4bc1a24bfc9ee310dcc3a07c539361fb093532fab9d3c5a24415a2a28ed1431ccc2c03791f0f39c4aa9340c1865781bdfb3fea4b237f55e6c9c3ae535486623086eceb059ff7c200f95a784ee2496b202d13bb2aa2ecbe2117989b12a390378f50983e51e7e13918d7dce2e9bce78d049fbcb2fccb650d12fc80cf101e6af55879844d95bfb55e9cf871be43e8e5468bd07609563309b277068b828efbaa1cee9527d8b30ff4b764d854d425095f56f98282c7169db9a2e8867f64e9f634bee6b103f973b11682bad2b55c5c40eb298bd0d5bfa8333c37e2d8fa2c22e8ccca573857334f82c6e07be156f83d60c7f5e4e75f307739361286e3d0978678093459a169ce85f542b52d8b79e0813102e603870b8d5f428fb8b0c9347fa56c446d56f4e4927b5dfb015d73cc78504f8082273fe4ab76edb970db947aef4b4a57b3856507a0c5103f4a000ee6e4d20f9a67e4a611d5ba62590bcf87ae4367a09859382a3b8ff1cc1c26ddaa9d825a2be942b1fc94af582acbe487d34bee343166a90f27badce0ad64b35661239570bc935685f4249cedbe6e171499ae989b1c5230f31e3b4229434a8e27b9a6a5a3b86c4a62f6e0bc16ccf919234efc810a8687f7c55fc549ce511d79d8427472612b6ccd32f903ed4f7109a5f91fedb1b6bf379bab6afce3972fdf1bd781c5646851bf69f299f1e28b02d2d4169ac6901a17eae98a84c09c1d71b9ffa07eb2c4cc10d8ad8d593285bcdf54a4b51cf114e7792bbe8b0806ac8a5ba0720fb9623ada9de5f1e3811e864dbe746d4fee2b544f214fe6c533415a27b1fae05a92d8066d7a7b43ea17ac87e511afc3458eb07b06c367e8b3a6586dd2594569d893381aa70b1283627d6d3639c581ce7ae35d40013b7f060eee001dce5764909f2b241d749bb314943f1205f060035b8d1a1f86f9f72ed3ed62ef3a3cd5807f006f01fd8ad487726e16c955f505f16ba5c044b95933efebaafb3542a4080601e10031e64df2038c878202c215336e207669119490dc10b536c746a99d04cf96ae7ade31aa9bf5b37c1174531690d2561263145450126e9e0f2a62b4e27fca37bc6b7eeba9797ed47c1d4bd739c72492761fe39ccb00cfbf6e9142b636c3620f876a695d55d292a79f50b7aeefc693834af9d58523a7683d2a3ab46e0914aee05ea6d668c5171734de1463b8936dc471c42b2a5e7e76aec4e553d6328d37c6dd4ebf6f31bc19a96b7fbf23a7a0520206331d12dd76eb787988570fe88424d6ef32476bbd9f81cda635e389770b87d840251a1a6f57cc5f4889abdfd7263fba035a740ee186846f0389ff4899ac85d15ff6aeb269ae133dbfaca996cb12112cdf1633429ee54276a1e83faa8d6d7ffc9de53cfe7617a49b12b4425ef37f79e6b49199fe82413432a6b96b5424680b1be4205d13694dfcccf8c1a7639d96612f0a0fb918b80ccc5cd194efe67971eb98ed86a8fc79722161343441570a3847410cd4ea9244b837ce02b8627e923740796b2f652c100c8d7e4e128c344ecebed27b05106e3de6d3016ac72c2d4f70ebe8b58b1536f070a000a1b99eb0813a4d5d64f086ffe67f47243c1e27d98301d1dc8bea4fc446bad7c82463766bbe0350d411bfa557fd6b5ced5bfaa6dd4d97089226cd6d9bbaeedf7882d9774db128f67822e30d1087e9d30039503633c4f8c602ff821aff15b4ee6d22b9d26d1af2e1ffb9e32eb95974b0a6a02d19efc08093dfa7c2638343da6448858ff84d78e4d2108bb9194a6301dac92f41c6485f6372c573dea120e8897008101998a580f9e87a2c53324a9e4dd57f3b1f9afd689397ccc4da447261ebfcb807dcca228a7187ed89fdb88f3a6b85bde8c637036c3d9677b765e67f2320d8fd04d9ff1c1b9706d717d5fd96c6bc0240ea5f86ef5aefa104f4de2964be404571108529d11fbf3b139520fa00e069ef847cbf0575ea585edfc374d413cae74f0682cd60de105663e153e6539d2a295d8f67852b254b7496d41f1b952a7b94d39a1796bf04e65245e8e0dd93c660c2061456a74d3fd11eed783c4e0d6b9f0e9897f58d3668b0fccfa341bee15cab2f6e59ecd1ed8a1d7d04f822d7060c3034ed2a2ef72cf273f5677311ef2e2112d5980a8e69196f48f0bd224595d388923f511352db219d7e9f1d762fe7dd92b77cf873921f52324216db4870cb05abf8b18b852bd4a6560f79c066d3081ce367a4629e90477757900a6e15d2b6ec2ea6eef698623b153a72d6244b09516468c057538fa6603e137416b2eb0774e966e4b3790b0281c31475bc0ebb04ade6d1618aad2705f06ba352fb48289a4e1d637301cb23b8be060fbe31995bb4ae1728dc02b551bef54bf31550cfcf10c9026399b7979b91f3c979f3fa5701e93f79d3015e963e5133b40e85c24b0b640614944700c2a7cdf557ce6a2e6c5278b34df3eae622c4b61d66c97a92d94b8d8183381772f782cd534d9b9d6e4126b7d82ef3779d123924c5c47a997c878e408f8ad90ff25e2ae405b6ca984f68d00552b66b62753f9a73890ee69634921cf83ad6e357a5da1b3d747c7d353406953b9f845f10a9582ba235b476e6a3597829468b60cdcbfce82e8894f03c722af9deebf14f2081b825da287364adf5ab9829ba725cf2306f73994f15cf1d5c80df4e39cf87b4ba32b41aad8f3bb81d88d385592048cd6e32b4f3d022f624dae8c21652dd57cef8bfb3e9ffc1724d44a950b19b2d3a49b4ffba3bae01579a1c37d7a50e5fd92fabf871fb18d32459950f4be00294382356dfa6b38b14c3bdb0e5e02c6e06f50e26854f56c36b4216c90e3fd75cd718eb39fca59216fb771fde843d31d12ead5165025f17e8889910243260425cf2aa884b2729cfe3dabadcdf55786bd445eb9b0606a4c2213597d985b7a52e12ce5569fb0d3527a9e1cfe355d7d3cbe9977212b5ffc6fd1afe89fa3a3c396c31abc4940dd37722df28387c4e267b675767ae4665d67b5137f7dde0f994609fb264938e81950af0fbc5e1f3bb6bcb7ff75d29c9eab3f192fb8157d5e89501aa43d5b839304f5e98b0f39ea588846bdb924c87fd200cd2fc7b37c30092f0bb88f2718446c58121ef0f2a3448719fa2a21603ed91ad34962a69c1757e4d074f5c9e75449ca8a70b03ce3d48e0684013f9d6d405c2d08de5a71f3e77bf05d9703e49c18a06d95a4dfd6cd31973b024b2edee75a31b909bab9ade1a00d7dfad94f64444c854e8f09442e1527c8377362b9fcc2003f92e79786d83e2507d27dac97e70788cfc6dadd49a29efafc645d830687c06a94b8ccfb34", 0x1000}, {&(0x7f00000001c0)="c52bca165654f21aef50a48bd2a3ab68be84b50e4018b251351b637084cf749b1a4f3dc66fae22067909480ba7117f2802d59c9a9b", 0x35}, {&(0x7f0000000200)="708be1c18840fe26c2685d8640656eaa4cfa3f5e1760f78b68bec8dd0912ea2f651816be1844d37da320ef0bdb267031a53ea082b6b816b74352b8ccf977a41a205fefb6b5a6263c829f419b95d2463061e0120cde53028ded1ff1c45791c162a0ecf5cb1a882f9f566794bd57d1a2f9164058581b5da05535297d7ffd30ba19072c68d443dbedf206e1d00e65e0b28cf680b4ad759ac35a42d0fb742a3561d64644d6afbbd1605bc0192b3162e3404436ad8d52d038247a01153080737756576b381ad0498056c0668c485af8d4f84e1e3382251da4e05833ae6e9d", 0xdc}, {&(0x7f0000000300)="c8303f76950a5a2c3d6b02aaba3310435bd5e78e006fc17a216810a6c384b40ddcb7da73952dba6afcc05e50ef7bc71ab77c215f333c275cfc5b20e69a45da", 0x3f}], 0x6, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000440)="89ec0ac75a428688a58151a1549702a556953636f5c6dd98c2c720c1dc033aaf9fc672054678395bf99b0aa5e3ce0c202b3b966980ec776f0b6895ec45f6a4e1de5729c119f7dfad51767c9a21cc160d", 0x50}, {&(0x7f00000004c0)="d9d15f6435360e2548fe86603e87c4367f327a20dbfa2fc51f8ca7c9ca175311b11a3e1244f03d1189aaa0d0b486eb9fa6ef62451a6aced0239c713f8be8c4c320a06b5fad34640f8ff6c401dcfaa617b2edfb68d77639df2f2a0828ed3cd2fe45edd62d87bd0179b5c417c049bbc32081f574df6464b6f61182edbd7f15d8aee782f3e6bd3eaa8b3cdca392b7bd37ccb566611ee156763c32ae6f481d945c235d222725373def38f4cce17a37c852db2f081ae41ac3775375044fd3b4d45860a6e2aa7f4cf854a3581a5de00e4c67", 0xcf}], 0x2, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, 0xee01}}}], 0x20, 0x4800}}], 0x2, 0x800) sendmmsg$sock(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:07:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000200)) 16:07:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x2000) 16:07:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:07:34 executing program 0: socketpair(0x26, 0x5, 0x4ad, &(0x7f0000002400)) 16:07:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004014}, 0x1) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) pipe(0xfffffffffffffffc) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@default, @default, @netrom, @rose, @null, @remote, @default]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=""/117, 0x75}, 0xc0000100) 16:07:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x18}, 0x0) 16:07:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x5}, 0x80, 0x0}, 0x0) 16:07:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000001580)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 16:07:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000c00)=""/4096, 0x40, 0x1000, 0x1}, 0x20) 16:07:35 executing program 3: r0 = socket(0x10, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 16:07:35 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 16:07:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)="1577e1bc9cba5cde059eee150d2fd3542dd171c967b3e9fd15860db04580486f16be8797f7a321ceb0f924364cb90666ac7e90b56b6654e733b0", 0x3a}, {&(0x7f0000000380)="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", 0x573}], 0x2}, 0x0) 16:07:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000900)='\n', 0x1}, {&(0x7f0000002f80)="e3", 0x1}], 0x3}, 0x0) 16:07:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000380)='.', 0x1}], 0x1}, 0x24000080) 16:07:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)={0x1c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:07:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 16:07:35 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x80108906, 0x0) 16:07:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f00000002c0)) 16:07:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 16:07:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f00000001c0)=@phonet={0x23, 0x0, 0x8, 0x6}, 0x81, 0x0}, 0x20040040) 16:07:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 16:07:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffff8}], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x9e, &(0x7f0000000180)=""/158, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x13) 16:07:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x42, 0x0, &(0x7f00000000c0)) 16:07:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[@timestamping={{0x14}}], 0x18}, 0x0) 16:07:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000002f80)="e3", 0x1}], 0x3}, 0x0) 16:07:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xc7}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:07:35 executing program 3: r0 = socket(0x10, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 16:07:35 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab01120bc31d41e44f96f67971b8ed8a3dc9eb4133a90", 0x45}], 0x1, 0x0, 0x0, 0xffff000b}}], 0x1, 0x0) 16:07:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f0000000040), 0x4) 16:07:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=@tcp, 0x2}, 0x20) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000300)='w', 0x1}], 0x3}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@default, @default, @netrom, @rose, @null, @remote, @default]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000200)=""/87, 0x57}], 0x2, &(0x7f0000000280)=""/117, 0x75}, 0xc0000100) 16:07:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f00000000c0)) 16:07:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000000c0)=0x7) 16:07:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f00000000c0)) 16:07:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'erspan0\x00', &(0x7f00000002c0)=@ethtool_wolinfo={0x5, 0x0, 0x0, "2958133474a8"}}) 16:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xfe80, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 16:07:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000200)={'ip6gretap0\x00', &(0x7f0000000040)=@ethtool_test}) [ 232.298259][ T8995] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x6e20, 0x0, @mcast1, 0x8e7a}, 0x1c, 0x0}, 0x0) 16:07:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, 0x3, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xffffffd6}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4e5}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7, 0xc0a}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9e}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffff9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004014}, 0x1) pipe(0xfffffffffffffffc) 16:07:36 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @random="a6cabf05c023"}, 0x0, {0x2, 0x0, @multicast2}, 'macvlan1\x00'}) [ 232.381662][ T8999] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x0, 0x2}]}}}], 0x18}, 0x0) 16:07:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f00000000c0)) 16:07:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x3, 0x8, 0x0, 0x1}, 0x40) 16:07:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}}, 0x0) 16:07:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'vlan1\x00', &(0x7f00000001c0)=@ethtool_ts_info}) 16:07:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 16:07:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000065c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:07:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x19, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x8903, &(0x7f0000000280)) 16:07:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)) 16:07:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)="1577e1bc9cba5cde059eee150d2fd3542dd171c967b3e9fd15860db04580486f16be8797f7a321ceb0f924364cb90666ac7e90b56b6654e733b09f79744b141a9bdaf6b3f14deb19837cc383dc", 0x4d}, {&(0x7f0000000380)="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", 0x560}], 0x2}, 0x0) 16:07:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 16:07:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000000)=@bpf_ext={0x1c, 0x0, &(0x7f0000000240)=@raw=[@initr0, @exit, @exit, @ldst, @jmp, @generic], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x0, 0x10, &(0x7f0000000200)}, 0xa0) 16:07:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x5, 0x2}, 0x80, 0x0}, 0x0) 16:07:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x28, 0x0, &(0x7f00000000c0)) 16:07:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) 16:07:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x0, 0x80, 0x0, 0x1}, 0x40) 16:07:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000002640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) 16:07:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:07:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000001580)={0x14, 0x1, 0x1, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 16:07:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x8}}) 16:07:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @broadcast}}}], 0x20}, 0x0) 16:07:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f00000000c0)) 16:07:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvtap0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x24, "98b167b913f1b0c92ffa8af67467615b5c952307d88678a3e0fea6739267d45e", "5b8e4314491eeab7741af395471ef0ef514f9b089496b34c22bedd88ec1503f9", "0b2b77de5a5d5389345de2ad30039ddccdca6fcab85812c9f0d50715e878622e", "170cca83ad9d321fe3ff8bb4bd5cab15c02a1898ec402bd1b826ee0de7c561a5", "8616dce4694db1bd1e4734ce3d7cb35a10cf2f5ee42042f8d3a9c0f4997d630a", "d952a88e0b815ea529a4eb5b"}}) 16:07:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f00000000c0)) 16:07:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) sendmsg$netlink(r1, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 16:07:37 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:07:37 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0xc0045878, 0x0) 16:07:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e40)={'lo\x00', &(0x7f0000000d80)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 16:07:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @const]}}, &(0x7f0000000c00)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 16:07:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80) 16:07:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 16:07:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x5452, &(0x7f0000000280)) 16:07:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:07:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xae, &(0x7f0000000180)=""/174, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 16:07:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "1a87c4faf71d4995d26d74baadca80ee2a1387baa90786397e1acb4e47dd55ed", "316d78d73827ad1ed8d888f40091e04809bdb8d7564c9e19bb52ea61c85774fd", "fcaf88393f0855bc21bfd834d91c5fb87092bb7874c6c5efb2e2743acbb74fd1", "5ed7f689c79b41b0b9535b9e4cc5eb998505697320c289c12656929ac6baea07", "04a7008b159485c1262a58e0ca329587cf39cec732960cef50862df778aad730", "53f6762241b6685d06664285"}}) 16:07:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0xa010) 16:07:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000140), 0x4) 16:07:38 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 16:07:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0xf}, 0x0) 16:07:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 16:07:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x12, 0x0, 0x1000000) 16:07:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x15, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x40) 16:07:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1600bd60, 0x0, &(0x7f00000000c0)) 16:07:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x2000026e) 16:07:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x11, 0x0, 0x1000000) 16:07:38 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x5, 0x3, "8b"}]}]}, 0x38}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 16:07:39 executing program 5: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, 0x0, 0x1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0xfffffffffffffffc) 16:07:39 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x2, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 16:07:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10}, 0x40) 16:07:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)={0x28, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL={0xffffffffffffff4d}]}, 0x28}}, 0x0) 16:07:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x89e0, 0x0) 16:07:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @multicast2}}}) [ 235.268043][ T9189] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f00000000c0)) 16:07:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0x0, 0x103}, 0x40) 16:07:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 16:07:39 executing program 0: syz_emit_ethernet(0x6f, &(0x7f0000000480)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x4d, 0x0, @opaque="859696ce745e1880d3e10a6c7643696b5fec83efb1ab1a8c97043f4e71dfe7cb1c7a9e951fe5328f4ded6a8c790374d73425ef0e5b67c302ef3be359347bfda50ade458a77"}}}}}, 0x0) 16:07:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0xf}, 0x0) 16:07:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:07:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x14, 0x0, 0x1000000) 16:07:39 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x40000102) 16:07:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)={0x28, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:07:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000001580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 16:07:39 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x890b, 0x0) 16:07:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="01"]}) 16:07:39 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r0, 0x111, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x2c}}, 0x0) 16:07:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x21, 0x0, 0x1000000) 16:07:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) read$alg(r0, 0x0, 0x0) 16:07:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:07:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "319a673b7d9df836daf9ea5d5f56d24bb0e3f89a30fe0dd8d7c93abc863e"}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 16:07:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 16:07:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @loopback}}}}) 16:07:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x25}}) 16:07:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x101, 0x4) 16:07:40 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x6e20, 0x0, @local}, 0x1c, 0x0}, 0x0) 16:07:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:07:40 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:07:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000001580)={0x14, 0x0, 0x1, 0x301}, 0x14}}, 0x0) 16:07:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80) 16:07:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f00000000c0)) 16:07:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x60}, 0x40) 16:07:40 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) 16:07:40 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8953, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) 16:07:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000001580)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 16:07:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:07:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x6, 0x4, 0x2, 0x1, 0xa01, 0x1}, 0x40) 16:07:40 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8903, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 16:07:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffcd4}}) 16:07:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @broadcast}}}], 0x20}, 0x0) 16:07:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r1 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, 0x3, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xffffffd6}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4e5}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7, 0xc0a}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9e}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffff9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004014}, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={0xffffffffffffffff, &(0x7f0000000500)="c9fd1085e54fec31104d91c3e85e33fac589a5b54f7db13f3bd47d8bc8c9e77852c65cea4c1adf36dfb323886937c6398797b318006304c971d0bf634df8541c9d5dab9b38071c35983bfbeb61abe630dae4daf24eb62044e62fc292b2e389f9c14b7cd66e64047e75db7d754b1774f14ca705c8", &(0x7f00000005c0)=@tcp, 0x2}, 0x20) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000300)='w', 0x1}], 0x3}, 0x0) pipe(0xfffffffffffffffc) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@default, @default, @netrom, @rose, @null, @remote, @default]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000200)=""/87, 0x57}], 0x2, &(0x7f0000000280)=""/117, 0x75}, 0xc0000100) 16:07:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xae, &(0x7f0000000180)=""/174, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 16:07:41 executing program 4: socket(0x2, 0xc, 0x0) 16:07:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'macvlan1\x00', 0x0}) 16:07:41 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 16:07:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, 0x0, 0x1) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={r1, &(0x7f0000000500)="c9fd1085e54fec31104d91c3e85e33fac589a5b54f7db13f3bd47d8bc8c9e77852c65cea4c1adf36dfb323886937c6398797b318006304c971d0bf634df8541c9d5dab9b38071c35983bfbeb61abe630dae4daf24eb62044e62fc292b2e389f9c14b7c", &(0x7f00000005c0)=@tcp}, 0x20) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(0xfffffffffffffffc) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@default, @default, @netrom, @rose, @null, @remote, @default]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000200)=""/87, 0x57}], 0x2, &(0x7f0000000280)=""/117, 0x75}, 0x0) 16:07:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) 16:07:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x8}}) 16:07:41 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0xc0189436, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 16:07:41 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8940, 0x0) 16:07:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000100)={'macvtap0\x00', 0x0}) 16:07:41 executing program 0: socketpair(0x25, 0x3, 0x0, &(0x7f0000000640)) 16:07:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 16:07:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 16:07:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 16:07:42 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x894c, 0x0) 16:07:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xd, 0x0, &(0x7f0000005400)) 16:07:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 16:07:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x10, 0x0, 0x1000000) 16:07:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xfffffffffffffeb1, 0x10, 0xa, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x0) 16:07:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 16:07:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0xfffffffc}, 0x40) 16:07:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0xc01047d0, 0x0) 16:07:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000011c0)) 16:07:42 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@cred={{0x1c}}], 0xf}, 0x0) 16:07:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x9, &(0x7f0000000040)=@raw=[@map, @jmp, @func, @generic], &(0x7f00000000c0)='GPL\x00', 0x0, 0xf7, &(0x7f0000000440)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000540), 0x10}, 0xdb) 16:07:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000180), 0x4) 16:07:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x8901, &(0x7f0000000280)) 16:07:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 16:07:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) 16:07:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_sset_info={0xa}}) 16:07:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003780)={0x19, 0x0, 0x0, 0x9}, 0x40) 16:07:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:07:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x2}, 0x40) 16:07:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, 0x0, 0x0) 16:07:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b}, 0x40) 16:07:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:07:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f00000000c0)) 16:07:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x17}}) 16:07:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x6, 0x4, 0x2, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 16:07:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x2, &(0x7f0000000280)) 16:07:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x1b, 0x5, "24dec1e053"}}) 16:07:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x6e20, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 16:07:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:07:43 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000003c80)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 16:07:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x17, 0x0, 0x1000000) 16:07:43 executing program 1: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000c80)={'gretap0\x00', 0x0}) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:07:43 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, 0x3, 0x3, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xffffffd6}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4e5}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7, 0xc0a}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9e}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffff9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004014}, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ax25={{0x3, @bcast}, [@default, @default, @netrom, @rose, @null, @remote, @default]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000200)=""/87, 0x57}], 0x2, &(0x7f0000000280)=""/117, 0x75}, 0xc0000100) 16:07:43 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 16:07:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 16:07:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0xb, 0x0, &(0x7f00000000c0)) 16:07:43 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, 0x0) 16:07:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f00000000c0)) 16:07:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x11, 0x4, &(0x7f0000004780)=@framed={{}, [@func]}, &(0x7f0000004800)='syzkaller\x00', 0x5, 0xd4, &(0x7f0000004840)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:07:44 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:07:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@call, @func], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:44 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000002500), 0xffffffffffffffff) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000026c0)={'sit0\x00', 0x0}) syz_genetlink_get_family_id$l2tp(&(0x7f0000002840), 0xffffffffffffffff) 16:07:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:44 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:07:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xfffffffffffffffe, &(0x7f00000004c0)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC_ADDRS={0x7c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x64}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x134}}, 0x0) 16:07:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 16:07:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000f9bc1ce90a000100aa"], 0x2c}}, 0x0) 16:07:44 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 16:07:44 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_ext={0x1c, 0x2, &(0x7f00000007c0)=@raw=[@initr0], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.509387][ T9613] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 240.519539][ T9613] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:07:44 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0x0, 0x40800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:07:44 executing program 3: pipe(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000eef0000000000000b000000040005"], 0x20}}, 0x0) [ 240.769636][ T9643] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 240.837445][ T9637] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 240.847359][ T9637] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 240.863637][ T9646] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 240.873176][ T9646] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:07:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x974, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @private0, 0x5}}, @WGPEER_A_ALLOWEDIPS={0x398, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0xd0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1e0, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2dc, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}]}, {0x3c0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x308, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "48b2230c93e173f38d9ffab9f1e62759b2f87fd3e46cdfe93229c8a673be39da"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x124, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x8840) 16:07:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 16:07:44 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x1c}, 0x10) 16:07:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 16:07:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:45 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:07:45 executing program 3: socket(0x0, 0x8000b, 0x0) [ 241.130273][ T9630] syz-executor.5 (9630) used greatest stack depth: 21904 bytes left 16:07:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 16:07:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000502000000000000000180000018290000", @ANYRES32, @ANYBLOB="000000000300000015c410"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x6, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:45 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 16:07:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x20}}, 0x0) 16:07:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000502000000000000000180000018290000", @ANYRES32, @ANYBLOB="000000000300000015c4100001000000182b0019", @ANYRES32, @ANYBLOB="00000000040000008510"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x6, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 241.374856][ T9674] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 241.384527][ T9674] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:07:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="c603"], 0x3c4}}, 0x0) 16:07:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000502000000000000000180000018290000", @ANYRES32, @ANYBLOB="000000000300000015c4100001000000182b0019", @ANYRES32, @ANYBLOB="00000000040000008510000008"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x6, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:45 executing program 3: pipe(&(0x7f0000000240)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 16:07:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@call, @func], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x20}}, 0x0) 16:07:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}}) 16:07:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:46 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) pipe(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1, 0x0, 0x25dfdbfc, {}, [""]}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x700}, 0x0) 16:07:46 executing program 3: socket(0x28, 0x0, 0x1f) [ 242.218348][ T9708] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 242.227930][ T9708] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:07:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:07:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) [ 242.353126][ T9716] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 242.362908][ T9716] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:07:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000502000000000000000180000018290000", @ANYRES32, @ANYBLOB="000000000300000015"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:46 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 16:07:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) 16:07:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 16:07:46 executing program 5: socket(0x0, 0x40800, 0x0) 16:07:46 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f0000005480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000008100)={0x0}}, 0x0) accept$alg(r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000009fc0)={0x0, 0x0, &(0x7f0000009f80)={&(0x7f0000009e40)={0x14}, 0x14}}, 0x0) 16:07:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "c9b3d30d66177300"}}]}, 0x34}}, 0x0) 16:07:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="c6"], 0x3c4}}, 0x0) [ 243.046971][ T9720] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 243.057168][ T9720] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:07:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000eef0000000000000b00000004"], 0x20}}, 0x0) 16:07:47 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1, 0x0, 0x25dfdbfc}, 0x14}}, 0x20004444) 16:07:47 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000002500), 0xffffffffffffffff) write$bt_hci(0xffffffffffffffff, &(0x7f0000002600)={0x1, @le_ltk_reply={{0x201a, 0x12}, {0xc9, "927efe33260f7f24ee53e124d250847a"}}}, 0x16) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000026c0)={'sit0\x00', &(0x7f0000002640)={'sit0\x00', 0x0, 0x4, 0x4, 0x2, 0xa000, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, 0x1, 0x8, 0x4d, 0x9}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000002840), 0xffffffffffffffff) 16:07:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 16:07:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 243.212677][ T9761] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 243.222332][ T9761] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 16:07:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:47 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000004f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000005240)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2, &(0x7f0000008f40)={0x77359400}) 16:07:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x3c4}}, 0x0) 16:07:47 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0x9, 0x0, 0x7fff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) pipe(&(0x7f0000002100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x1, 0x0, 0x25dfdbfc}, 0x14}}, 0x20004444) [ 243.328355][ T9767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.381606][ T9770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@call, @func], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x2a, &(0x7f0000000280)=""/42, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000eef0000000000000b"], 0x20}}, 0x0) 16:07:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 243.605717][ T9781] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.639659][ T9784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) 16:07:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x100800) 16:07:48 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000003c0), 0x0) 16:07:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) 16:07:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x700}, 0x0) 16:07:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:48 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/36, 0x24) 16:07:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 16:07:48 executing program 3: socketpair(0x39, 0x0, 0x0, 0x0) 16:07:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'lo\x00'}]}, 0x34}}, 0x0) 16:07:48 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x7}, &(0x7f00000003c0)={0x4}, 0x0, 0x0, &(0x7f00000004c0)={0x0}) 16:07:48 executing program 1: io_setup(0x8, &(0x7f0000000980)=0x0) io_submit(r0, 0x1, &(0x7f0000000b80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:07:48 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x418001, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 16:07:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@xdp, 0x80) 16:07:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) 16:07:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x1}, {0x8, 0x3}]}}]}]}, 0x50}}, 0x0) 16:07:48 executing program 0: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)) 16:07:48 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x418001, 0x0) 16:07:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5, 0xc, 0x1}]}}}]}, 0x44}}, 0x0) 16:07:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 16:07:48 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 16:07:48 executing program 2: clock_gettime(0x1, &(0x7f0000001080)) 16:07:48 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 16:07:48 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000280)=[{}], &(0x7f0000000380)={0x0, 0x3938700}) 16:07:49 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 16:07:49 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x6800, 0x0) 16:07:49 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000500), 0x8) 16:07:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@flowinfo={{0x14}}], 0x18}, 0x4004010) 16:07:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 16:07:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:07:49 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x115000, 0x0) 16:07:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00$\x00', @ANYRESDEC], 0x4c}}, 0x0) 16:07:49 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x101240, 0x0) 16:07:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x100) 16:07:49 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x7, 0x101}, 0x0) [ 245.450606][ T9869] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:49 executing program 3: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 16:07:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x1, 'wlan0\x00'}, 0x18) 16:07:49 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 16:07:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}, 0x20000000) 16:07:49 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)) 16:07:49 executing program 4: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 16:07:49 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x9, &(0x7f0000000000)) 16:07:49 executing program 2: getresuid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000080)) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000100)) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001800)={r0, 0x0, 0x0}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001800)={r1, 0x0, 0x0}, 0x10) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000340)={{0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x9, 0x800000000, 0x3, 0x5, 0x7, 0xfffffff8, 0x24, 0x7, 0x3, 0x147e, 0x10000}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0, r1}, 0x10) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 16:07:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 16:07:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 16:07:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000980)=0x0) io_submit(r1, 0x2, &(0x7f0000000b80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x81}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:07:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 16:07:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000240001"], 0x4c}}, 0x0) 16:07:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x24004000) 16:07:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000d380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 16:07:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0x0) 16:07:50 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 16:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000000c0)=""/23, 0x17}], 0x2}, 0x0) [ 246.199145][ T9910] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:50 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 16:07:50 executing program 5: io_setup(0x1000, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 16:07:50 executing program 0: prlimit64(0x0, 0x7, &(0x7f00000001c0)={0x0, 0x101}, 0x0) 16:07:50 executing program 3: io_setup(0x1008, &(0x7f0000000980)=0x0) io_submit(r0, 0x0, 0x0) 16:07:50 executing program 4: getresuid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 16:07:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000600)={'team_slave_1\x00', @ifru_data=0x0}) 16:07:50 executing program 2: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000002c0)=""/109) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 16:07:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x2020) 16:07:50 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffff8) 16:07:50 executing program 5: fork() wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:07:50 executing program 3: socketpair(0x2, 0x1, 0x4, 0x0) 16:07:50 executing program 2: io_setup(0x8, &(0x7f0000000980)=0x0) io_destroy(r0) io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r1) 16:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000e8c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000e880)={&(0x7f0000000140)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1eb0, 0x1, [@m_ctinfo={0xe4, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xad, 0x6, "877e5f447e6de6bb957e780ae36bf7fce6ddb03352df840ad11eb653a6ccdac27be4cd8de7d5766628a60473e1d985599e5ad81378bfda8083f649fb6f1919a72157ba63a8952903d616c6eebd65e45bdd0c0477a29619acb7c53daa415ac1555446b2fc3c0bdef33146151ca35ace9031e2cedb47279410313340bb94f06635995374ed4d9f0a8f98d57631962b4017b796b962366cd9d70dbe196715b18d63c495c7e650185e320c"}, {0xc}, {0xc}}}, @m_vlan={0x104c, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_ipt={0x8c, 0x0, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x25, 0x6, "bbdce23710be103fd9c22fbb698bbaba174caf9968712b2324549c017cd16c7346"}, {0xc}, {0xc}}}, @m_mpls={0xcf0, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xcc1, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 16:07:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbf}, {{@in=@private}, 0x0, @in=@remote}}, 0xe8) 16:07:50 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 16:07:50 executing program 4: r0 = msgget(0x3, 0x209) msgctl$IPC_RMID(r0, 0x0) 16:07:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000600)={'team_slave_1\x00', @ifru_data=0x0}) 16:07:50 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 16:07:51 executing program 3: rt_sigsuspend(&(0x7f0000000000), 0x8) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 16:07:51 executing program 2: add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:07:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 16:07:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 16:07:51 executing program 1: io_setup(0x3, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 16:07:51 executing program 0: memfd_create(&(0x7f00000000c0)='\x00', 0x2) 16:07:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000980)=0x0) io_submit(r1, 0x1, &(0x7f0000000b80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:07:51 executing program 2: r0 = getpgid(0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)) 16:07:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1}, 0x0) 16:07:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x20, 0x12, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 16:07:51 executing program 1: r0 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:07:51 executing program 4: add_key$user(&(0x7f0000000100), 0x0, &(0x7f0000000180)="0e", 0x1, 0xfffffffffffffffc) 16:07:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind(r0, &(0x7f00000002c0)=@un=@abs, 0x80) 16:07:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:07:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x6003, {{0x2, 0x0, @multicast2}}}, 0x90) 16:07:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @phonet, @l2={0x1f, 0x0, @fixed}, @tipc}) 16:07:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:07:52 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/211) 16:07:52 executing program 1: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x3000) 16:07:52 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/13) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/31) 16:07:52 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:07:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000021c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002180)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x114, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x65, 0x2, "57fbb3412a82e3daaf8acc264e63be3ddd54ea7c13185e16d7c777541f6876a584bb2437c71c287b8337897c5e6f827781075e7ee2a74630365418f26c55eaf7b1fa76d28fd6434cbd4fb6a77de2560569352fb952e144426f5156b72122354fc4"}, @NL80211_FTM_RESP_ATTR_LCI={0xa1, 0x2, "a081488a21e791c012c17a0332f647e98e9f02c1d4f919e59a0bcbc91b3524422d51e369791583b869d5b2e06c14480d0b50302096de09419af4704fd14824f732d39e5e66de40c10734a1f7410fa05929cc56c01956e66368e8c5a60ec3cf4fb0a358e2cdad4a046df99805edfbc38da79c034d61570bf40d069e52d31101c6b510e3f85f3ba1f68ef1be487be322079f286383475636f19809ac4e61"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0xd88, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xc1, 0x3, "66b67012e7305a765314176ad3b11c9066971104c00a22d7d51f6b89650b7cd5fa6a89e22228404b59cb5d81ef42a0859214bec79b82b71ee587b5318fd55236dda06eb90ebd7790c40ab7718874fae844b3f73d30a768c24018ab7f00cad6ffa8913971d92746d9fe6aa1b98551a757211ac3d6b0ac380129fcbdf7f30beb4fb8a18972b6c92167f2e193d8e17bb7a63adf51caa8c95cdab12f1d06e4498c4f968784d9897f5be5bec7f21f9026f0bf6923d281ce6149fa08da1d01aa"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xcb5, 0x3, "f0c7b447bcd3b7b5f8912755cab5c6a0754bbea0deb95def5283bd96571fb71d3300adb3f95ffc6744d5958aede4b88d27f45a476b8f71aceec43a4d13b28e1f847b7507674686c898d95d295dbb66454dba45ab2654eb1da37ba1c23a491815c4447cc53b2aba09e974dec6c2024e7d62b049873b1a75e13af65b12b82ce6686d9507717cb46e19f43385a1d310bf0b2a4c5d981d0e47fb3ce3461cf25183e01bb5cf48aabe5a06c9209c2c97d78e7632b642069730b323738f86ca4f380c085731f0992027d028114d2ac2bff9158b3608ebcafeab9fef26aad09c9929f017d00ffa70101cf77f41f652876ed94d09259456c77b2e9413a6e71ddff456199536e1891d19e54b6c74b02f1bfec8a79301115e9351fe6eac2548627079c2e7993fd4b29de09fc0929149c4cc36b1498373f31a03995dc8e52debe458593c955ce60ac207926ffc6b45f4b13511a15a2a22d1dccc135b548d66ebac6e2a23707728461a814d1de2dcdbecf785e442e94178478bd2fc2cc3c3b638d69b70966e7667fea12fd1f4cbac5418d4a6d11fe2577a54c562e7cfc98684c8e5a23139a8d110ea567f70f22db285a2efc2f2edbb0cc23ede1094038ab888b8633cb229eb4c3dcd39fa247cb768550265d8012cd87bc165ef672ae531879a99c124ab04ad0dc866b0548d3fc34b6e2675a79c42bb2a88a936414a0f869938c647f9de8ff311dfd5408fc9a42a510a99f2082eadf7a308edabab840bc7de44552be6c238a7f95da9daba6d022e8cb30991eebf0f496c73c8530e839f67b3b22170b48ca0d51b05425464fda238e6e6d7bbf9449e8f0d6ceda0efe92931cc2e4da96cd254724bf2d71998a0cb104d1e8e407724f0c4e6c2e7e6f93bab0c345f99824ea49c5f1c4225fb8532f99407994bc2c3802923966ac1460cbe43a1b9718e65e859603e67d2f05b2ca96d98615fe2f1425d977ff58c56967cd35b10d12e2764290c0a027f513e03193a4e0c742c677f253f01a74efd875474149a5ef25fb1151d05e7944510c9d66b1b98ff26bb1f3b94356b10d75926ffce63d53b002eb44368f81f22d6e058f2e100a51550b9d5f3dfd06c0626c722dbd7bf7dc89de1916341403bb54ed4f986cbd25534d82c6f18ebe0d7c3de024974d9650cf2543683a52b18b026197b6d39642a7b1fa9a904a8de8edaa9fbaf5b0ad09391b6decd04b6b04f5e34c5eff50bb9d53496a57c5d69a7357ae7745c506a6b970e77369581feba390b8a03bb7584c798fc3e9d7e2466b900ee1fd30f5c2895e2fbdec2f37ea41cff158609a02dc8d97cbbaee7ae23c4778ab48a6139aebd6f88fefaff4c0c511c66ce0fa73ca7d8e499b638ecbd25ac496cf54b7ac7dc11ff46fd12c3ac0302f0bbae770e4d9eb62569df46b20a3358e73de83e0f99d52cbd3be51f83eea1c16ccedd3c21c2b0a56fc09187c1a31d773555b42ce414be6886e48a5d9e081c11a609bcb943f3001c005477e51da04669646e19b677b3c360b1b104dcce72ee94c3f08de48c44b29d01192958617bac2b416dd3daafc2b2af8373b114586ff1fe866d82eb89d0f0ebd474bde3c077c00ce55e47013db39aa08fc59c13dafba8442be0dd73441d370ad86ec59a2a3f2770bec98377fdcb0e83076600b0f1beeed9f259d509251664c126371ae2c599ae77e8ba8f23f2f7411cb202ad87dc34579097cbfcff7d3853475d3a994b188d8d83750d2ab4d18e23a0148fa5eb97863f7451e5cc118e9fc26144f9da05ac0e6fc6821adf44e2d094aa75680b99b841701cb2477b4f11fff502d52bd3467e66e0e41f044dd3c977582c79cbd162b6e80747834057347d2318d7a3d5f1fe8a05884251a7b00bb6cb4775319bb26944ceb6636f4c035ec7418a2f7c49b02a98eead83c92f00653eb2448001d6542a8615be14236190aaba07b593af298901cd2d63d0cff273a8b2acacc8aa513c5bc451da014d211495d536396673e4f9743f4a13942502a3bb768d921070e4601ad1aee552886ef09cf36b0473ad8285a95af667cc68cc03d0b980213454b7edf8afca505fc746ef5412e802faf1e69852043a9dffc511b2705ccda2bedf6cb2cfe19a8c47bd80972d704612ea3911ce4369bcecf8743f05a021eac858443fd89df82bb28bc698a0e9e50f996d263017f247db05e7a666d2dc89c0bd658ad426d2938ab7fc4aed13f51070503cc62f03be20db9451b3798cd2fb5a34181ea0e8b4ab8e0779feff1fbf5854816ddf11e2657478279da0578b12f89c6d486a6169331839b01a51a76b2127ee58b341925e15cda38df46ad88d75bf79703c783a87270aea3f09d98cacb79cb3c9ad1d22365afc0abb3f7067d78b499996ea1777c1c8e72eded784b2e63000282b9329993dc1957ed927c05b49a05fa51b88e65f97de184bf4ee3aeab88ca1a96bf5a9129bae7070d636bd0e472c07ad8992c08efa734eac7ec8e0a385f78e93d87a2ca407dc0e080a4a1140f895f97fca1a5139c1bf025795de5249492ab686acee8f5f219e36a7a29b4555bb93e1262c4b6fd4b8f4269f6b9cb2a2664f15dc081b9f231f3f60210e2c0974a2e583331164cc6c1a9b44604fe6367f8b1a71bebb7811f9a694c31a548a93dd44018fedfff7d6ebaa9aa6e494d9e41ca79c12ee9e43733da8e79af81ecf1f9f7b3599801ad17f13f515fdd5ea1134c20c0a98d75013116a38122c932c90b18a976282e429fa49cf8b7b29b36e2b8b73c69eccd3c81234c7a15ab694b1a806841824e244a92c6a7ec3c3d75492fd88510603a81439cab27060640b7c1cc4e0ad936b384e711646e66e5f004a722457d1a41d624113fc76b9033abe6140a3ca845efb8520a3485f8dbed98bf35b92b802ddec01fef2779dd7e21bb56924fdab551902abd7ba00a67d57d16887066ae235aacd7be3211e320827bd2ec49f30ae6512c21db89be78751f201d9ec69ccada1a1122c961d4a759baf84573058c3263c1fac053a1600b8ea969fbf75a51b2233c72910285a2628eeddf175accb3a3fb6f9305dd053291799103b7251f568bc33958ba5e9bce10182d115f092269e8ac0940764cdf06eb4f91ee3a0340c2b90d049f0b60451080b2b35fff350500f821786be3b3a1b33739dfbba9466af034f72a63f133af8ebbfc99490666549fdd515c6c57c1851b20439976b4f4a86f6508d652f1e01fb8e387d406a6abc8ae28c2f5deeb7f92c2b743881ea689c39c556b1b45e24b0b4cde29c4f5457641b1cee02a33c921c86d8d734b5fb67aa575ee863e2baab17cc6312412cc7423fbdc3792961b27b0476e1ac2c7c7569ac8c7fd3345da155f533c78b8f2e000ae3367a0ca6379b91f6b16f84375ab2dced0fab0c7066d632b128a65fda88cd466211eb70dec6a8503d73cafae1e20491e0497edca5060e0d65ebf34c37d8705d817effdc5f1918beb74e894d1c1d167540795d1d15da05c6204602675b8ee1fdf4be9f08d4d1d9ddb6fb28f4b6c5dbe48729352b29b399adda7d8f711b8595b3b235cea3cba740c02d0c77feb4de926651767dbfe1205f9dcd2c621c3d4bc4fe7cdb3780e7efe81447fc445ec4f9691dd8e7165552ce29c1800c60f31692377f1945404a6ed697a3cddd1e4ba66027a9ea61a36ef4064b51cbe638493799c078846e380c7cce1a081d2e134a80a12c12b46414951d47c4f38e01ed9baf663ad6aa505703322fe2c1f93e93554a68b9f46575ef7de9923899836e4e476653101c00ebbb00267211adedb1cf24b6acf0544dcdf3201bab428c715ba5d3219e10c93011f7e4ef6823c6a84c72443f38b25cc64d2ba07e7145afdc01c424fda17546ce03a0993dc2df3fdc20ffecfefa4e57a310e1d3cffee20138dc2416d1a73b88b0c269ec24591069000395298157f8e7a81af20238574d297c0e0efad0c9cf258cef003e53e9852d8d3ce15c3a21ecf80aa76b08cad8a6ec6550077094c4ecba6ee7692ddc110963ddb37ffeeed0279e2e1d95b3f0aee9d29bb99ce8df37c78cf3e737b934ba8264a27eeb72e0a3e80bfe7abec572aced1c04ac66918aeb0be99d96f043f20bfebd1fba76251c99cfd7106fa609b891549375c72130a49fbf1e0f8264f1202624551f5c4582fc62babb735fd31fe2e11e297a51c410507eee2f1111461c81cd2646025307d24f9607bd56afe52c4190bd19fa70d7017340439592415ad2d819033c604c85fb7faf7d62567910100014f59168827fd974cb41b1688e81bf9a784e1f7503d705f9d6391cd12e9f0ef333667654f350cc01f2b57a65a7f6521b50160478065c2a17e63e0f9eea0d161959afa67390a43ceb1c1ee1b7a9b040daa3b65ce88e44bd356fa874e3a41392e175bee4e16d249b848483d9d4fdc0605a306e17de13b750c7729d180271a718da94585091059a28bea5a165e636faa6b55ac03519490b2b8af409e3d0b3ec43111ccd7ec980ad8cb85418e91c50ba15e04f3422709412c790cb49a980b3f059f76b78f03b58a57d1cbdda3f29ac6b50edfdea3b578e9b45b17d91a29325a6636445c0b548efeeb739896db20eadb3185b2352b758"}]}]}, 0xec4}}, 0x0) 16:07:52 executing program 5: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x6000)=nil, 0x8000) 16:07:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 16:07:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000980)=0x0) io_submit(r2, 0x2, &(0x7f0000000b80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x81}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 16:07:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 16:07:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@remote, @empty}, 0xc) 16:07:52 executing program 2: io_setup(0x0, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000000)) 16:07:52 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 16:07:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000980)=0x0) io_submit(r2, 0x2, &(0x7f0000000b80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x81}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:07:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'bond0\x00'}, 0x18) 16:07:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000000}, 0x80) 16:07:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 16:07:52 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) 16:07:52 executing program 2: clock_gettime(0x7, &(0x7f0000001080)) 16:07:53 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 16:07:53 executing program 0: io_setup(0x8, &(0x7f0000000980)) io_setup(0x3, &(0x7f0000000000)) io_setup(0x7, &(0x7f00000001c0)) 16:07:53 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 16:07:53 executing program 1: io_setup(0x8, &(0x7f0000000980)) io_setup(0x3, &(0x7f0000000000)) 16:07:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000024000100"/17, @ANYRESDEC], 0x4c}}, 0x0) [ 249.246281][T10062] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:53 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000003c0)={0x1ff}, 0x0) 16:07:53 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 16:07:53 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:07:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xc0) 16:07:53 executing program 0: getrusage(0x1, &(0x7f0000000080)) 16:07:53 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) 16:07:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000007c0)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}}}}], 0x28}, 0x0) 16:07:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffeff}) 16:07:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) 16:07:53 executing program 1: io_setup(0x8, &(0x7f0000000980)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 16:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast1}}]}, 0x190) 16:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@private, 0x0, 0x32}, 0xa, @in=@remote}}, 0xe8) 16:07:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'macvlan1\x00', @ifru_addrs=@sco={0x1f, @fixed}}) 16:07:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 16:07:54 executing program 3: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:07:54 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x418280, 0x0) 16:07:54 executing program 2: io_setup(0x8, &(0x7f0000000980)) io_setup(0x3, &(0x7f0000000000)) io_setup(0x7, &(0x7f00000001c0)=0x0) io_destroy(r0) 16:07:54 executing program 5: fork() wait4(0x0, 0x0, 0x80000000, 0x0) 16:07:54 executing program 0: memfd_create(&(0x7f0000000100)='\x00', 0x4) 16:07:54 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:07:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7f}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x44}}, 0x0) 16:07:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INIT(r0, &(0x7f0000002f00)={0x50, 0xffffffffffffffda}, 0x50) 16:07:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff15, 0x0, 0x0, 0xfffffffffffffe29) mmap(&(0x7f0000000000/0x2000)=nil, 0xa000000, 0x0, 0x412c172, 0xffffffffffffffff, 0x0) 16:07:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_ADDR_GEN_MODE]}]}]}, 0x2c}}, 0x0) 16:07:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000007c0)={0xa, 0x4e26, 0x0, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}, 0x0) 16:07:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000002c0)={'veth1_to_hsr\x00', @ifru_map}) 16:07:54 executing program 1: r0 = shmget(0x2, 0x4000, 0x54000305, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:07:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 16:07:54 executing program 0: fork() wait4(0x0, 0x0, 0x2, 0x0) 16:07:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 16:07:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 16:07:54 executing program 1: openat$dir(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 16:07:54 executing program 4: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000280)) 16:07:54 executing program 5: io_setup(0x1008, &(0x7f0000000980)) 16:07:55 executing program 3: getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 16:07:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID]}]}]}, 0x2c}}, 0x0) 16:07:55 executing program 2: fork() wait4(0x0, 0x0, 0x1, &(0x7f0000000100)) 16:07:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000007c0)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@tclass={{0x14}}], 0x18}, 0x0) 16:07:55 executing program 5: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000), 0x0) waitid(0x2, 0x0, &(0x7f0000000040), 0x8, 0x0) [ 251.219849][T10165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x19) 16:07:55 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 16:07:55 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) 16:07:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/221, 0xdd}], 0x3}, 0x0) 16:07:55 executing program 1: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0xbbb1507a421f7d9) 16:07:55 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, 0x0) 16:07:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @broadcast}, @rc, @phonet}) 16:07:55 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r0, 0xffffffb0, 0x0) 16:07:55 executing program 4: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/pid_for_children\x00') 16:07:55 executing program 2: io_setup(0x8, &(0x7f0000000980)) io_setup(0x7, &(0x7f00000001c0)=0x0) io_destroy(r0) 16:07:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000012c0)={&(0x7f0000000180), 0xc, &(0x7f0000001280)={&(0x7f0000001380)={0xffffffffffffff68, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x0, 0x45, "6d1c93f7a4d677dbc60dd18f"}]}, 0xe3e}, 0x1, 0x0, 0x0, 0x24000004}, 0x4040) 16:07:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 16:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private}, 0xa, @in=@remote}}, 0xe8) 16:07:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000500)) 16:07:56 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x7}, &(0x7f00000003c0)={0x4}, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, 0x0) 16:07:56 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x800}, 0x0) 16:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x20004045) 16:07:56 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101a43, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:07:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:07:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 16:07:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14}}], 0x5}, 0x0) 16:07:56 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xfffffec2, 0x0}, 0x1) 16:07:56 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}) 16:07:56 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) 16:07:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:07:56 executing program 4: io_setup(0x0, 0x0) io_setup(0x10000, &(0x7f00000001c0)) 16:07:56 executing program 1: clock_gettime(0x3, &(0x7f0000001080)) 16:07:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{}, "d2bf6a7c277f3434", "b271e1bdde0f72691d573c8806904672", "40ca44eb", "8570c909b26e43d0"}, 0x28) 16:07:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:07:56 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="cf", 0x1, 0xfffffffffffffffd) 16:07:56 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) 16:07:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000980)=0x0) io_submit(r1, 0x2, &(0x7f0000000b80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 16:07:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001b0001"], 0x24}}, 0x0) 16:07:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x121, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 16:07:57 executing program 1: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000400)) 16:07:57 executing program 4: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0x0, 0xee00, 0xffffffffffffffff}}) 16:07:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xe99, 0x45, "9bd9a5c2bed967b71b3af6bedae6958b10916d721ba44cf2ba79a8a198da1e58048e409bd49fd7c9ccce57c7387aafe5dd5ca86d453efbe156c7b257ffaa60134e229d56251eafc0ae750d5a3c71f9575d4e20aba1aca93a8467aaad776cca8f80211b2af82f3b3f8224cc514ad63ccdc694cf0a0bd85fae06800ff899ce12aed90d4c58b96beafd76b7bb549c6549711c7973642cf86749e760ffc766ab2d0fddd6ae9a432941f5c306394d37d5ea298648b1ca340353919a7dcfe560584b85a592fbe0270afa94f86544c77d9bf6ee86f4f7a06b9ca4b26d428384d386820ae7a3085dea6b0e0ecb38d9205ce1f49e74834dda9ea5fa7119589707f7a4b3fd00ffbc9aee222277a6713e1b7990b7f84ac980b8e673042b9bedaa4300d76796dca12f7688bfa2981f8fdec4f8fcfa79365b03ac76e37eeac105c563526fac50f21bed263de1b93f86a369583ffa4b2536a242c216ddc7375b3001e52ff584366d4ba404e8b482ed8179026367213cce1c56b88be8ada6b9335e7f76c13472da78e27c0b83c37eee3e6deb2e37a657a1fcfc76257d7f7d6109c8a21c5ae2a5914e6ec74404552b15fcb537882c667213ae00ba0ce2ed67bc91e24772c0a7b2de8641d389f676d4399a7355d1444f643804e9ac2a12477b4176b5d9f47df3e39e7e8f8b5b59a3834c7ce7383fb5f76ed2e4c335b51bbb2ebb818b3c90e17bfc01e2837f78ae388f46c0a94d3139af2d57b3c16a2ebdcc24eed5b37f5d6a0ea296b4411e53b973ccd3bce144e986ffe9cc85256efea160b5c49ff32ffcbb69a785a10c0e11f82be4e58da20af776a1878167ce97617bef9d89e4a1c9a04833b5e6ffdc65019c7d94e37251eedbcbc58094c8dbbdbfa935a63d67291b9b3d857a405c5cf28d2bbf7673878b25b8f0711a4f36204fc14a7fa5d4b6f1c5ead898b9a6c499539b432d3f2cd71722df8e533903df6f1a68f1ae8faf7ca763aef5f7f6f334c92bb23c1d2ce9e15d339149fc747872554cde615625dabaa96bee9f57fe3d4651426696fc44f2f9310a7659c765ff18f1f3b854c1ed6aac7bae9febe2064ca8935d79de5db1f1c1bbd87365cba5824a934db37c01ca29c3908ead898534d2e9afa29138b7611c53197bfcf961fd288aabe18aef5e26391640651770090ad1708d83586aaf6e80fc79148cdeaf071c09efe6acb6f29cfd3e25aa029b2a9e8880246886849e6643fb22bc4331ff2b00b080954b74a1a92fd11d94efb3335b5d36f752457e4ccdc5cd45ed139838ffb09b60086971a9a937784dee78279cc20d6a23478ca303be2b78204904e523bef048065c6a780b659b5cd8fc52d4128aa74e8373021c749c10297e0acad031c51249ed551360e3d7604861d3f5c6bbd7ed5aef61d0a2df456447a6d7a395f7f9fa3abd76c0e5135e4eba9b4e6558ff58b36edf36f80d7fd6ea20e403db065df6b44d62a03f67461942d4092d991b18a92bc41d1c4429513a649d1961d3fdeebe39bc96dab5d9b3f9d8d22d0ef9f0dcff7bb816073b2d72aba2204e7f1b0ededbee94a6439f14986bef0b390af507dab1e99f886894e545385da78b56e3b1c9825249ea522652a88c3bf77a7f2651d396e041cfd34ebe4074651115061bef9dffe183a4f6f3a534106db9fc42a87c3fbea0bdaa710194568f36da82456519ae1d29db0285c37b418da3cc41c091379b0abdccad08f9e70ceed7ec4bb4c81855a652830c431d37c3b2033a441948504a72216e3c7b80d2d6565feb6e19c367e00a0e0daab0ac4f47b3fc550d90b03c4e9dbd948e59baed25403565dd7bdcb892033823884828a79c2f53918493f8d2fc512b7e7815dc5d9430faa0079b769690901c8111fb7d9b4f2bf50e0808002bfb2b058afefd70b11da6f209dda367c055dc176cabce5bfd1bdd581dcfee6afe152a8381f22022fcc58a2daae4ad70c0ac5dfb7ded3be495af6ffced3539e069e59b6c01ec7c8addb4c5e055737778874ffc218b2359c2ade47a8aa5772d7624f96e706e06fd60a214b50de6cd892058845bc78fa45627f43154cd5c8484e18fb8369d4e44880961e28488c58885f291639bba3d61f97d9a913cbff5813a68fb73b2dd4ad552c269058880492758b1814ffb0e8177a5ed2a7c0eceacd9e6416029ee7532543754af0e732b1c9f1176d3fa3ee6c4f0f8d1c553c09c0e623050ef433952bc978b649c43ac58d29b4e632a970e9a19d38c75c034f4795b74fd61326e7eeb0be3e19e5de0b3739be6ac9df825f666c201bee284106c608e5842fc6718094af7a2a4dcdad405fd3c20aaf4c8f4c978e62232876916085e36d87dc8886ad8221899316535d0140c154f0937ce271e5803dca1553ed68c980e636c675587cab437925e873458869bd924923c5500e80316b2a612f80d03c046f0c390fb096dfa4ff7393c6d2c8efb59b26836aa110a8088a06adbb2ee1e7c0345afd7c62743dc8910b0b7be0ff64ed5fb9d2a05fb54358140c8f8f77972427c8bd0d4f13ff0b8b8f3793943b9b3e851f13efff07d53c977b818b3953db1406ddd314811deb80b94cce9e0deb42bade8c22b48a59696bd5e00b4c3274f47e69dece49fae9db97dd794545f4c1693e0e7753864423d7c8b96bc8f31e610dc09802c96e8eb95e28af41bbcac08c446d23e0934fb8e6a512cd33fca4b7809279782cf197df1191f47f0fbff8f1c9a10a865d14f145919875a331417cdb461c622151e503532fa2da956004c5373e4c99675b1cb2cbd319f376006ee5ca211b0a46bc88f905180836af536d5a2d7823aaea5f360843d5904ebe88bdccfebdc297c319392d11b467d0c6d052b488f78cf73ef7abe3726c249cf00e3d25e9c389a9cc50272c224736bc33c7ea16a0cac86590f06ab28594c07805d0f1a6d6a97870f6dd5d3ceb8271ba10e00c279951ac577c8f2cfc3acac99f56c8d4984711b73202e232a26bb5873e092b0c21dc8b0cf900ef59e65efaaab3bf57c817edc5ae540b9cdb6988e30b2afe0cd113e3f593cf9a892a26ae22a7ba77beded8100c86154356e59243ec8bd0dc45ea4678f2562fa33d033441500b4381b7d71bfc411136c1c63338182d705933d15b274ae68d56208c1bb485a2960efab15e3d163df4557eeb8ad3345c77c97d904e2c930a80fedc515bd57841bf8698c27be3eb8e0e0718723bce9ef167b1c8419f0129fffe83fcc3aca60f93a9e80e80e5a691f1c10ddd65be213bff07680625e6a07b723d474c0573ec8c20c768276e2919978106ccc4ad396a732c7475778964b889af992e0c1d50b7ddfc2a7a44179dc7468b497c9bd78ca95ebf08923061d4507936769491ccc4d2f22108df4215ba9ba963af24c1bdeca8fa4df63642e6eb6c4378f433632f8cda715e1fa2a67f881a67cf19aa9d6dadbb3489a35107464cdcc352b75491760b6febad5851b0d7821ccb7d60bffe61770e2e1ce7d8bcd6fdcbdd558f1fae254c875beff639b50cc4699858a71568f9fa9a6de3db3550b67c2eb95aab2836023b33c9e96f450d6a44f5ad2583f91bdde93ae70a463e9658bb7dbd8c9894643d63715027670af319be7a5746622fe5d1c70fd5a26e4f5813561cd4ee8b2868ea2889f455e28d68750bb0c1968c73f3c4fe7904846776cb84b85681cb3bf12c0ab57d40036b22fe255653764c376c37454a727c35dcf15a96cc16bed372786437bb0f05834bf8906d97ce1402d042e4b8e8e71a38ed4ca73c3c6b5661d940252c70724dbac60c07449dc215bbf9fb00c05c685ce3082092b297216c14269629ca59d8760e290a29dbee93ee7a94ba46c428772572db618ccd095ea7d86661af5847c5f8c8d0a73084fedb817bb98abc899ed56a671ae4468610b86f3c1831ae831098cd05ae42e42f9e8c2b3f6fee7f2ba47f2055ba4b8af7b0cde8034527262f023a8ae24dd7e66d64b7becec36a6aa7658baed070aaec4e410950d49c92bbf1865ca26bb168f0b6406c5ad933fa03f3cd5cd67c2f501db6919ebb529558c55f9a76cab41af049477893d49fd2446357c9446ea7c533649d36705374d0242fe3eb5a06261deb82303d6e087fd14fee2268f6fe1cfb422e870e0330414a1c4868a57517e1a104aad045d3ec5d3eaded5e96e39eb2303d856c0d1761bee9f60861882a64876d4c482079edbca580b26db673b8878ea0596bfe2c67ca651f26870b972aa83e422d773758b2c2570d382f8c013213ff0f238e2bf1425485bf1caa495400238a09c153ce90887788d6b59f4c3e55227066a58930fc51eee29401647a9b901c88b76b230d148c3b58b343889d3d305772cb0abed439321d3dee718fb72ec16b951a25a7a0b7d95207fa058ca68bf4307d91022f6cd4f9c6f5f17a0c3f37973645b13cca62ac4ec43f4bb126be8a817110e2b15904b526207d244671d6d9296bd5b2b84d23079db6b5a4b605f6e3b0fc746565fed85d025c93a84a3a06bc6d5ce09a63c72a37dfa9bcc53de146e1aa097f686c995326d79f284e5aa892dbd6e6f9d52e52dbbf7363a91b114b52e404503178b7d3143738b12f2df4fa28b5793bc37730b6f3bc406aaaa7f3ef7ff2b153857af969b392bf149b972254900e4efcd9fb06682bee070e4e70cfecf6b1b0e32bbaac73faf00c9c9e1f008ff924b4634b7a807167c4eadc83acdac58cf1b102f7ea34383c5bbc54a1ba62abc06325f93819fb8fadbfcabdc6c8aafb1e8c9928867950bbc86927057a39a888ad4f5909dec08531bdf9002936e46095a0be67ece0813c248b309442196671e038f91563cef8d92ecdbc73f4e3d78eede7527809ec709f069e2c5872534850a78c43961cbddd561c3f44a7eb808dac4e076382d97c40b81a58c8f3223f158a8d7bcdac5e147fa1a411f6fb77716cb1a261d73a8eac3d39bb995c02f833dd4af526acea2a7e2d0ae810824fb8927f1c27531fb3962715a5c7b506fc81b4c6f05c84e50a93049a25c9bf878f0c43497480fb739cf12d07807265435fc5e8448921651116384077f2ccfde8acb22d508cb6f3a1ac330394d68eadcf9f5febba23e66ca799ff5515617b80ef2e0351d9e9fead027715085ba81770e004506ce362f45f2ea0133247dd2f5c50d0afdc3fd8f4b70271c9607449b62e1fe7e2bd3848eb2130dae0945ba43939077bfd056cef1f1d6940982ed9a7ad580fc9b1e35567361ca8ce0d1412284fce678e506c58d50733707403bdbffcb2f1390baddd0a99eb759e99c88aa91b2ac6a79d326"}]}, 0xec4}}, 0x4040) 16:07:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 16:07:57 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/113) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 16:07:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 16:07:57 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 16:07:57 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x163042, 0x0) 16:07:57 executing program 4: statx(0xffffffffffffff9c, 0x0, 0x0, 0x56206a27a864f2b0, 0x0) 16:07:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00}}, 0x1c}}, 0x0) 16:07:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x9}]}]}]}, 0x44}}, 0x0) 16:07:57 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x240, 0x0) 16:07:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack\x00') lseek(r0, 0x9125, 0x0) 16:07:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 16:07:57 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) 16:07:57 executing program 4: getrusage(0x0, &(0x7f0000000340)) 16:07:58 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000280)) 16:07:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 16:07:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) 16:07:58 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) 16:07:58 executing program 1: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, @ax25={0x3, @null}, @ethernet, @xdp}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 16:07:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) 16:07:58 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1c5142, 0x0) 16:07:58 executing program 2: socket(0x0, 0x8080b, 0x0) 16:07:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) 16:07:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000200)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fc010000000000000000000000000000ff"], 0x28}, 0x0) 16:07:58 executing program 4: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) fork() 16:07:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000600)={'team_slave_1\x00', @ifru_data=0x0}) 16:07:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 16:07:58 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 16:07:58 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 16:07:58 executing program 5: ioprio_set$uid(0x0, 0x0, 0x2004) 16:07:58 executing program 0: io_setup(0x1000, &(0x7f0000000980)) io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 16:07:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}]}]}, 0x34}}, 0x0) 16:07:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="ff", 0x1}], 0x1}, 0x4004081) 16:07:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 16:07:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000980)=0x0) io_submit(r1, 0x2, &(0x7f0000000b80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:07:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 16:07:58 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00') 16:07:58 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x800}, &(0x7f0000000100)={0x0, r0/1000+10000}) 16:07:58 executing program 0: io_setup(0x8, &(0x7f0000000980)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x7}]) 16:07:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x1) 16:07:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x32}, 0xa, @in=@remote}}, 0xe8) [ 255.006615][ T25] audit: type=1800 audit(1634486878.986:2): pid=10351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14075 res=0 errno=0 16:07:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 16:07:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r7}, 0x14) 16:07:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="19", 0x1}], 0x1, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) [ 255.121819][ T25] audit: type=1800 audit(1634486879.016:3): pid=10351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14075 res=0 errno=0 16:07:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000240)={0x81}, 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 16:07:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000740)={&(0x7f0000000580)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000000)={r1}, 0x8) 16:07:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @prinfo={0x14}], 0x24}, 0x0) 16:07:59 executing program 0: lchown(&(0x7f0000004d00)='.\x00', 0x0, 0xffffffffffffffff) [ 255.328694][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.335037][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 16:07:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0xe) 16:07:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x14}], 0x14}, 0x0) 16:07:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 16:07:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="1b", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 16:07:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)=0xc) 16:07:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 16:07:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:07:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r7, 0x0, 0x0, 0xffff8000, 0x8}, 0x14) 16:07:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:07:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 16:07:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000007c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="2b436484ea1833de061ce35a92612b499b5e774a49e6dd77d22873570aa57261e32e67bd8584ffead2323df07b2f831d50ff195fd0eb7c97d2252b6a834a5c2ac665263e1c34c3ca55da3705b684aa5869ed2e2895e27a0e7f3ced8b5fc488d0c5d61dd625152d7c79e90e3ce6939ba2963fa1a322dd856dc50dc77704767f9333fc6766d46380394664b42e6f7f99043f8e4aa46e127e", 0x97}, {&(0x7f0000000100)="2884f356ba7cf1", 0x7}, {&(0x7f0000000280)="f587c8437643dd73731055d3793252321422926ffd72bdc68b46abad7900cf028ac780c2d5fce2061c622e2be1902b6cc29d1945192983f663f94872876292ae7f945c1043355c17", 0x48}, {&(0x7f00000003c0)="5cbbed4e411792bca11ce06e8e5edd235bcb0d762cc0bb873e7c054b9cac27e72e51f31624f0d6c1bdcd1e16d0148a839db1e155e2674118d8c093dd9c03e75e2d0dee4154c54823e7bc5a0c9d88215b155306cb7c40ba37", 0x58}, {&(0x7f0000000800)="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", 0x107}], 0x5}, 0x10c) 16:07:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x88, 0x1, 0x0, 0x0) 16:07:59 executing program 3: syz_emit_ethernet(0x68, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 16:07:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 16:08:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={&(0x7f0000002640)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003b40)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}], 0x1c}, 0x108) 16:08:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1203, &(0x7f0000000000), &(0x7f0000000080)=0x8) 16:08:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000580)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x20}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000700)={r2, 0x400}, 0x8) 16:08:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x2}, 0x10) 16:08:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000400), 0x8) 16:08:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000080)=0x8) 16:08:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000240)={0x81}, 0x1) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 16:08:00 executing program 4: syz_emit_ethernet(0x62, &(0x7f00000015c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:08:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}], 0x1c}, 0x108) 16:08:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002680)="b8", 0x1}], 0x1, &(0x7f0000003b40)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @sndinfo={0x1c}], 0x38}, 0x0) 16:08:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080)={0x3}, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 16:08:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x80000000}, 0x10) 16:08:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r7}, 0x14) 16:08:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 16:08:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x11) 16:08:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x108}, 0x98) 16:08:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0), 0x8) 16:08:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc2) 16:08:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:08:00 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:08:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x80000000}, 0x10) 16:08:01 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 16:08:01 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:08:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="e28ca10e7a9e540ffbd169a873aeb56081d5e18ebadfe247d0d5b8a941b146b751412c60c2dd25347593cf345aafc43d193f38ad1f36495823596d316a97855a4e48aac93a6003a2998480fe2d7541223666cd579cafe4bad94fdbc53d237f0e66", 0x61}, {&(0x7f00000001c0)="2b436484ea1833de061ce35a92612b499b5e774a49e6dd77d22873570aa57261e32e67bd8584ffead2323df07b2f831d50ff195fd0eb7c97", 0x38}], 0x2}, 0x0) 16:08:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:08:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 16:08:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000013c0), &(0x7f0000001400)=0x8) 16:08:01 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@random="9b66927b16c9", @random="00000000ce00", @val, {@ipv4}}, 0x0) 16:08:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 16:08:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="10"], 0x38}, 0x0) 16:08:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x14d842, 0x0) sendfile(r0, r1, 0x0, 0x2010f1) 16:08:01 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:08:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=[@rights, @rights], 0x28}, 0x0) 16:08:01 executing program 1: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x28a}, 0x98) 16:08:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000300)=0x200, 0x4) 16:08:01 executing program 5: rename(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0x0, 0x1c, 0x3}, 0x10, &(0x7f0000000400)=[{&(0x7f0000001780)="20267fe84b3af5d92db8df106b18d17b8cc8212f098fd70d9faa7489d92b62fe10b2a72f81e8a0c3a3761724451f97242b8ba2b3403713139189f5f298c5daa65f87635d06063c8b21cc6c3822ca567b07", 0x51}, {&(0x7f0000000200)="357c5d58622e67864a796b466fe59866eddb1928f2bdc604e7857ab45876d91180fb1891f0408ad6149d5d22e72ce7307e6265f3c2a5b6e51cda8333f30b020000003271932097732aca73076ad22cbc475a183480ebcd77e367690100000000000000dcfb9a1861f3b4209b7d6e1f9ad1f4d2ccd0dc77640935f40883b43a8e6b86e814d37ec85bba4b5961afb51be15d3be9e86d2cff6537e388a247aa437c8226ed0d7a2b3aeb2d2c2598e96dc055bd98a4f3389fb0876e11b91ad1bc74dc11d67aba0e", 0xc5}, {&(0x7f0000000180)="00f1b729a9f781669f420b1f3f", 0xd}, {&(0x7f0000000300)="32ace34206c7420f3cd5b2603484b3679f0e2c8cd75c75b557b316efc986ffb6151f5949f93492dc5e4fda46bc6367623a38dd2c3ff0c5fd84223193beea3836a33bea6d511474b45ec1cd4f207598be53f7c997b9f592df49055172c40e71d8dbf500fa177f692c5a5e7ac139e75fd4b5cdd3dde08a1471d218d255e04db696186f36b382bc49edab9705f7d1", 0x8d}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000003c0)="d0b73343df663305e1c01f517853bdc6f0f4c0fa9d185d8881f5fbfd68d4c2ea9f4621c95a41b7219ba81a", 0x2b}, {&(0x7f0000001680)="3267d9ab9cc87ef3e9959a76212687140687ce73ba843f32403c5010a7357ecee003607230082f36555951e02437b8eedfa930e5665dd73796e54c5199b5fe615cb774c30ccbe3b4e117e22693d96fb35c23d0996f0e7173df6fa8505c72e00394ef77f65a5bc12987743a24431a4f91baee2c51461b6174bb937d3a269cbab25131449b66180774a3d14b3ac875269fa91d65c57554659781e586d67aaf2abdce983f5415eff5683811ad7ef2de742b102c80578619c56d8decb0665dd6b22cfcbe167df918afd79fde8f07e8918f1355bb92f1104758e1be4795be202cf48cd0d016c1d0e0189ec05c3497be03a7f3f853a898012aa5ce085872", 0xfb}], 0x7, &(0x7f0000000480), 0x16}, 0x0) 16:08:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040), 0x4) 16:08:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 16:08:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={&(0x7f0000002640)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000003ac0)=[{&(0x7f0000002680)="b8195f7388f1a3197fc58039e71fc958aa", 0x11}, {&(0x7f00000026c0)="4129e37275d6122070868416dd7e8ccc21e6e4a097d7238f7edc4bbdf5915f5ca670a4b929a4329f3026a125f04a6db1779c0028fe4fd9b739610b8e7c98aa14105f7d6c64f24d4be1ac31ee464c408bf06ac537edf769d36047393b85ab7634a9bb7cb936afbc10354a79471b7ebd5ea5d4f8659e1883a31ce5a8235590f88fe58c045b36dd299d414a798a6200fea359850da978902dbbde6fa9790df4a65ee9e86bc0854f824dcd960487f332a73f006362b7458b3a098d9c76fbbbc89d7c989d5d0920049c0b554aafae6887cc36d3e6d947fe238962fb72c5831de2a05b7c23d9c58d4a940f1f038085df0d4ec65ec3b178220594956ae9cedddcc08e39d3e1d806276a118e5a1d9a37142ddd76c006e04904a1d91cecad99ac073bf6512029335c56751a0022c7fdce0b6e95769239bd0cffc70398250510de3fd8ee13afb43f05bdee8b82c34eae6e18dbcb4cdde222db79015e73938f649cd86cb6e5e715f0f50aa6e0d1b0ba092e591e2a67c9d92722ede5984fdaa4005e68ae4abaa8ce6e9f31ac7e090fbc4b91025819b9697e1d98f0f1851befcc94c6c1586a08f5d1f1248ee3f902111620cb23dcf314a7baedde50d645f63ec6e642a7f3859a2f619cf93354de12276faea283f1fecff5631f0adc63bf22b6b5f2bfc56deaf37fcd96944a5148f0b59191ba443653dc98269b9a4e71b08436f7266a95fe3910a6795d383076f6c198168e8cb602409c61d66d4fb78a53ae054a406ea270e9f2a89e878d2a212ec4fec18800ba93875084e08502e8fbff844494043c14e1b0957f05e84dc4d191f3bb5b16c8f79e4c770453cebeca3d2872a18ca65866054f0c75c05597b18c22cffa17a5411b6439d8cbcbb687cd2d365eadfc78febfb97bd1d76e9250c71f85c8767ccaf0a8d65fc256a9f66def0a63b76a1b4bc82aad6d2a19e7ea828b3d3d66c821bbdb1302e45a73bb09de1bf7b759494a52a5779a109dcf2473238e0de77a41b80d01c065512a6e28c63a11b7f7fbf7d09304337b80e35bf9bf55e70500016c303f55bfc31144798c770f24770c27605f0a9faeea953dc504e721ead1bf7e1a3b7e199c3c3e39730830a3c46b80845e0f114955547fd93abfe08d545496a8f8b4f8a8f56ea7bdd981e585b1b4832936c444a6e35bef03735ea6134d7d0a1e87c41ae34963a70f59307e0b535867fbdd8a38f38986d71f59dd59f529dccc82903cc4bb86437c0f12560a59388ba80e7c93c4ad7d11b65902ff270dfce82e5926abcb836c55300d0a947a9218cab7abcd865a09c997e90f7695aeb35b7a8c2705188a63a3f5f94b0d3bc26483e9b1d0f62cbe9448cae7cb7063b01385fcc968145279abc4a201da77f7476009265dc11f411676af0b1ffaf8ddc8f8e78fc007b84361965d4c35ea627892af476d21f0ce01f701ad29cc07156bb006f31e791d3e802a2e7ba2ff3df7b2e338f72fc8fd44017d260c22d66d9b0f0264f7a27da7f40db1953b5323743d5ac9bcf014764d5deb73be15e062278b6f1530d6faa539bbc87e88dd3637872a0ff9f584fd024116ae2eafe283734d88b769ae814a1aff126b17eff5ca2239f6c62c11807c8bd1ccd0aa662c703524ad9ae3357b674fa7d005947f4104613b3988011009fb6c72ed2ae7df651debaf13f3e23e64a9be7306e34f52a7150eee63455479f183ed2eb4ac70f069f2026f0c62d373f0a5b9abe79c6ed9f981a3b39727eb7e41bc5a77658c5038654073d9480a480e808eeed33ee932bf4d0fcd76a3ee4ab7024b472a22030b8b43cb774ed14cfa1eed84d3e91189dd0b0492843fc21f4accfdab77c3679126a2c98c3fcf616ad67145dea909b652023e8c5e4c4596624a131bee9d75778711e510bb377e6efcb0b1c2f115e37e9d4033812724dbb3027f3aa7e3210599c5672c737273fd8b1230e3c6447b1d7c94c8cbeb20bde756b95a2d1902ce780e23b56c4375a35df8d754816517258486c578a0d5d32d0fa6932095e9ff90866c15ab77da3008d59ae09b4f8d131af436070e30420c2c44df91fe3697cba59bfd3ed7d8d87f3568cbbc3a7d56bd057d6b7967f734e50115c516bc0cff99b4363eac49ebeaafdaa6b3bf34e7666f1681223010bd8e954d7d6ec39c61d93739bc5999f2fb56361f440c52a2a5328f724c43ad67ae813c16848a93b17e089e54ca15cf1d25d5eb5ef5a37232cfc8c7148c15e03ceb44cb66b6c6a8cbdf97a3a0c84bccc9b249ab5945225e5a32a3dcf655b9d81e6f3245a699f701abf71ee4e2e3e4759fee5d4d2e3a466408725821006085c4f4e3cf72b06baf6e4a28128e42c01efabbd4edc28e58f7591d51d097a9c385c0b9f0c066e9e0b8c2944595dc64836ffa838e8137fab87ebcc3f78f8e394b4fea9e89ae12b732e593d5204c905430a265b7f1b4b65ab4fb49408080b1cab806152dcca3fbb92c2ef8cdbbfae18fd24e16e093676a0aafb0a94b37734e41853bd32b8aef4ceb142eb5d03de3d2e204ab090f75da794460705101000b97aa3fa0a8eb9a116525828960cb932920be27f8b49dd1a184ac23e65d07a224c1493c6683a816a6799ff61c8ef0738c233e79196619a22bb7a4afc10eb74b6d8576dfb27d8b16c21721fc346c165d7dea061959c464613aa99377e6f21f997cf2cef36dc181a381e18df0599131061dd0e468f1ab66bd6f0e4211d585e09007bc97f813203847333a0724bb416c39406d0c204a97a6c9acf7e558dc68745636aabfe221b02e05b5a513aebbfdf66bdab193d211b71711fb220f434415779b65c8add1c56a31a311719db16d56765a824f29d9dbbc8170424658b103827933d21f651698c7b7b5669479b042d13e353604d5ad9ae74a05baf82185f4ca045e51fdc6190cba3a528207be24f26e8799cbb032a87e7781c31a46cef03fc4de22512f9d2aa05fabd2b6a2997139a26a063bd8f788e9af6f93c6811f52b5517657e3a3a461a92923a837783413735d6f9082a742d078a579e24de15b2d4fd61249edf0374ac6c073e69e512e1e0b97702737d1bce4c38be7578fdfd731638c61face315dfa492e97aa88d6c508baa0657734a785e3c4dcd382f38c7f2a831673101537c3c5f96906d80f5290dd598860933b198ea458c19e8c53e4e05a13c4704f8dda121996059ae684ac8dbfb28f3e8a2aa789cbcb803f1f659fc9940a8ba746f12b12af9a94ac42d72c27107497c70e1036a3d5111c5538ec614df86c05c8cec36f4f25983870f817722a0619c9eb50eea62d687ec3abee08dcbbb96d32ef074a966839bdab4424bed372fce90d7fd903e002ec4080f3123dc0524a1b85dadd557d5e335b14395fdfb1954e07858f5929c5a7506bb99ffe227bd8a564755d7a272de7e279643f8a487264e58e1b6a3c69ab1730fe6491146a4a74157b133994e8810e22686ba28ed02fd5f3c05400ed1e0dab766063d0c2612d86861671ebd3fdab87376150f295991489b4969a73f1fb1c501d8a5eca4181a2ca76cf7921dc85090cfb65d9641f6ee0d53aeb45cb8e20724203c5fcc20af5c6bd634592204546c19f9cec03c8725a6dc485d677c4e8b4fe4c5d46405e5839bd840479e9eefeb9d019c48540210bde001009f66370a37f574160dcaf4a6c1b27b56f1c906551199b77f2d3b066bd60a58e290fe48c7156747044f53f1c866b1785767f624152f968f79ab3f7365aa7b670941b59bb11e12b2af81aa61af35701378a190be3e057f0deb40ba60b2105e19fca14eb0e292b5ad56559fb2759d11663a3a96d3dbb6b07d6b890a93648b704bcaeb7e51a756de009f7d2d7ff680fef818b4436abe491c26e54a0830b073b9640f9e486026e7a3f7bffdcda334077f542d88aa9e360e1326616defe446892b0c1d50e40a059ad42edcf874d31f4ff451138c64c3f99c07d6c8b315ca64be1bbcf7803aa0a54edcca56478bf86bbffda97479b4a87d91f78c446c64d196dabca9ade8cd97c29174874728523cc75f0be5a24cd66b2fe7e9271d8667696cf18a8e668ff5b1b8ff8a366427312d0cc5c2a3998b4b72a7e9d68230bd9a281f3b29228f90d477151889c3e08b7093023bcf5aedd9ae4277f803150c2318b9f326582075054055cd28684595d78b79513fec19a0cfd03f258c0949493109d20e62d44134cb02946409c6df3163983bc7309094ed73492c36ff2cb13650c0b36de1aa53e8811d390d5a93913d90d3f822e82143ca46e42002a9b6121f5641c657cb2dbdad0f4f4e54c0cf962647a7012aeb306c53ce948d589dabb65553b29db0123d538d18dc73a5da66bf4cdef021f08786742e6eaef7d07ff750306b56b5420d0888e2de10e3b82f56f954ea5908e9b1075416a57aeb502322444da4cea433a55c5f8466999f4d370c09536d429818c95d60b2bfa20a06151983f52463c852a3920af100f79a0df7ceac56a4b38fbbab13796a1e3fb462b21a261c348d9150e23ccfea5400b87a7d6c2922c727cf7ba591bf224e1ba56766dfd772c0edf74f5b88cebaaf08a7548cd30d98ad22d248bfdb2ba92aff17b3fa99308a60e6fdd632a7a9e6a31efa3a59a1cc42d0b26ff8edf51305794f5b4e7c588ed1f7f1861870f22df508f7d6b2c8471c77bf08b763693167e843d31b05153e3b1f20eb1b8cab270b47d2203bd4269e4b3382c3a92ebf1a4607d0839abcb2015c09451fa095a9fb861266cec5ef8477b74e0e0e8abcb16126118d7c56f1db55c86744de9f9204bd14b4fabf707634520f4cb277ddf427f67febf92a832b551dc4cc7937b746248654e0fd605748e2df6fcb812cdf78404d0684a5a9652c05840308bb765a5a6854c15237a5f255d739514e6e7154e05cc7ef0cc0bf3090539479af8a2094b10634083f17ffc494e19d440eb3fdeabd11ff224a0621b0812b1f03bb32c5421d61e25acc8da214204dce79cc0b03e929958d957384e596e24d6eadff6b8ab596510e7a2855cf0c73b6c1fe666d6142c5f48aa2fdc5481d52bc01805d7191072a37ba6622fad84724cbf46f9ea76ca25c1d40148e90fe672b00e7c4abf436319ad912f2d7151990e550433eecdd3d3298c6edc5cd0686d16fa596970d8fd46655ea7f0e3550dbd117c1617c000e46098ad27100e34978080e11faa7530f5027e0218b8398b86cc06d92045a93bc9b284ecca8a4b39ff530c740331fdb12366edc80d92fe4a5995194830ee8fd61c4600b61bc6b66cd130625782b76f60d12a4fa4cbc5c4596500c779c6cf7e6f212495e1e66e6c7e11205e9be758278627c409e5f1ce02341903fb84fd775b87eb270ed20db5c78fc4204c64a63dabe599c54cb666577e9843d60145e768175172b065b381020c833fb3663539e44cf4454a0ae4ec33551f66c9caa25c99a2d7053d9c6f563639112128c31be0c7ed085a532d4f3b726b79d8b28b0dcdd3aa56e643f1f9ffc187c2660581d4ddf2536ee6345a38af4d2cec4dd49a9b6b20e46164737cf87426742087be0e655fc80acfb29c2a4a1ddc8d303755c3e9c5d3e2a26b88ed70a7783542c4319826eee0d9fa36d30d24a52cb1b8255d4b53ef7812dd9acf3203da6fabd60fc9b2cea4b662dcbf16674b8766156264d894a777768397ddb06dcf0bc984560297b51855139711eb9586de46357e428386af8c92e41039531f490db65a195dcb6bc353c52e0312ec91ce941e23d842efe97ec0faba2492fae8cb1934562389", 0xfe0}], 0x2, &(0x7f0000003b40)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @sndinfo={0x1c}], 0x38}, 0x0) 16:08:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 16:08:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='X', 0x1}], 0x1}, 0x0) 16:08:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 258.097046][ T25] audit: type=1800 audit(1634486882.086:4): pid=10553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=14112 res=0 errno=0 [ 258.117974][ T25] audit: type=1800 audit(1634486882.086:5): pid=10577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14112 res=0 errno=0 16:08:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000003c0), 0x10) 16:08:02 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x108, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x18) 16:08:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 16:08:02 executing program 5: clock_gettime(0x0, &(0x7f0000000240)) ppoll(&(0x7f0000000240), 0x58, &(0x7f0000000280), &(0x7f00000002c0)={[0x100000001]}, 0x8) 16:08:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000140)=@in6={0x0, 0x1c, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffdbd}, 0x0) 16:08:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 16:08:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x10c) 16:08:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0x0, 0x1c, 0x3}, 0x10, &(0x7f0000000400)=[{&(0x7f0000001780)="20267fe84b3af5d92db8df106b18d17b8cc8212f098fd70d9faa7489d92b62fe10b2a72f81e8a0c3a3761724451f97242b8ba2b3403713139189f5f298c5daa65f87635d06063c8b21cc6c3822ca567b07", 0x51}, {&(0x7f0000000200)="357c5d58622e67864a796b466fe59866eddb1928f2bdc604e7857ab45876d91180fb1891f0408ad6149d5d22e72ce7307e6265f3c2a5b6e51cda8333f30b020000003271932097732aca73076ad22cbc475a183480ebcd77e367690100000000000000dcfb9a1861f3b4209b7d6e1f9ad1f4d2ccd0dc77640935f40883b43a8e6b86e814d37ec85bba4b5961afb51be15d3be9e86d2cff6537e388a247aa437c8226ed0d7a2b3aeb2d2c2598e96dc055bd98a4f3389fb0876e11b91ad1bc74dc11d67aba0e", 0xc5}, {&(0x7f0000000180)="00f1b729a9f781669f420b1f3f", 0xd}, {&(0x7f0000000300)="32ace34206c7420f3cd5b2603484b3679f0e2c8cd75c75b557b316efc986ffb6151f5949f93492dc5e4fda46bc6367623a38dd2c3ff0c5fd84223193beea3836a33bea6d511474b45ec1cd4f207598be53f7c997b9f592df49055172c40e71d8dbf500fa177f692c5a5e7ac139e75fd4b5cdd3dde08a1471d218d255e04db696186f36b382bc49edab9705f7d1", 0x8d}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000003c0)="d0b73343df663305e1c01f517853bdc6f0f4c0fa9d185d8881f5fbfd68d4c2ea9f4621c95a41b7219ba81a", 0x2b}, {&(0x7f0000001680)="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", 0xfb}], 0x7, &(0x7f0000000480), 0x16}, 0x0) 16:08:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, 0x0, 0x0) 16:08:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xa, &(0x7f0000000240)=[{&(0x7f0000000040)="324c7f1382eb37aad53eadf152884f093979fcda3fc531834504edbc87e11c7deec52308530ba0d546ec95c734cc30f7644e8ba7ff6ab5a47c407433487e0de0a081b12a002e0fb87e2c0decbf732f2fa18b5896d355c5574f5ef8e0f878677a539ccaa1c47688ae16dd43e1e99972e6e454ce1d420e3848ef3ec44e9463f726ae094b080f807ff23c3eac96f35e1e08b7a6fb3b476980ce58947ac1b4927e4376277a4f193a2dae20704eff9c13458975ae61762d7ff6d76d0c61ca66861f9d895824591cea90a37eff11c583578f82dad191fb6fb121b771744230677143", 0xdf}, {&(0x7f0000000140)="3bb28302375cddb62d1f28558c5124e7ac5b3091bcdc107b2ced3f58240791e6ccc7afe5d031b2d228cbfe7e6aac17c9d197bc0390e67f65aa4cf7bfa2876674a426f182a2db0a191bd05ba7151ad33ddfc64e2b7a593c4d3367aa8235357044d4", 0x61}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="efd7f5ee89961d357f478847eb68b66de3152c80201f9140b40e3c89e7fc1c7696a3dea3a4816c45b561cc7978bfcf46b1b7d44a514f5ce7b9e09f2882a5b9fa441690611bee03195c5e50b059bee38f51ce5d839d6447893d07ffd2fd87729c7e818f7edff0b95e7a0b2e22f829c13c60ba9f12d9ff580aa683a096d1cd5816cd0d10b2d5be5e673d55e15775f8ab3b2fef5ff88ea99d6b99bb0dc8f04ef3819e16c32fbc74887a2d65a7bf0458a2e7135d64da8ee887925659f255ce89119cce11981a2bebce178800804332f07b81ace64081a4dfa689fa8c8c87029b036313536f59c04a77a9f584cb7e8a6619a6758115ded972d0d9d2605ffac04c1daab05cf2aa40c834ebf5ed429ddbf8e6931f8a319d6f110646fb35df8bb650652c324d40947cb0309e717a82000f14575ae24653b62c17a11b10bfb019848c546cd46a2dce90ce11decdd39ebfa09d82382b20fccd96e6a06461eabf299fbda75a8e21c991cbcb2aee72f6a70de815f4877ad5049a6cb3126efea74160740a61687abae46ef34e268bafacc8305ae3cd053f880db1475ca6c6f2eaa71e269cc4fbbd95f96afe84801ea1b9b91dfe4f479d180023d80905de08e48e21fabd0bcf6608fab79c306f6f546c9e3a9e64ec42dc88f1b14dfc8502d0ede278978e5279e5d618f10574e18c723603d439004ce6d89d2e4b521fe49080044ab300f832288e8f648aa8b8ec5a513be6bc4e9f45a231350246ec71526c2ee41eef09a3fe522fec40acb531cf44cc9cc73eb51f60629445d06390a5362a3492cefa820877c295f64ea15f9e568ea806c3ce4d87786b2768e2367085f255b4967b1875c2d3b8720f200f8564b31b1facea32aa91552b8b70baa1eab05d0cdefcae7f8e0a058c8b2a5978a91cd8f8c8d0ca21b920435012204e0436be5036df6b4ed54ad514dd121cd0ea299f4b760325439a01dc092c15c91b1997cf450ebe25a18cb7a470ecc51ea87f03c9c263591313b11a247e482f20a70c909b897916d70c350c6bbc020fe998a4860b5aec3f26ce39ee90398ea9d5351080af114c262d43ccc487f4ce85ef605d08c6a75fbee6ab09b7589b1a3becf43e1990407fb0ab2d3c8bd7b0e17142ce1c72d84069f52e646221fa1e7fff162cc15095d7583e58294e405022c475e8b42924db1ddf20b85d4d84e8221d38170c2d7bd16e30610965bd8e99a4231b845a8d7738bade4ba1d918f36ea966d7fc41be7e976bfa16558b75e9faf7825ed8b04e1e9ae1fc7e597eae8fa361606ed17d0fa4c0bef4098780e4a64674af257d4e1d9505cf2e04b20a0e75e8574c0833189d800f3fb0d7eee46c3abf8463ba3693ace462fa3380b5cdae75cd99f8669a2343ebb6db3162015574252485e7c3e9051600dfc11428c3a03c90ef39c24297f749ebe3b220df2aceed5f8a55354b3ece9f0f052f30eee0e760ca13cf91e6851239660da4b0434d07a6c7c327022236a3906f880095eb4fe6cba0771a8c6963f31b19f7da1057d7a7fcf174740456170732363122498f422c624f8d37fb61a4330649086b9de36b6b5d45b711b0ad9ca2b5e5682bbf6b48c6b45cd43cd6591eca46ffc9a4e8c36a90e2bcf1c1d85318a8f7ef4ddb3796dd944094495c8bc72e3c41f454c5168e4c5300b60666f757bc72dcadfb4f67facc56ce6c1fb29b1807b3bea2885a84c57fcb80d148a0c95c29429e02342a5e5cc1218efe8feb10d374d87d5d416fd8302e355cb87b592423bf13cc5fc4afa4012c220f946975980712ee3bd45015a1807798eb12a4cd4cde128121e93759b64522c5d0ca69b66afe6658666f5413ee568f6c9e053bff94b08f0416022971fdc456fe22ca450c5622ca43332cf801166cf885f2375d7a2a7601087a2773e31a372511958d2b021dd98c2888e1487e4877d20ef1ea435bbceac2013bccf06829838f7523b6e0d14d9ca1dbbb4526e7dc6b9985518b0cb6ae18273b3d1e3f33991728cdb2dcdb71c0ee7fdaf98dc7a61a90bf2bd591b70ed2737b58611c1134e6cfec99d8e9d9249e0e63eaedae1c2cb171608ae5671142cd1f72942af75d66a5259e98beef7aaf78c69ee7c0356d2e41b4e8360a89f51249e884c3f7183f3ded32aedcc4001adbc7f6a0cfb78d1eb9b92b8211c95508199a15552f8440a47f19548a860ed369f1d67ff7b0023029e730a42a8eff8f4fcc71a191133cc8698893a3233ee26b9e34662ed4d2efcdde5ad3fe19ca2346502ccf4028e04312ee0c2ada0c3516e2711fbcc16d4bf45ed994c34405137120e2604e5ca82b378d11786c285e33d905b9d54241fdfb684970a1ab768b353ce6dde2f48340324a4346bbd32c516525c9a69920110c425435f9508a71bf25be2650dfc8d8f6b1112aaf10365cbc227a62c8b26f77a782a26a88ae18513b4adf8ffa8ad13bb019d055d9dc97f93714e6b9a3e79beceab993f49c462910b68155b0b05302916f96d60e11a5c41f4828cb54e580da7825c5b74bdd56cc3986af93cb66123284697d7db3dc86b48681507de807a431a2c914d20c9b2844991f0a575774334effc195b2375b8844f2c6b88d8e7a5fa0e6790f717e3841b8c2d880f65dc5c3572642a132b47c825b0021285e8dbce934e12f63b594288f8da272f747baafbdfdcf438e352bb790dae509d6dddad64d5fb5b40f9b8ca1ffcefc95fc3915054e86d14514fe91bb6e650275ad0082f23405bec6735e42455d28ccb1439d8344d00f21198769c8191487b08255b2ea286eb954007f935aa9f788086bae0cbebe859d3278e34e92d2b232a8c75e00bf61472673166c5ff63db647317e89a0f36f5100c22827d8d328365d52dd695e30227042826b68239db52b35844b1db98262b8f456d186e1c980c325b9d35e986cef0520966e562c99df8df7141067b78f2ad5c4a336f40b2f73414ee331defad106ecf9ede782cb20659d3c2c29d04182a1c44724a97027b0bc2574679f9d8111388cb9f8f6fa2f516d35aedd12ea7e67a657fe8911b4a4591341e3172881cbb1ac853df57f46bf5e12e834047409652ca748eef1c8f0d7041535a3f23a7768d8496b7c5ba335e1ddec8e6d7ecd99f451aec2752d9f0a864c4f70373401c7260ea201927d6d0de5435cdc598dc4f375954b76ca6280380ca4d31620e63c45b3c69300c69b2de12cbf337d29bdde0345dda255cb67a560b0a5b110e29896a452478d8f630d057c5dd123b3a71d779c8faf0fea4939337d93d2aeeb88f2a6c57f8235d22f9bd873f06a7798156103b3ed93f6c040d1af3eac067677872e29f7205b76c6c2ae5dcae8a7759d510564868faa25097e6983be91ddc62abc8454f42527037b3c6dea61bc0507885ffa173268e7236b10227673ad0bd721bb302e90d3860cd7f9c89de3c0408257da03227fd83fe5fb85fe8b327d1be656dafbbd0198e08b472e67013a6f1046cef77c7330d42d9ba192bffdd6ea5d5f478f8fa72c26b03ae3a4a591549eaedcdc12a92c4982d6cca0d0d60ca2399dd336c16363a1ce4ce2aa2b7f711bc4ada3a212b6e3765ab8141ad20caf2b72e82d99809e6bde863812a71392da04a3f502d9dd93dc332797179cb17d946f4476e6aa642a722986b81dc93e4ab8c6d73cca37f4f3a1b3843d07d304a87e2606c21caa40dcbf03724edb1d33573e0e35eabcbda806b7caeb90ad7688ead6359d11ded3ef2f6ec2b6b21b678bead1a75c4708fcae08a10e7687e0f7d10df3cc2a3cc92c423358af9e57ed44017f79a20d8c99ce36cc97e51ffd5cd07b30bca9123381d03b0ce11c51df2cdee86d815653e3b9228203cbfe8339a5d36cd7d828eb2b35ba359619f4420db9559988b92c2757930e25a17a2594cc08396cb55936adb2f0bff43b2af8fb2f5c0995501ccc014c85083a356cc9cd7594d19cf46f491fd9e246944c2d4c4ea4249175764290085e779b174d375f2f35fa87d5b29d6151f366390ede5b0242ca98aa1a1f8b7ab3a0523f38281de7bfd12fe82bbe82c46baa53eb1d31385479183ece6e3289abe53a4045681ee005e115a4a684d9b8eeb4e6fb9e553faa0a12782010838e673307c0c485f066cbfe72c69c64a0bf6765790b3291ef54ce2191ac5a1093a981e336a2d5de8d45e6464295182d15b1bd26a8830320fc60c3b84095c31e7fd8fba55188d0d3d69f9270c777e8aa486c2b13341a0d76a7d7f8f02686b5e1405739942ef2b494b44cc881dc6578ca780ffc6637fe794f3e53314daba0a301010a9819762f0acac217ba0337e02ae10820839ae7e7a35f03f73604aa58bcc2399d2edf5965a7dac3087d0279ea45b750724c2cee68a6062abe7a5d106a189f2c67073c102dd078e33b28ded80e6a688026c2c41787d713a29cc9ec33a27c5a679dd947720e4c65a101a7930d8e3210db1d5dfc9313d3c0e3d3fd663df4bdb8395fde5ce3b6c0d8323273d2a12a15d28e18feabaaed6b28af628f51b68f90dbae58863fa2444227859007525f997f5eb811d087a6534c16bb4d4959951eb24c8453c0f2106441ac26b42bae48ed0c4c09560e99b62f5bbf0245624922e2de73941a13875a3d17bb7e48e66f78077e86ef332363d1f71ef6c80dfc67d8c9a97a49f2b109f3d0ccaf1bd639514a08701f32beb4ab4df80045d6a4340ce263bf134e8977d77da10a2663cff6ba3d4f2c299a11c6190a8f1fdd70dcfcbf0f333fde3f099e73848277cca8a4e40e2919a48454859db4ee00edc5b40e33230d3417ffb99df2c3109d8f12490e669761c773184fd7e7f9215555e1b2ce4df638321fa8871dae665b0aaeea0e1b332d9b387b926bd6c02f4f49f0cfb68d34b59d39d42ff11993b14cfc2ca450cd494f23e678bc9a311df1eaf52f6058bee5816a9d67ee9042bdb5c1e798b4349c522b6e39c437253d4274d90b0297ebd1be3d2669fe8fdb708a15597ab54b25cd43d410bf477f32fc7f8d938dce06104c69771bd217113070175a06a6d5ac3bae543ffcf1f7bf2c07185a8df7f1c910de8e7ae60e26eff82d6305341ecbd6e56915fb83ca0e077f7a9dabf18a17b1fd5bc01d40f2316c80d3a6f40cbe23d42a395dd82588feb8ee3b70d672fdd1b520daf18faecd1aa58fed9f13e4f8cab0dc6e116a03381620203c37daabb3fd930a7f1210f01e8aacb57eb6405ec82f18ea2fd1c6e07de9701bd34a9ccf0211d9a989784497b4d7a8f97212d15c20c2d40ade6c0dc407a25455b4deab382410ce401ab97df19f41df59747890ff375ad1610051f30f9dae420cee3e50c994a77c883203901f2bf1fe960399252b9ae334c95ea45f673b3b8ca8d91b", 0xec1}], 0x10000000000001e3}, 0x404) 16:08:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 16:08:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000680), 0x8) 16:08:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000004c0)="f4e82b349f89100b4e71773f26ff4650547a8b04ce38b7fb05c868351a94b1873f0be553db064b6a01a56fdd69030d33cee0d9d12f86a9e57985be5254c6f76ecdeb0c796e", 0x45}], 0x1}, 0x0) 16:08:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8}, 0x10) 16:08:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$inet_sctp(r2, &(0x7f0000001640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:08:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000540)=[{&(0x7f0000000080)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}], 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r5, 0x0, 0x7, &(0x7f0000000100)={0x0, {{0x10}}, {{0x10}}}, 0x108) recvfrom$inet(r5, 0x0, 0x16918a88e5dfbfd, 0x0, 0x0, 0x800e0079e) shutdown(r4, 0x0) shutdown(r5, 0x0) 16:08:02 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000140)={@random="9b66927b16c9", @random="00000000ce00", @val, {@ipv4}}, 0x0) 16:08:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 16:08:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:08:03 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000764000/0x4000)=nil, 0x4000, 0x2, 0x810, r1, 0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) pipe2(&(0x7f0000000a00), 0x1000004) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000180)=@file={0x1}, 0xa, &(0x7f0000000400)=[{&(0x7f00000001c0)="9940b3c077f7a632783de75dcac53a158ab53f4eac759d4cdb56a74495cd627d7b4656757b37be933661cefa44161c12f549200223e2e1de159abdc4701779a36019bbfaf43649fc50929dc04fc25fbbf84f70f9540d5a9d361fbfd93388ba78228400dc78bce497b911bc80a0b75e158d04191959fd9eed3ec3475cd6d8fa35843e3deffe22c11a6829ef4036723313cb0f0d46b9d9cbdc2befb9f11e67412b88be0ebde3a1a80f70682e123e7a9dc92cca0a680c6a7942470ed7769b4600ce62f79448a0eea1d03567025189480a9df0921fdc5b04a130af4f1285d5f3f303b6e61fa9", 0xe4}, {&(0x7f00000002c0)="8f94410e3422327cc67ca1a8acb5482ba4df3ae7eba14e0a499bee1e964bb2d1e454ed98ada80c876c1b74c1e8a38fba36b08b2fb10e84b75ab8bbda762815a6132decd273f0a0be27216ed009600dab8d3a0274e76194299598467787f3f90e8995f1b3898d1008af9876616f32d5caf7111886dc7c5461135b830c9424a95709dbf33f817e65db7b0d65420a1be7679f1ba4771da19ce96fb49502ebaf6521a5851fbc9e5cd8506189d7dc311ff4b353d5334ced19998d494159a52c8cb21a3ef78478c269acbd5cf90c72a343cbda3e219330208136e4b11df0f7b6cd866a0074655f741cea6d540ea6", 0xeb}, {&(0x7f00000003c0)="e13ac3f1e577167884988c8451f085729dbe879e8c6d6bae8bd8a9ce84a7eaddf54617946852b01f54dd58d0a4e6c946", 0x30}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000ffff000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000002b5e5af6000000000000ffff0000010000000000000000000001000000000000000000000000ee0b5946e0d78a1360201e65a1998045bd23d933c990c4c7a3b681d2dfa63adf26cb5d12163b64588d18c20b2781d3c331f88379f3be69f8dfbc768f8e6cb55f5276c3a828797162fcb4b30e5c46999f974922d88c1c03768481095550fd820511ebadb6a1b36abdf4ea13215b0000000000"], 0xa0, 0x4}, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x2, 0x1800}], 0x1) r3 = socket(0x18, 0x2, 0x0) r4 = socket(0x18, 0x2, 0x0) sendmsg$unix(r4, &(0x7f0000001700)={&(0x7f0000000140)=ANY=[@ANYBLOB="5a06de"], 0x1c, 0x0}, 0x0) dup2(r4, r3) sendmsg$unix(r3, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="fb187e219541d41d44cc8598a47fb1d487abdf5b69da7100bc1580123b862b78b101e3b82131ccd8bf14d87cf5d40cf12822ed800859d271ee1b3df663632642e27943f30554b2d4aec6ce31886cd3dcd859c9811c011b303e1672d371fbd00e11c9f0151a0896602939cab0b28939a74389e8a4c7bc608dda51f8975fd520f22ff5b7c75a9b69"], 0x1c, 0x0}, 0x0) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f00000000c0)=[{0x2, 0x7ffe, 0x1800}], 0x1) semop(r5, &(0x7f0000001240)=[{0x2, 0x93, 0x1800}, {0x0, 0xfffc}, {0x0, 0x3f}], 0x3) semop(r5, &(0x7f0000000080)=[{0x1, 0x402, 0x1800}, {0x0, 0x4, 0x800}], 0x2) 16:08:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000007c0), 0x8) 16:08:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0xe) 16:08:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000140)='u', 0x1, 0x0, &(0x7f00000000c0), 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x6) r1 = accept4(r0, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) 16:08:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:08:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:08:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x10) 16:08:03 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x31, &(0x7f0000000100), &(0x7f00000000c0)=0x8) 16:08:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000040)={0x2}, 0x1) 16:08:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000004c0), 0x8) 16:08:03 executing program 1: syz_emit_ethernet(0xe81, &(0x7f00000011c0)={@remote, @remote, @val, {@ipv6}}, 0x0) 16:08:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r1) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000016c0)={r3}, &(0x7f0000001700)=0x8) 16:08:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000280)=""/50, 0x32}], 0x1) 16:08:04 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 16:08:04 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 16:08:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 16:08:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)="ee", 0x1}], 0x1}, 0x0) 16:08:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff8000}, 0x14) 16:08:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380), &(0x7f0000000440)=0x9c) 16:08:04 executing program 3: syz_emit_ethernet(0x1ee, &(0x7f0000000440)={@random="8b575f6729e2", @remote, @val, {@ipv6}}, 0x0) 16:08:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$inet_sctp(r2, &(0x7f0000001640)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 16:08:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x84) 16:08:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000300)=0x98) 16:08:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0)={0x2}, 0x1) 16:08:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="19", 0x1}], 0x1}, 0x0) 16:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 16:08:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:08:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}], 0x48}, 0x0) 16:08:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000700)={r2}, 0x8) 16:08:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffe300f05dffffffff0806000008000e040001"], 0x0) 16:08:04 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000004c0), &(0x7f0000000180)=0x90) 16:08:04 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10}, 0x10) listen(r1, 0x4) 16:08:04 executing program 5: r0 = socket(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:08:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)=[@sndinfo={0x1c}], 0x1c}, 0x108) 16:08:04 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), 0x4e) 16:08:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000100)=0x10) 16:08:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000000)={r1}, 0x8) 16:08:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 16:08:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 16:08:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140)={0x1, [0x1]}, 0x6) 16:08:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) listen(r0, 0x12e) 16:08:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000480)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000019c0)=[{&(0x7f0000000600)="c6", 0x1}], 0x1}, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc2) 16:08:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r2}, 0x8) 16:08:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000001f"], 0x38}, 0x0) 16:08:05 executing program 5: r0 = socket(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 16:08:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 16:08:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x7f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 16:08:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x6}, 0x10) 16:08:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x2f) 16:08:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040), 0x9c) 16:08:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 16:08:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000780), &(0x7f00000006c0)=0x98) 16:08:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="d64f12352674c3df24244aa46792a13c2d9da187eb3f6e4cc71682f50b2746", 0x1f}, {&(0x7f00000004c0)="f4e82b349f89100b4e71773f26ff4650547a8b04ce38b7fb05c868351a94b1873f0be553db064b6a01a56fdd69030d33cee0d9d12f86a9e57985be5254c6f76ecdeb0c796e3e8bb465257bc2e7b0bebdfeb12c3706804b1d3baf9cafaa98b72fc812", 0x62}, {&(0x7f0000000340)="1a2e9812083ba4835a5f07573afb1d0a3f5babdb54169e03", 0x18}], 0x3}, 0x0) 16:08:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000980), 0x8) 16:08:05 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:08:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:08:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x32, 0x0}, 0x0) 16:08:05 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60e73ead00442f00fc000000000000000000000000000000fe8000000000000000000000000000aa042022eb", @ANYRES32], 0x0) 16:08:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000300), &(0x7f00000003c0)=0x90) 16:08:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:08:05 executing program 0: syz_emit_ethernet(0x50e, &(0x7f0000000b00)=ANY=[@ANYBLOB="77f1cf7866870180c200000086dd6cb3834504d82f00fe8000000000000000000000000000bbff0200000000000000000000000000012c"], 0x0) 16:08:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 16:08:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 16:08:06 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote, @random="00000f325af0"}}}}, 0x0) 16:08:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x188, &(0x7f0000000180)={0x10, 0x2}, 0x10) 16:08:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000580)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x20}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000700)={r2}, 0x8) 16:08:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000140)=0x8) 16:08:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 16:08:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f00000000c0)='!', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:08:06 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:08:06 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000280)="81", 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 16:08:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000)="8c", 0x1, 0x0, 0x0, 0x0) 16:08:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x84) 16:08:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x38}, 0x0) 16:08:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000003c0)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:08:06 executing program 4: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="0e", 0x1, 0xfffffffffffffffc) 16:08:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x10) 16:08:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) r4 = dup2(r3, r3) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0xf) 16:08:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40002) 16:08:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)='l', 0x1, 0x184, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:08:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}], 0x38}, 0x0) 16:08:06 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x4) 16:08:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 16:08:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x188, 0x0, 0x0) 16:08:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 16:08:07 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 16:08:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:08:07 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000240)={@empty, @random="4813a4ea7cfe", @val, {@generic={0x88ca}}}, 0x0) 16:08:07 executing program 4: clock_gettime(0x0, &(0x7f0000000140)) setitimer(0x2, &(0x7f0000000180)={{0x0, 0x2710}}, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0xea60}}, 0x0) 16:08:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r7, 0x0, 0x0, 0xffff8000}, 0x14) 16:08:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) sendto$inet(r0, &(0x7f0000000000)="ed", 0x1, 0x0, &(0x7f0000000080)={0x10}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 16:08:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @empty, @empty, @broadcast}}}}, 0x0) 16:08:07 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) 16:08:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002680)="b8195f7388f1a3197fc58039e71fc958aa", 0x11}, {&(0x7f00000026c0)="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", 0xfe0}], 0x2, &(0x7f0000003b40)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @sndinfo={0x1c}], 0x38}, 0x0) 16:08:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="d64f12352674c3df24244aa46792a13c2d9da187eb3f6e4cc71682f50b2746", 0x1f}, {&(0x7f00000004c0)="f4e82b349f89100b4e71773f26ff4650547a8b04ce38b7fb05c868351a94b1873f0be553db064b6a01a56fdd69030d33cee0d9d12f86a9e57985be5254c6f76ecdeb0c796e3e8bb465257bc2e7b0bebdfeb12c370680", 0x56}], 0x2}, 0x0) 16:08:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="d64f12352674c3df24244aa46792a13c", 0x10}, {&(0x7f00000004c0)="f4e82b349f89100b4e71773f26ff4650547a8b04ce38b7fb05c868351a94b1873f0be553db064b6a01a56fdd69030d33cee0d9d12f86a9e57985be5254c6f76ecdeb0c796e3e8bb465257bc2e7b0bebdfeb12c3706804b1d3baf9cafaa98b72fc812", 0x62}, {&(0x7f0000000340)="1a2e9812083ba4835a5f07573afb1d0a3f5bab", 0x13}], 0x3}, 0x0) 16:08:07 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000380)="f9", 0x1, 0x0, &(0x7f0000000280)=@in={0xfffffffffffffc8a, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) dup2(r1, r0) 16:08:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$inet_sctp(r2, &(0x7f0000001640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB=','], 0x2c}, 0x0) 16:08:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 16:08:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000007c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="e28ca10e7a9e540ffbd169a873aeb56081d5e18ebadfe247d0d5b8a941b146b751412c60c2dd25347593cf345aafc43d193f38ad1f36495823596d316a97855a4e48aac93a6003a2998480fe2d7541223666cd579cafe4ba", 0x58}, {&(0x7f00000001c0)="2b436484ea1833de061ce35a92612b499b5e774a49e6dd77d22873570aa57261e32e67bd8584ffead2323df07b2f831d50ff195fd0eb7c97d2252b6a834a5c2ac6", 0x41}], 0x2}, 0x0) 16:08:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x188, 0x0, 0x0) 16:08:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000016c0), &(0x7f0000001700)=0x8) 16:08:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000007c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="e28ca10e7a9e540ffbd169a873aeb56081d5e18ebadfe247d0d5b8a941b146b751412c60c2dd25347593cf345aafc43d193f38ad1f36495823596d316a97855a4e48aac93a6003a2998480fe2d7541223666cd579cafe4bad94fdbc53d237f0e66", 0x61}, {&(0x7f00000001c0)="2b436484ea1833de061ce35a92612b499b5e774a49e6dd77d22873570aa57261e32e67bd8584ffead2323df07b2f831d50ff19", 0x33}, {&(0x7f0000000100)="2884f356ba", 0x5}], 0x3}, 0x0) 16:08:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@authinfo={0x10}], 0x10}, 0x0) 16:08:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x80000000}, 0x10) 16:08:07 executing program 1: syz_emit_ethernet(0xc2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b1e45a34ecd07dc6c7cabd786dd60146585008c2f00fe8000000000000000000000000000bbff02"], 0x0) 16:08:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x3}, &(0x7f0000000180)=0x18) 16:08:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:08:07 executing program 5: syz_emit_ethernet(0x256, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6051bf3c02203a00fe880000000000000000000000000101ff02"], 0x0) 16:08:08 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 16:08:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:08:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000ac0)=""/209, 0xd1}], 0x1) 16:08:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000003c0)=@un=@file={0xa}, 0xa) 16:08:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:08:08 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@empty, @empty, @val, {@ipv4}}, 0x0) 16:08:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:08:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x98) 16:08:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:08:08 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:08:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000007c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="e28ca10e7a9e540ffbd169a873aeb56081d5e18ebadfe247d0d5b8a941b146b751412c60c2dd25347593cf345aafc43d193f38ad1f36495823596d316a97855a4e48aac93a6003a2998480fe2d7541223666cd579cafe4bad94fdbc53d237f0e668dccc7", 0x64}, {&(0x7f00000001c0)="2b436484ea1833de061ce35a92612b499b5e774a49e6dd77d22873570aa57261e32e67bd8584ffead2323df07b2f831d50ff195fd0eb7c97d2252b6a834a5c2ac665263e1c34c3ca55da3705b684aa5869ed2e2895e27a0e7f3ced8b5fc488d0c5d61dd625152d7c79e90e3ce6939ba2963fa1a322dd856dc50dc77704767f9333fc6766d46380394664b42e6f7f99043f8e4aa46e127e", 0x97}, {&(0x7f0000000100)="2884f356ba7cf1", 0x7}, {&(0x7f0000000280)="f587c8437643dd73731055d3793252321422926ffd72bdc68b46abad7900cf028ac780", 0x23}], 0x4}, 0x0) 16:08:08 executing program 1: syz_emit_ethernet(0x196, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 16:08:08 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='dctcp\x00', 0x6) 16:08:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32], &(0x7f00000012c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x1200, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000640)=0x18) 16:08:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x84) 16:08:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840)=ANY=[@ANYBLOB="1c1c"], 0x98) 16:08:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x80000000, 0x6}, 0x10) 16:08:08 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 16:08:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 16:08:08 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000000), 0x5c) pipe2(&(0x7f0000000100), 0x0) 16:08:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:08:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={&(0x7f0000002640)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003b40)=[@sndinfo={0x1c}], 0x1c}, 0x108) 16:08:08 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 16:08:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840)=ANY=[@ANYBLOB="1c1c4e22000000000000000004"], 0x98) 16:08:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140)={0x80}, 0x1) 16:08:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0), 0x98) 16:08:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/4, 0x4}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r7, &(0x7f00000001c0), 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 16:08:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 16:08:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xc3, 0x1c}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000500), &(0x7f0000000080)=0x98) 16:08:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0xb) 16:08:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000), 0x8) 16:08:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 16:08:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:08:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32], &(0x7f00000012c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x1200, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000640)=0x18) 16:08:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000140), 0x8) 16:08:09 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60365f5c0040"], 0x0) 16:08:09 executing program 0: syz_emit_ethernet(0xc9, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:08:09 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) 16:08:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) 16:08:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$inet_sctp(r2, &(0x7f0000001640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x2c}, 0x0) 16:08:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/133, 0x85}, 0x0) 16:08:10 executing program 4: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 16:08:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xf, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 16:08:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:08:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840)=ANY=[], 0x98) 16:08:10 executing program 1: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:08:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x6}, 0x8) 16:08:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x254}, 0x98) 16:08:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 16:08:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), 0xb) 16:08:10 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 16:08:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:08:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 16:08:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000380), 0x8) 16:08:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 16:08:10 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x81}, {0x1}], 0x2) semop(r0, &(0x7f0000000040)=[{0x0, 0x9, 0x1800}], 0x1) 16:08:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000580)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x20}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), 0x4) 16:08:10 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r2, 0x0) sendmsg$unix(r1, &(0x7f0000000cc0)={&(0x7f0000000040)=@abs, 0x8, &(0x7f0000000940)=[{&(0x7f0000000440)="5c8ce371564d3bb8b0a29f021fe55e817428f25c", 0x14}, {&(0x7f0000000480)="ca24b1bf380352f2bb5074df4539bbe3271f3cca11d364cfca602752c504ac47e029290c1aa30b53acaf6fee26fc3f62987314f7009fb0f0d4b43c102541890cae28abab39645b1aaeddeb6d59039cd722be7c520e562957a74d2efeff0bda1e2e1a", 0x62}, {&(0x7f0000000640)="784481fc8cee20da4b5153b8212ec6bdd89f59b4f96f485ff10875688a8372c890e3c71ecc73969f7c9565dc0b358bd5166d70cbfab76eeb6379e4af184d2a964a87516175fe540bc068a6d2cc9473433f241991a5504095a77c2f763f661e0f8319bee5ba1fabb65fe4836a8bd1f363c2769277c007fb46d3face0c8d76540e2c31f54b4ec3837ca3d592a1e495ec64e485c762ce2959a2fdd4da7fadedacc09e37c263972d705ab75efd5b403f993b695ceea2bbf4d58db309232f75cac9b0d827fba44339db2038d5388097f4f21e2bde1fa0ea4d67ae4dcaee63e60f967a9dacd7fa997c09f0915015b0c05146011f389c45b8", 0xf5}, {&(0x7f0000000500)="274a595412f257aa", 0x8}, {&(0x7f0000000740)="de1a7d30e613e02502124d361c679f0058c8a26988ebe1d8bf45531bde22de022a61938d31e226a23e2f28564dcb3c94225589a72faa953d2ad5aa55abfa1255821f972cdbf22127856412f5a8bf3656c5d38160766d48727949287fe535fa584fa4f976693707b1e82127339d273e18d856406b8fc7fef80400121bd1d8de5aa39d52d9090d58288ef94f71b2b14f5e154c443ce6a0e1a26577ba683c9b24f837abd6ff7a00c585978a986e64a13d4034c0dbbf013c0bcdb4857a6fa1f77219", 0xc0}, {&(0x7f0000000800)="f8452bd63c03e08ebd11d03f65570f87c476af50eaae26738c4a0e34f37b2dcdbebdfc89839e058612b660fb2d4b238cd8b88af31b3a617f8a495311f3edb9979ba9c30b717890dd042b0f6a1f21066d4334925bc14e2b1e67d927bb4cafc8b7c866c84d7a4cd43d54ba8e12b3b76671", 0x70}, {&(0x7f0000000880)="efd5cbe9db61bba8e5eb720ec2e3abcc81b8fba727b8acd452baa3b01d9737b51050417d46086eec4132e2b3f45cabc7c00094a70fe658858fae52bfec596872ad703b6b93efc381ee5de44cece0e8252ddb04398ce8323e49aa555a0c3e3d83f10740dc23e6bc3903b0d313a04ffd4e46b46ffaebfda761b5b69e88ec6ba7f7303bc5fea8a7f27d6023fa536b911ee6c076598679de31188ae9d93cd5b7cc40f9e3ca79349de943c68bb31b9304684c42f1cf4412d8", 0xb6}], 0x7}, 0x0) 16:08:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 16:08:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB='\b'], &(0x7f00000002c0)=0x8) 16:08:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 16:08:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="99c9efb3", 0x4, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 16:08:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="d64f12352674c3df24244aa46792a13c2d9da187eb3f6e4cc71682f50b2746", 0x1f}, {&(0x7f00000004c0)="f4e82b349f89100b4e71773f26ff4650547a8b04ce38b7fb05c868351a94b1873f0be553db064b6a01a56fdd69030d33cee0d9d12f86a9e57985be5254c6f76ecdeb0c796e3e8bb465257bc2e7b0bebdfeb12c3706804b1d3baf9caf", 0x5c}, {&(0x7f0000000340)="1a2e9812083ba4835a5f", 0xa}], 0x3}, 0x0) 16:08:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x80000000, 0x6}, 0x10) 16:08:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 16:08:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], &(0x7f00000002c0)=0x8) 16:08:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 16:08:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10}, 0x10) 16:08:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) 16:08:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:08:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$inet_sctp(r2, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x2c}, 0x0) 16:08:11 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 16:08:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/212, 0xd4}], 0x1) 16:08:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:08:11 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 16:08:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 16:08:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$inet_sctp(r2, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@sndrcv={0x2c}], 0x2c}, 0x0) 16:08:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0), 0x8) 16:08:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x69) 16:08:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x6}, 0x10) 16:08:12 executing program 3: r0 = eventfd(0x5) read$eventfd(r0, 0x0, 0xfffffe55) 16:08:12 executing program 5: io_setup(0xfffffff9, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:08:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) capset(0x0, &(0x7f0000000340)={0xbe2, 0x7fffffff, 0x10001, 0x2, 0x400, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000000)=""/67, 0x43}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f00000000c0)=""/110, 0x6e}], 0x3, 0x5, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 16:08:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000100)={"56fb1561c7f611b9749696fb6f3b5f3f308f27d71c65d196127a3252defa"}) 16:08:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003bc0)={&(0x7f0000002640)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003b40)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @sndinfo={0x1c}], 0x38}, 0x108) 16:08:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000001c0), 0x4) 16:08:12 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x40505330, &(0x7f0000000080)) tkill(r0, 0x7) [ 268.431435][T11338] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:08:13 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0x1) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) 16:08:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 16:08:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sys_exit\x00', r0}, 0x10) shutdown(0xffffffffffffffff, 0x0) 16:08:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40), 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x300, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 269.078432][T11352] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 269.090453][T11352] EXT4-fs (loop11): unable to read superblock 16:08:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:13 executing program 1: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x82, &(0x7f0000ffd000/0x2000)=nil, 0x2) 16:08:13 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 16:08:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) 16:08:13 executing program 1: unshare(0x64020680) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010003904000000000000003300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e"], 0x3c}}, 0x0) 16:08:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) 16:08:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)) 16:08:13 executing program 3: io_setup(0x4, &(0x7f0000001000)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x0, 0x0) inotify_init1(0x0) io_submit(r0, 0x2, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) [ 269.643670][T11403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:13 executing program 2: io_setup(0x4, &(0x7f0000001000)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 16:08:13 executing program 0: io_setup(0x4, &(0x7f0000001000)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/devices/system', 0x0, 0x0) io_submit(r0, 0x5, &(0x7f0000000640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000280)="1b8ef42d8ef120fc6dff36c0206a38d1e4550bef022bbe2240bb97a31223b95e36e278b9618f53d8935c897508d1a147c631de61a1abdcc691d115623ecd5e75aa840e86b18391f2f52c64e7f9703597c14314d820de45953cd2677189afe4b1aeec7314812641f2221a9f240c45abad11c19bead7787e809e7c2c392743", 0x7e, 0x7}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000680)="b641efd4eadac79c668c35926e0d420ba7802eceea9982e04ce5c6dc9a258e2ceff85074d3c2f30a4165153953b9ff158b13710ef83a94a3c0e31070433b0ea47ae13ac295c0eaba2464c99c1e806daee4d181b8436c58fcc0c8518e9a2b4aa4abcccaba403624b245e2e1107a86ec3f2fd82a5a42960022cab7350842aab0f587fbcae5ba3c6c230c4628dace5667307e8a586cbe9c82d1e9a3d933f25c5e4834d45f04ae7357a514c670890ccfd01a376baabdbb39e78b1168509cabc5e632e3774400"/210, 0xd2, 0x5, 0x0, 0x1, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="ba590984d71304fb38c313a6efe405d4a2781a94c91265e5b81aaf7b03ae51c9ad27e3bb2f05748c2ceeee34ef22ad2d6627b3d906a1987daff00e09b97ee7c1ad2a1702b0778953614459991705e2e57bcad63a5261c4c43c7bdeb0777335ef6763d7a959ba1668a4a61771b8360fdd5daded0e3a152da0ec32f3a5c56de3e2c6862b22d22971781de44b7ecdc58622e73c6f0d767c8188784f27", 0x9b, 0xb, 0x0, 0x1, r3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000005c0)="27a2fd43fb1c9528c208f854c8bf429caf", 0x11, 0xd2c, 0x0, 0x1}]) 16:08:13 executing program 4: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 16:08:13 executing program 1: mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/129) 16:08:14 executing program 4: setuid(0xee00) shmget(0x3, 0xe000, 0x1, &(0x7f0000fef000/0xe000)=nil) 16:08:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:14 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 16:08:14 executing program 0: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000004200)=@raw=[@exit, @exit], &(0x7f0000004240)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 16:08:14 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000005ac0)={&(0x7f0000005a80)='./file0\x00', 0x0, 0x8}, 0x10) 16:08:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x0) 16:08:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/devices/system', 0x0, 0x0) io_setup(0x4, &(0x7f0000001000)=0x0) io_submit(r2, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x0, 0x0) r5 = inotify_init1(0x0) io_submit(r2, 0x4, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:08:14 executing program 4: io_setup(0x4, &(0x7f0000001000)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/devices/system', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xc, 0x0, r2, 0x0}]) 16:08:14 executing program 2: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000200)) 16:08:14 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map}, 0x10) 16:08:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 16:08:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f00000001c0)=""/168, 0x26, 0xa8, 0x1}, 0x20) 16:08:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000022c0)) 16:08:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}, {0x0, [0x61]}}, &(0x7f0000000540)=""/235, 0x37, 0xeb, 0x1}, 0x20) 16:08:14 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={&(0x7f00000016c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 16:08:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000001c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 16:08:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x10}}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:14 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 16:08:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000540)=""/235, 0x36, 0xeb, 0x8}, 0x20) 16:08:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006680)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000065c0)=""/162, 0x26, 0xa2, 0x1}, 0x20) 16:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) [ 270.957180][T11480] BPF:[1] FUNC_PROTO (anon) [ 270.961859][T11480] BPF:return=0 args=( [ 270.966015][T11480] BPF:0 (anon) [ 270.969388][T11480] BPF:, vararg [ 270.972760][T11480] BPF:) [ 270.975584][T11480] BPF: [ 270.978348][T11480] BPF:Invalid arg#1 [ 270.982154][T11480] BPF: [ 270.982154][T11480] 16:08:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x68, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 16:08:15 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={0x0}, 0x10) 16:08:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 271.111779][T11480] BPF:[1] FUNC_PROTO (anon) [ 271.116612][T11480] BPF:return=0 args=( [ 271.120605][T11480] BPF:0 (anon) [ 271.123985][T11480] BPF:, vararg [ 271.127451][T11480] BPF:) [ 271.130299][T11480] BPF: [ 271.133072][T11480] BPF:Invalid arg#1 [ 271.137014][T11480] BPF: [ 271.137014][T11480] 16:08:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000b80)={&(0x7f00000003c0), 0x10, 0x0}, 0x0) 16:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:15 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000000240)) 16:08:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004340), 0x10}, 0x78) 16:08:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x7f, 0x0, 0x6228}, 0x40) 16:08:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='syzkaller\x00', 0x0, 0x7c, &(0x7f0000004280)=""/124, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000018000)={0x0, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 16:08:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000004200)=@raw=[@exit], &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000004300), 0x8, 0x10, 0x0}, 0x78) 16:08:15 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) 16:08:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003340)={0x7}, 0x40) 16:08:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000340)={'veth1_to_team\x00', @local}) 16:08:15 executing program 2: socketpair(0xa, 0x6, 0x21, &(0x7f0000000000)) 16:08:15 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000640)={0x0, &(0x7f0000000540)=""/235, 0x0, 0xeb}, 0x20) 16:08:15 executing program 5: perf_event_open(0x0, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:15 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 16:08:15 executing program 3: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000002b00)='memory.pressure\x00', 0x2, 0x0) 16:08:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/235, 0x3f, 0xeb, 0x1}, 0x20) 16:08:15 executing program 2: socketpair(0xa, 0x6, 0x1, &(0x7f0000000000)) 16:08:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x26, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000540)=""/235, 0x3e, 0xeb, 0x1}, 0x20) 16:08:15 executing program 5: perf_event_open(0x0, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 16:08:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:16 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f00000000c0)) 16:08:16 executing program 5: perf_event_open(0x0, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x6, 0x0, 0x0, 0xfffffffe}, 0x40) 16:08:16 executing program 0: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000005ac0)={&(0x7f0000005a80)='./file0\x00'}, 0x10) 16:08:16 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001740)={0xffffffffffffffff}, 0x4) 16:08:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 16:08:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000022c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000127c0)={0x0, 0x0, &(0x7f0000012640)=[{&(0x7f0000012300)=""/166, 0xa6}], 0x300}, 0x0) 16:08:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:16 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000200)) 16:08:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000001c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 16:08:16 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:08:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8000000}, {}]}]}}, &(0x7f0000000540)=""/235, 0x36, 0xeb, 0x1}, 0x20) 16:08:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:16 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x14040) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000004200)=@raw=[@exit, @alu, @exit], &(0x7f0000004240)='syzkaller\x00', 0x2, 0x7c, &(0x7f0000004280)=""/124, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000004300)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000004340)={0x4}, 0x10}, 0x78) 16:08:16 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 16:08:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:16 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000004200)=@raw=[@exit, @exit], &(0x7f0000004240)='syzkaller\x00', 0x2, 0x7c, &(0x7f0000004280)=""/124, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000040)=""/228, 0x26, 0xe4, 0x1}, 0x20) 16:08:17 executing program 4: socketpair(0x1, 0x0, 0x101, &(0x7f0000000200)) 16:08:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:17 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000025b00)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:08:17 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 16:08:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x8}]}]}}, &(0x7f0000000140)=""/197, 0x32, 0xc5, 0x1}, 0x20) 16:08:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0xec1}], 0x2}, 0x0) 16:08:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x101}]}]}}, &(0x7f0000000480)=""/219, 0x32, 0xdb, 0x1}, 0x20) 16:08:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) 16:08:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000540)=""/235, 0x36, 0xeb, 0x1}, 0x20) 16:08:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) 16:08:17 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000002b00)='memory.pressure\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000004200)=@raw=[@exit, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000}], &(0x7f0000004240)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004340), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:08:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xb}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000100)=""/28, 0x1c}], 0x2, &(0x7f0000000180)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x41) openat$cgroup_int(r2, &(0x7f0000000200)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) r5 = openat$cgroup(r4, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r5, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000002c0)={'veth1_virt_wifi', 0x32, 0x31}, 0x12) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r3}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002a80)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000004200)=@raw=[@exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x0, 0x5, 0x4, 0x6}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7739, 0x0, 0x0, 0x0, 0xfc000000}], &(0x7f0000004240)='syzkaller\x00', 0x2, 0x7c, &(0x7f0000004280)=""/124, 0x41000, 0xc, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000004300)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000004340)={0x4, 0x6, 0x0, 0xff}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) 16:08:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/235, 0x1000000, 0xeb, 0x1}, 0x20) 16:08:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000022c0)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) 16:08:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000540)=""/235, 0x26, 0xeb, 0x8}, 0x20) 16:08:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 16:08:18 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000005ac0)={&(0x7f0000005a80)='./file0\x00'}, 0x10) 16:08:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000003000005"], &(0x7f0000000540)=""/235, 0x3e, 0xeb, 0x1}, 0x20) 16:08:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x2}, {}]}]}, {0x0, [0x61, 0x30, 0x5f, 0x2e]}}, &(0x7f0000000540)=""/235, 0x42, 0xeb, 0x1}, 0x20) 16:08:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x2, 0x3, 0x4, 0xd0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:08:18 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) 16:08:18 executing program 3: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f0000002b00)='memory.pressure\x00', 0x2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000004180)={'hsr0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000004200)=@raw=[@exit, @alu], &(0x7f0000004240)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000004300), 0x8, 0x10, 0x0}, 0x78) 16:08:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}, {0x0, [0x61, 0x30, 0x5f]}}, &(0x7f0000000540)=""/235, 0x39, 0xeb, 0x1}, 0x20) 16:08:18 executing program 1: socketpair(0x23, 0x0, 0x100, &(0x7f0000000200)) 16:08:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x1, &(0x7f0000000180)=@raw=[@ldst], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 16:08:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x20001, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 16:08:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000180)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2f7a1, r0}, 0x78) 16:08:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000540)=""/235, 0x26, 0xeb, 0x1}, 0x20) 16:08:18 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000022c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000127c0)={0x0, 0x0, 0x0}, 0x0) 16:08:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1, 0x80000000, 0x0, 0x800, 0x0, 0x1}, 0x40) 16:08:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000022c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000127c0)={0x0, 0x0, &(0x7f0000012640)=[{&(0x7f0000012300)=""/166, 0xa6}], 0x1}, 0x0) 16:08:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x176a, r0}, 0x78) 16:08:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x6}]}]}}, &(0x7f0000000480)=""/219, 0x32, 0xdb, 0x1}, 0x20) 16:08:19 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) 16:08:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x5}]}}, &(0x7f0000000540)=""/235, 0x26, 0xeb, 0x1}, 0x20) 16:08:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:08:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 16:08:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:20 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') openat$sysctl(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000180)={0x0, r2+30000000}, 0x0) 16:08:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/197, 0x28, 0xc5, 0x1}, 0x20) 16:08:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 16:08:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:20 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a700090587"], 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0xe0, 0x0) 16:08:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='/dev/ashmem\x00') 16:08:20 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xb}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000100)=""/28, 0x1c}], 0x2, &(0x7f0000000180)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x41) openat$cgroup_int(r2, &(0x7f0000000200)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) r7 = openat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r7, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000002c0)={'veth1_virt_wifi', 0x32, 0x31}, 0x12) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) recvmsg$unix(r3, &(0x7f0000002a40)={&(0x7f0000000400), 0x6e, &(0x7f00000028c0)=[{&(0x7f0000000480)=""/114, 0x72}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/77, 0x4d}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/110, 0x6e}, {&(0x7f00000016c0)=""/106, 0x6a}, {&(0x7f0000001740)=""/141, 0x8d}, {&(0x7f0000001800)=""/152, 0x98}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x9, &(0x7f0000002980)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}, 0x14040) openat$cgroup_int(r8, &(0x7f0000002a80)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r10, &(0x7f0000002b00)='memory.pressure\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000002b40)={r3}) ioctl$TUNGETIFF(r9, 0x800454d2, &(0x7f0000004180)={'hsr0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={r6, 0x10, &(0x7f0000004440)={&(0x7f0000004380)=""/186, 0xba, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000044c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000004200)=@raw=[@exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x0, 0x5, 0x4, 0x6}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7739, 0x0, 0x0, 0x0, 0xfc000000}], &(0x7f0000004240)='syzkaller\x00', 0x2, 0x7c, &(0x7f0000004280)=""/124, 0x41000, 0xc, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000004300)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000004340)={0x4, 0x6, 0x0, 0xff}, 0x10, r11}, 0x78) r12 = openat$cgroup_ro(r10, &(0x7f0000004540)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r12, 0x400454d0, 0x0) 16:08:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) [ 276.299927][ C0] hrtimer: interrupt took 79952 ns 16:08:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000125c0)={0x0, 0x0, 0x0}, 0x10040) 16:08:20 executing program 2: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x1000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) [ 276.474213][ T9470] usb 1-1: new high-speed USB device number 2 using dummy_hcd 16:08:20 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 276.714356][ T9470] usb 1-1: Using ep0 maxpacket: 32 [ 276.865316][ T9470] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 277.044919][ T9470] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 277.054330][ T9470] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.062337][ T9470] usb 1-1: Product: syz [ 277.066657][ T9470] usb 1-1: Manufacturer: syz [ 277.071257][ T9470] usb 1-1: SerialNumber: syz [ 277.096248][ T9470] usb 1-1: config 0 descriptor?? 16:08:21 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = dup3(r1, r0, 0x0) preadv(r3, &(0x7f00000028c0), 0x1, 0x0, 0x0) 16:08:21 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703", @ANYRESDEC], 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0xe0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 16:08:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="030094"]) [ 277.161959][ T9470] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 277.231143][ T9470] usbtouchscreen 1-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -8 [ 277.272760][ T9470] usbtouchscreen: probe of 1-1:0.0 failed with error -8 [ 277.350474][T11777] binder: 11766:11777 ioctl c0306201 0 returned -14 [ 277.379434][ T8486] usb 1-1: USB disconnect, device number 2 [ 277.494222][ T9469] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 277.785103][ T9469] usb 3-1: Using ep0 maxpacket: 32 [ 277.924189][ T9469] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 52, changing to 9 [ 278.086898][T11773] binder: 11766:11773 ioctl c0306201 0 returned -14 [ 278.134932][ T9469] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 278.144064][ T9469] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.152065][ T9469] usb 3-1: Product: syz [ 278.156346][ T9469] usb 3-1: Manufacturer: syz [ 278.160954][ T9469] usb 3-1: SerialNumber: syz [ 278.178829][ T9469] usb 3-1: config 0 descriptor?? [ 278.188609][ T8633] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 278.238928][ T9469] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input6 [ 278.441893][ T9469] usb 3-1: USB disconnect, device number 2 [ 278.447892][ C0] usbtouchscreen 3-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 278.458730][ T8633] usb 1-1: Using ep0 maxpacket: 32 [ 278.594734][ T8633] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 278.814127][ T8633] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 278.823208][ T8633] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.831330][ T8633] usb 1-1: Product: syz [ 278.835749][ T8633] usb 1-1: Manufacturer: syz [ 278.840354][ T8633] usb 1-1: SerialNumber: syz [ 278.855915][ T8633] usb 1-1: config 0 descriptor?? [ 278.897301][ T8633] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input7 [ 278.915796][ T8633] usbtouchscreen 1-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -8 [ 278.945683][ T8633] usbtouchscreen: probe of 1-1:0.0 failed with error -8 16:08:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x301, 0x0) 16:08:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) 16:08:23 executing program 3: socket(0x10, 0x0, 0xa) 16:08:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)=ANY=[]) 16:08:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) [ 279.101290][ T9469] usb 1-1: USB disconnect, device number 3 16:08:23 executing program 3: keyctl$clear(0x1d, 0x0) [ 279.201955][T11834] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:08:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x52b, 0x0) [ 279.243574][T11837] binder: 11831:11837 ioctl c0306201 0 returned -14 [ 279.263924][ T8633] usb 3-1: new high-speed USB device number 3 using dummy_hcd 16:08:23 executing program 4: r0 = socket(0xa, 0x3, 0x40) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:08:23 executing program 0: keyctl$clear(0xf, 0x0) 16:08:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000003c0), 0x4, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 279.523953][ T8633] usb 3-1: Using ep0 maxpacket: 32 [ 279.665642][ T8633] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 52, changing to 9 [ 279.844856][ T8633] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 279.854719][ T8633] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.862722][ T8633] usb 3-1: Product: syz [ 279.866992][ T8633] usb 3-1: Manufacturer: syz [ 279.871589][ T8633] usb 3-1: SerialNumber: syz [ 279.878686][ T8633] usb 3-1: config 0 descriptor?? [ 279.917033][ T8633] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 16:08:24 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 280.117535][ T20] usb 3-1: USB disconnect, device number 3 16:08:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x86241) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) 16:08:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, 0x0, 0x0, 0x52b, 0x0) 16:08:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0xc29}, 0x14}}, 0x0) 16:08:24 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "f4955a1f8fe571e7", "2a59dfc2b24d79d9acd3ef2ae6b579dff81820e069be3325a800"}) 16:08:24 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40087602, 0x0) 16:08:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000080)=[{0x1}, {0x6}]}) [ 280.295592][T11891] binder: 11877:11891 ioctl c0306201 0 returned -14 16:08:24 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x1}) 16:08:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, 0x0, 0x0, 0x52b, 0x0) 16:08:24 executing program 0: keyctl$clear(0x2, 0x0) 16:08:24 executing program 4: syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x28c0) 16:08:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x15}]}) [ 280.496862][ T25] audit: type=1326 audit(1634486904.488:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11897 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000003180)={{0x0, 0xa28, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x59686c21, 0x8, 0x2}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003200)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000180)={0x0, [{}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "9982ece62998c5"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000003500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000034c0)={&(0x7f0000003540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf2531", @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x20004800) 16:08:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, 0x0, 0x0, 0x52b, 0x0) 16:08:24 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 16:08:24 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x2, &(0x7f0000000040)) [ 280.709659][T11910] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 16:08:25 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x34000}, 0x0) 16:08:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140), 0x0, 0x52b, 0x0) 16:08:25 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x80) 16:08:25 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) 16:08:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x4}, {0x6}]}) 16:08:25 executing program 4: syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) [ 281.149168][ T25] audit: type=1326 audit(1634486905.138:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11928 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:25 executing program 2: setgroups(0x2, &(0x7f00000006c0)=[0x0, 0xffffffffffffffff]) 16:08:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140), 0x0, 0x52b, 0x0) 16:08:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0xfffffffffffffffd}}, 0x0) 16:08:25 executing program 0: faccessat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4040, 0x0) [ 281.244836][T11938] binder: 11931:11938 ioctl c0306201 0 returned -14 16:08:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}) [ 281.385379][ T25] audit: type=1800 audit(1634486905.378:8): pid=11947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14025 res=0 errno=0 16:08:26 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) lseek(0xffffffffffffffff, 0x4fdf3945, 0x0) 16:08:26 executing program 0: keyctl$clear(0x10, 0x0) 16:08:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x2, 0x0) 16:08:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x7c}, {0x6}]}) 16:08:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 16:08:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140), 0x0, 0x52b, 0x0) [ 282.064808][ T25] audit: type=1326 audit(1634486906.058:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11961 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:26 executing program 0: syz_open_dev$loop(&(0x7f0000000680), 0xffffffffffffffff, 0x0) 16:08:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x52b, 0x0) 16:08:26 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x20181, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setns(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) 16:08:26 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x8dd7}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}) 16:08:26 executing program 3: keyctl$clear(0x4, 0x0) [ 282.217264][T11971] binder: 11969:11971 ioctl c0306201 0 returned -14 16:08:26 executing program 0: semtimedop(0x0, &(0x7f0000000240)=[{}], 0x1, &(0x7f0000000280)={0x0, 0x3938700}) 16:08:26 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) lseek(0xffffffffffffffff, 0x4fdf3945, 0x0) 16:08:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x52b, 0x0) 16:08:26 executing program 3: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_open_procfs$userns(0x0, 0xfffffffffffffffd) 16:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) 16:08:26 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 16:08:26 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 16:08:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 16:08:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{}, 0x1}) 16:08:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045432, 0x2000fe0f) 16:08:27 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x8045) 16:08:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x52b, 0x0) [ 283.166772][T12019] binder: 12015:12019 ioctl c0306201 0 returned -14 16:08:27 executing program 3: syz_open_dev$loop(&(0x7f0000000a40), 0x0, 0x3) 16:08:27 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) lseek(0xffffffffffffffff, 0x4fdf3945, 0x0) 16:08:27 executing program 0: setrlimit(0x7, &(0x7f0000000440)) inotify_init1(0x0) 16:08:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000740)={0x1, &(0x7f0000000080)=[{0x6}]}) 16:08:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x16}]}) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 16:08:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x0, 0x0) 16:08:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = semget$private(0x0, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000100)={0x77359400}) [ 283.991687][ T25] audit: type=1326 audit(1634486907.978:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12046 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 [ 284.019528][ T25] audit: type=1326 audit(1634486908.008:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12048 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8fbd84a39 code=0x0 16:08:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x80}}) 16:08:28 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f00000001c0)='asymmetric\x00', &(0x7f00000003c0)='e8dab99234bb312e') 16:08:28 executing program 5: syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) [ 284.107511][ T25] audit: type=1326 audit(1634486908.038:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12048 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7fc8fbd3767b code=0x0 [ 284.146372][T12056] binder: 12054:12056 ioctl c0306201 0 returned -14 16:08:28 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x4800) 16:08:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e64", 0x42a, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b7", 0x20, 0x13e0}, {&(0x7f00000108c0)="ff07", 0x2, 0x4c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000010f60)) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) creat(&(0x7f0000000640)='mnt/encrypted_dir/file\x00', 0x0) 16:08:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 284.380044][T12069] loop4: detected capacity change from 0 to 140 [ 284.405774][T12069] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 284.424283][T12069] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 284.800735][ T25] audit: type=1326 audit(1634486908.788:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12046 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:28 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 16:08:28 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:28 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x18a4, 0x103) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0) 16:08:28 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x2000}) 16:08:28 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0xffffffffffffffff, 0xee00, 0x0, 0xee00}}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 16:08:28 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)) [ 284.971564][ T25] audit: type=1326 audit(1634486908.958:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12090 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:29 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x9}, {0x1}], 0x2, 0x0) 16:08:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x5}, {0x6}]}) 16:08:29 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 16:08:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) [ 285.199677][ T25] audit: type=1326 audit(1634486909.188:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12104 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8fbd84a39 code=0x0 16:08:29 executing program 0: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:08:29 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 16:08:29 executing program 4: setrlimit(0x7, &(0x7f0000000440)) eventfd(0x0) [ 285.788206][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 285.788222][ T25] audit: type=1326 audit(1634486909.778:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12090 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 16:08:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x5421, 0x0) 16:08:29 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x1, 0x27b}, {0x1, 0x6, 0x1800}], 0x3, &(0x7f0000000100)={0x77359400}) 16:08:29 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 16:08:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6}]}) [ 286.041340][ T25] audit: type=1326 audit(1634486910.028:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12136 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:30 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0xc040) 16:08:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) 16:08:30 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x121a40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 16:08:30 executing program 4: syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x230001) 16:08:30 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3f}, {}], 0x2, &(0x7f0000000180)) 16:08:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:08:30 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 16:08:30 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000100)={0x77359400}) 16:08:30 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3f}, {}], 0x2, &(0x7f0000000180)) semtimedop(r0, 0x0, 0x0, 0x0) 16:08:30 executing program 3: semget$private(0x0, 0x4, 0x108) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fork() 16:08:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="29da0b00000000000000020000000e0001002f7d"], 0x24}}, 0x0) 16:08:30 executing program 0: keyctl$clear(0x7, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a2fc8cb9f8942590e4cb4c67634ad524dcdfc018e45ecf48908bf84471594af2470ec111d9127e7540c5b3cb962205356e6453a16b45ec9d600b0748452cf4a1"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000700), 0x0, 0x0, 0x0, r0) 16:08:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x4d}]}) 16:08:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) 16:08:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x74}, {0x6}]}) [ 287.108702][ T25] audit: type=1326 audit(1634486911.099:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0307196a39 code=0x0 16:08:31 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xdce4, 0x800}], 0x2, 0x0) 16:08:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x58, 0x7f, 0x0, 0x20, 0xd9, 0x80}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) [ 287.167750][ T25] audit: type=1326 audit(1634486911.149:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x4020940d, 0x0) 16:08:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r2, 0xc29, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0xc, '/}^\xf0--)&\\\x00'}]}, 0x24}}, 0x0) 16:08:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}) 16:08:31 executing program 0: r0 = socket(0x2, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:08:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x6, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46800) sendfile(r0, r2, 0x0, 0x8400fffffffa) 16:08:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8202) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 287.993179][ T25] audit: type=1326 audit(1634486911.979:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12213 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 [ 288.000610][T12219] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 288.034967][T12218] loop4: detected capacity change from 0 to 264192 [ 288.074170][T12218] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:08:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x60}]}) 16:08:32 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), 0xffffffffffffffff) [ 288.117131][T12225] binder: 12220:12225 ioctl c0306201 0 returned -14 [ 288.140668][ T25] audit: type=1804 audit(1634486912.109:22): pid=12224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir016377208/syzkaller.eVMB0L/172/file0/bus" dev="sda1" ino=14341 res=1 errno=0 16:08:32 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0a85322, &(0x7f0000000040)={0x400}) 16:08:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) 16:08:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5412, 0x2000fe12) 16:08:32 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0x800}, {0x0, 0x8}], 0x2) [ 288.318978][ T25] audit: type=1804 audit(1634486912.179:23): pid=12224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir016377208/syzkaller.eVMB0L/172/file0/bus" dev="sda1" ino=14341 res=1 errno=0 16:08:32 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) [ 288.422170][T12238] binder: 12236:12238 ioctl c0306201 0 returned -14 [ 288.482544][ T25] audit: type=1326 audit(1634486912.469:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12239 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8fbd84a39 code=0x0 16:08:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) [ 288.713933][T12255] binder: 12254:12255 ioctl c0306201 0 returned -14 16:08:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x64}, {0x6}]}) 16:08:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x5450, 0x0) 16:08:32 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:08:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0xf}, 0x1c}}, 0x0) 16:08:32 executing program 5: add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @auto=[0x30, 0x30, 0x54, 0x66, 0x38, 0x33, 0x0, 0xef76d83b4ed5944a, 0x0, 0x0, 0x32]}, &(0x7f0000000580)={0x0, "68f3761a587d7d50aad032a946ff1d3225494b7cb2dfc13975a240af4c20a9f5ba9dac459f290405c9a1ddc57a0a68d1ada6fada7c376dbfada141a6800d66b0"}, 0x48, 0xfffffffffffffffb) 16:08:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) [ 288.906890][T12266] binder: 12262:12266 ioctl c0306201 0 returned -14 16:08:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x84}, {0x6}]}) 16:08:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) [ 288.946317][ T25] audit: type=1326 audit(1634486912.939:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12269 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 16:08:33 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/112) 16:08:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x16}, {0x6}]}) 16:08:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b66, 0x2000fe12) [ 289.167075][ T25] audit: type=1326 audit(1634486913.159:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12279 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 [ 289.196760][T12281] binder: 12277:12281 ioctl c0306201 0 returned -14 16:08:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0xc0189436, 0x0) 16:08:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x45}]}) 16:08:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x408c5333, &(0x7f0000000040)) 16:08:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}) 16:08:33 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x208400, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), r0) [ 289.370526][T12301] binder: 12299:12301 ioctl c0306201 0 returned -14 16:08:33 executing program 4: syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) 16:08:33 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x4fdf3945, 0x0) 16:08:33 executing program 2: gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2000}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_io_uring_complete(0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000980), r0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) 16:08:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, r2, 0xc29, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '/}^\xf0--)&\\\x00'}]}, 0x24}}, 0x0) 16:08:33 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 16:08:33 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xcc401) 16:08:33 executing program 3: keyctl$clear(0x11, 0x0) 16:08:33 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x4fdf3945, 0x0) 16:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:08:33 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 16:08:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0, 0xf00}}, 0x0) 16:08:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x400}) 16:08:33 executing program 4: syz_open_dev$loop(&(0x7f0000000680), 0x8, 0x40) 16:08:34 executing program 1: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x4fdf3945, 0x0) 16:08:34 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x1, 0x27b}, {0x1, 0x6}], 0x3, 0x0) 16:08:34 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000), 0x3a) 16:08:34 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01}}) 16:08:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x28}]}) 16:08:34 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 16:08:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x45}]}) 16:08:34 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:34 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0008000100009cdd00000008473c005c006800009e2f9078ac1e0001ac1e000101440822d000000004071bb300000000ac1414aa0a0101006401010000000000e0000001440cdc83ac1414bb00000f809404f07407020083132764010101ac1414bbe0034ad8000001ac1e0101007cc39c1418743a19899b21d0fa98954ab5cba19c66dab13de629b47e7809003b10434bb4a362a532a7bc0e8d515240a54ed76c2fc719183e0c0a1fc327eabeffa4c6c63ad8ad0ec0e5fa4005580773c575123e719214eb46e8c1ef5c40011a32ad11f677b14b1355dc769b177875807302e17cf0f15f4e5b2ad93fbc4d738849d37df7c799615de03de600b1a97b73b9a53da4e3b998ad156422c2d82fecd336b0e00782b629bd04b48268560e4991ad5ac6b713f01fe34090a7fca1831b54ec9034d5ac071dc401dbbbb68959a611b9e7ecc3a92b3096386c7048cadb8be4a34e3cb0dc38ce4a4c68a9e2d4fa23a208e3532210955c1823350d429f80f9c3fc2b9d6bd083e03ac8c146e2f1bf04410896f3bb1520c9062b2ce1b0ef6ea1"]}) r0 = syz_open_dev$loop(&(0x7f0000000680), 0x8, 0x40) r1 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000001840)) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$BLKROGET(r1, 0x125e, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x208400, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x2204c0, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x4, 0x0, 0x7ff, 0xc, @rand_addr=' \x01\x00', @loopback, 0x0, 0x700, 0x0, 0x3f}}) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) 16:08:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000200)) 16:08:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40505331, &(0x7f0000000040)) 16:08:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x2d}, {0x6}]}) 16:08:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b30, 0x2000fe12) 16:08:34 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 16:08:34 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x527, 0x1800}, {0x1, 0x800}, {0x2, 0x8}], 0x3) 16:08:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x80045301, &(0x7f0000000040)) 16:08:34 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:34 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/138) 16:08:34 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0xffffffffffffffff, 0xee00, 0x0, 0xee00}}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000400)=""/43) 16:08:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4bfb, 0x2000fe12) 16:08:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40049409, &(0x7f0000000040)) 16:08:34 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:08:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x80}) 16:08:34 executing program 0: r0 = io_uring_setup(0x312d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:08:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 16:08:35 executing program 2: socket(0xa, 0x3, 0x40) 16:08:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x2, &(0x7f0000000040)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x101101) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x40, 0x2, 'client1\x00', 0xffffffff80000000, "f1a38f5d6a030328", "fd27ef4826ba9e23feaf52473a27cca39c344c3a8a0e652b6c1ce10285b1b750", 0x1, 0x3}) 16:08:35 executing program 5: socket(0x0, 0x565093e428a95b9f, 0x0) [ 291.110610][T12424] binder: 12418:12424 ioctl c0306201 0 returned -14 16:08:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x4020940d, &(0x7f0000000040)) 16:08:35 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 16:08:35 executing program 2: socket$inet(0x10, 0x0, 0x0) 16:08:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 16:08:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x64}]}) [ 291.431415][T12442] binder: 12437:12442 ioctl c0306201 0 returned -14 [ 291.458764][ T25] kauditd_printk_skb: 4 callbacks suppressed 16:08:35 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x130) 16:08:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) keyctl$clear(0x7, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 16:08:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8", 0x11, 0x612}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 16:08:35 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x6}) [ 291.458780][ T25] audit: type=1326 audit(1634486915.449:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12443 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:35 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={&(0x7f0000003540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002cbd7000fcdbdf2531", @ANYBLOB], 0x48}}, 0x0) 16:08:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0xc0045878, 0x0) [ 291.633749][T12453] loop2: detected capacity change from 0 to 270 16:08:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x74}]}) [ 291.715185][T12459] binder: 12452:12459 ioctl c0306201 0 returned -14 [ 291.731876][T12461] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:35 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 16:08:35 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x80000001, 0x0, 0x0) [ 291.780579][T12464] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:35 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x6, 0x1800}, {0x0, 0x3ff}], 0x2, 0x0) 16:08:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b4a, 0x2000fe12) 16:08:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0xc}, {0x6}]}) 16:08:36 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) [ 292.032244][T12478] binder: 12474:12478 ioctl c0306201 0 returned -14 16:08:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{0x3}, {}, {0x6}]}) io_uring_setup(0x0, 0x0) [ 292.077964][ T25] audit: type=1326 audit(1634486916.069:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="a40000000500000040"]) 16:08:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x10000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 16:08:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) [ 292.194100][ T25] audit: type=1326 audit(1634486916.159:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12484 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0307196a39 code=0x0 [ 292.291739][T12494] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 292.300923][T12496] binder: 12490:12496 ioctl c0306201 0 returned -14 [ 292.312044][ T25] audit: type=1326 audit(1634486916.219:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12486 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40086602, 0x0) [ 292.334791][ T25] audit: type=1326 audit(1634486916.269:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12484 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0307196a39 code=0x0 16:08:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='@'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:36 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x83f499cefcfb38a7, 0x103) 16:08:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000040)=[{0x80}, {0x6}]}) 16:08:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x30}]}) 16:08:36 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"]}) r0 = syz_open_dev$loop(&(0x7f0000000680), 0x8, 0x40) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000001840)) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000001840)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 16:08:36 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x0, 0xf, 0x0) [ 292.575908][T12509] binder: 12504:12509 ioctl c0306201 0 returned -14 [ 292.597247][ T25] audit: type=1326 audit(1634486916.589:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12507 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8fbd84a39 code=0x0 [ 293.048473][ T25] audit: type=1326 audit(1634486917.039:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12486 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:37 executing program 2: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0xa042) 16:08:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x87}, {0x6}]}) 16:08:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:37 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x200480, 0x0) 16:08:37 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:08:37 executing program 0: statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 293.206213][T12532] binder: 12529:12532 ioctl c0306201 0 returned -14 [ 293.214551][ T25] audit: type=1326 audit(1634486917.209:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12528 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:37 executing program 4: getrusage(0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) 16:08:37 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xefffffff}, 0x0) 16:08:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x5452, 0x0) [ 293.265354][T12538] binder: 12529:12538 ioctl c0306201 0 returned -14 16:08:37 executing program 2: open$dir(0x0, 0x280041, 0x0) 16:08:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0bc5310, &(0x7f0000000040)) 16:08:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x60}, {0x6}]}) 16:08:37 executing program 4: setrlimit(0x7, &(0x7f0000000000)={0x4, 0x8}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 16:08:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40086602, 0x502d716a7f0000) 16:08:37 executing program 2: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "1ff697aafbffa0e5546d53945e241397283d7c0f5f3e46972636cb46dd5653b7831f559bdef30a1575cfd75d31faa4642c17a0c9b4c917fcaf764f9abdbc9ee3"}, 0x48, 0xfffffffffffffffb) 16:08:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x2c}, {0x6}]}) [ 293.594703][T12552] binder: 12551:12552 ioctl c0306201 0 returned -14 16:08:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) [ 293.687527][ T25] audit: type=1326 audit(1634486917.679:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12557 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:37 executing program 2: add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @auto=[0x30, 0x30, 0x54, 0x66, 0x38, 0x33]}, &(0x7f0000000580)={0x0, "68f3761a587d7d50aad032a946ff1d3225494b7cb2dfc13975a240af4c20a9f5ba9dac459f290405c9a1ddc57a0a68d1ada6fada7c376dbfada141a6800d66b0"}, 0x48, 0xfffffffffffffffb) 16:08:37 executing program 5: keyctl$clear(0x5, 0x0) 16:08:37 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)=""/177) 16:08:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x16}]}) 16:08:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) [ 293.820794][T12565] binder: 12564:12565 ioctl c0306201 0 returned -14 16:08:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:38 executing program 2: r0 = socket(0xa, 0x3, 0x11) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5411, 0x0) [ 293.968214][ T25] audit: type=1326 audit(1634486917.959:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12570 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:38 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') setns(r0, 0x0) 16:08:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x80045301, 0x0) 16:08:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5423, 0x502d716a7f0000) 16:08:38 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0) [ 294.091979][T12577] binder: 12576:12577 ioctl c0306201 0 returned -14 16:08:38 executing program 2: semget$private(0x0, 0x4, 0x108) syz_open_procfs$namespace(0x0, 0x0) fork() 16:08:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x801c581f, 0x0) 16:08:38 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 16:08:38 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a2fc8cb9f894252cd2518dd8bb5adc24dcdfc018e45ecf53a16b45ecbda12248452cf4a101000000000000dd00"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a2fc8cb9f8942590e4cb4c67634ad524dcdfc018e45ecf48908bf84471594af2470ec111d9127e7540c5b3cb962205356e6453a16b45ec9d600b0748452cf4a1"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 16:08:38 executing program 3: setrlimit(0x6, &(0x7f0000000440)) fork() [ 294.357734][T12591] binder: 12589:12591 ioctl c0306201 0 returned -14 16:08:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5413, 0x20000000) [ 294.419766][T12601] binder: 12589:12601 ioctl c0306201 0 returned -14 16:08:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:38 executing program 0: setrlimit(0x7, &(0x7f0000000440)) socket$unix(0x1, 0x1, 0x0) 16:08:38 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB]}) r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000001840)) socket$inet6_udplite(0xa, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000240)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 16:08:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 16:08:38 executing program 3: socket(0x10, 0x0, 0xe) [ 294.649749][T12615] binder: 12611:12615 ioctl c0306201 0 returned -14 [ 294.676544][T12615] binder: 12611:12615 ioctl c0306201 0 returned -14 16:08:38 executing program 4: setrlimit(0x85623a1f90816421, &(0x7f0000000440)) 16:08:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000740)={0x1, &(0x7f0000000080)=[{0x6}]}) 16:08:38 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000001040)=""/204) 16:08:38 executing program 5: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)) 16:08:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:08:38 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0x527, 0x1800}, {0x0, 0x8}, {0x3, 0x5c, 0x1000}, {0x3, 0x14a, 0x1800}, {0x0, 0x7}], 0x5) 16:08:38 executing program 0: r0 = socket(0xa, 0x3, 0x11) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x89a1, 0x0) 16:08:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) [ 294.950561][T12634] binder: 12628:12634 ioctl c0306201 0 returned -14 16:08:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) 16:08:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x15}, {0x6}]}) [ 295.011365][T12635] binder: 12628:12635 ioctl c0306201 0 returned -14 16:08:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4fdf3945, 0x0) 16:08:39 executing program 3: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 16:08:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 16:08:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0105303, &(0x7f0000000040)) 16:08:39 executing program 2: keyctl$clear(0xc, 0x0) [ 295.291351][T12648] binder: 12646:12648 ioctl c0306201 0 returned -14 16:08:39 executing program 5: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x201) [ 295.333068][T12648] binder: 12646:12648 ioctl c0306201 0 returned -14 16:08:39 executing program 3: keyctl$clear(0x7, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a2fc8cb9f8942590e4cb4c67634ad524dcdfc018e45ecf48908bf84471594af2470ec111d9127e7540c5b3cb962205356e6453a16b45ec9d600b0748452cf4a1"}, 0x48, 0xfffffffffffffffd) 16:08:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045431, 0x20000000) 16:08:39 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfe, 0x0, 0x0, @tick=0x2, {}, {}, @time=@tick=0x1ff}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x38) r2 = getpid() getpriority(0x1, r2) 16:08:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4fdf3945, 0x0) 16:08:39 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 16:08:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 295.572356][T12668] ptrace attach of "/root/syz-executor.4 exec"[12667] was attempted by "/root/syz-executor.4 exec"[12668] 16:08:39 executing program 4: setrlimit(0x7, &(0x7f0000000440)) pipe2(0x0, 0x0) 16:08:39 executing program 3: getrusage(0x0, &(0x7f0000000280)) [ 295.629461][T12671] binder: 12666:12671 ioctl c0306201 0 returned -14 16:08:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x94}]}) [ 295.672987][T12671] binder: 12666:12671 ioctl c0306201 0 returned -14 16:08:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 16:08:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4fdf3945, 0x0) 16:08:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 16:08:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0xc4}}) 16:08:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x25}, {0x6}]}) 16:08:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x2000fe0f) [ 295.929273][T12686] binder: 12684:12686 ioctl c0306201 0 returned -14 16:08:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1278, 0x0) 16:08:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x4b49, 0x0) [ 295.975823][T12686] binder: 12684:12686 ioctl c0306201 0 returned -14 16:08:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 16:08:40 executing program 4: syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 16:08:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000003180)={{0x0, 0xa28, 0x5, 0x42, 0x6188ce8e, 0x5, 0x3f, 0x7, 0x200, 0xfffffffb, 0xfffffff7, 0x1, 0x59686c21, 0x8, 0x2}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003200)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000180)={0x0, [{}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x19, "9982ece62998c5"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000003500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000034c0)={&(0x7f0000003540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf25310000", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="0c009900010000001e000000080001004d000000080001007a000000"], 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x20004800) 16:08:40 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x13, 0x0) 16:08:40 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000180)='trusted\x00', 0x0) 16:08:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x3c}, {0x6}]}) [ 296.201446][T12703] binder: 12700:12703 ioctl c0306201 0 returned -14 [ 296.232160][T12703] binder: 12700:12703 ioctl c0306201 0 returned -14 [ 296.304501][T12709] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 16:08:40 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 296.353394][T12713] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 16:08:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 16:08:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:08:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x20000000) 16:08:40 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:08:40 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40a85323, &(0x7f0000000040)) [ 296.513516][T12720] binder: 12718:12720 ioctl c0306201 0 returned -14 [ 296.545570][T12720] binder: 12718:12720 ioctl c0306201 0 returned -14 16:08:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x1d}]}) 16:08:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 16:08:40 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xd02}) 16:08:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, 0x0) 16:08:40 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 16:08:40 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x5452, &(0x7f0000000040)={0x400}) [ 296.798250][T12734] binder: 12731:12734 ioctl c0306201 0 returned -14 [ 296.832089][ T25] kauditd_printk_skb: 7 callbacks suppressed [ 296.832104][ T25] audit: type=1326 audit(1634486920.819:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12733 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8fbd84a39 code=0x0 [ 296.862197][T12734] binder: 12731:12734 ioctl c0306201 0 returned -14 16:08:40 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 16:08:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x40, 0x0, 'client1\x00', 0x0, "f1a38f5d6a030328", "fd27ef4826ba9e23feaf52473a27cca39c344c3a8a0e652b6c1ce10285b1b750"}) 16:08:40 executing program 1: add_key$fscrypt_v1(&(0x7f0000000700), 0x0, 0x0, 0xff5f, 0x0) 16:08:41 executing program 3: keyctl$clear(0x15, 0x0) 16:08:41 executing program 0: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 16:08:41 executing program 5: r0 = socket(0xa, 0x3, 0x11) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x894c, 0x0) 16:08:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 16:08:41 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_uring_setup(0x4e27, &(0x7f0000000240)={0x0, 0x96f7, 0x2a, 0x0, 0x0, 0x0, r0}) [ 297.290092][ T25] audit: type=1326 audit(1634486921.279:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12758 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 [ 297.633131][ T25] audit: type=1326 audit(1634486921.629:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12733 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8fbd84a39 code=0x0 16:08:41 executing program 4: socket(0x10, 0x3, 0x800) 16:08:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}) 16:08:41 executing program 3: r0 = socket(0xa, 0x3, 0x11) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:08:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1265, 0x0) 16:08:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x35}]}) [ 297.854815][ T25] audit: type=1326 audit(1634486921.849:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:41 executing program 1: r0 = socket(0x2, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2041) 16:08:41 executing program 5: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 16:08:41 executing program 3: add_key$fscrypt_v1(&(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, "a2fc8cb9f8942590e4cb4c67634ad524dcdfc018e45ecf48908bf84471594af2470ec111d9127e7540c5b3cb962205356e6453a16b45ec9d600b0748452cf4a1"}, 0x48, 0xfffffffffffffffd) 16:08:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x1d}]}) 16:08:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40505330, &(0x7f0000000040)) [ 298.139111][ T25] audit: type=1326 audit(1634486922.129:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12758 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x5451, 0x0) 16:08:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 16:08:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x3d}]}) 16:08:42 executing program 4: semget$private(0x0, 0x3a58f6a59146bf55, 0x0) 16:08:42 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x125101) 16:08:42 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) [ 298.322504][ T25] audit: type=1326 audit(1634486922.309:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12795 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{0x3}, {0x1}, {0x6}]}) 16:08:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0xac}, {0x6}]}) 16:08:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 16:08:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6) [ 298.509861][ T25] audit: type=1326 audit(1634486922.499:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12807 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5df2eb6a39 code=0x0 16:08:42 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 16:08:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 298.636050][ T25] audit: type=1326 audit(1634486922.619:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12809 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) 16:08:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 16:08:42 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) 16:08:42 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 16:08:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 16:08:42 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) [ 298.872456][ T25] audit: type=1326 audit(1634486922.859:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12820 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5df2eb6a39 code=0x0 [ 298.895098][ T25] audit: type=1326 audit(1634486922.859:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12821 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:43 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/216) 16:08:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x80086601, 0x0) 16:08:43 executing program 5: io_uring_setup(0x9, &(0x7f0000000040)) 16:08:43 executing program 0: keyctl$clear(0x3, 0x0) 16:08:43 executing program 2: r0 = io_uring_setup(0x57c0, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 16:08:43 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000001000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f00000010c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 16:08:43 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 16:08:43 executing program 1: mq_open(&(0x7f0000000380)='logon\x00', 0x0, 0x0, 0x0) 16:08:43 executing program 5: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) 16:08:43 executing program 2: add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 16:08:43 executing program 4: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 16:08:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x80045300, &(0x7f0000000040)) 16:08:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 16:08:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 16:08:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r2, 0xc29, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '/}^\xf0--)&\\\x00'}]}, 0x24}}, 0x0) 16:08:43 executing program 4: mq_open(&(0x7f0000000000)='s..()#}:!&&^.\x00', 0x40, 0x0, &(0x7f0000000040)={0xffffffffffffff01, 0x10000, 0x81, 0x2ed}) 16:08:43 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) 16:08:43 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000004c8f23"], 0x1c}}, 0x0) 16:08:43 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xc4ffffff}) 16:08:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfd20}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e699bde78c5a64f", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x1000) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x32}) exit_group(0x0) 16:08:43 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={&(0x7f0000003540)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x48}}, 0x0) 16:08:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 16:08:43 executing program 0: mq_open(&(0x7f0000000040)='\\//\x00', 0x0, 0x0, 0x0) 16:08:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) 16:08:43 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) [ 299.966716][T12885] ptrace attach of "/root/syz-executor.5 exec"[12883] was attempted by "/root/syz-executor.5 exec"[12885] 16:08:44 executing program 5: syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) 16:08:44 executing program 3: syz_open_dev$sg(&(0x7f0000000580), 0x0, 0x0) 16:08:44 executing program 2: r0 = gettid() ioprio_set$pid(0x3, r0, 0x0) 16:08:44 executing program 0: socket$inet(0x2, 0x1, 0x106) 16:08:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5335, &(0x7f0000000040)) 16:08:44 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40400) 16:08:44 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:08:44 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x8042, 0x0) 16:08:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r2, 0xc29, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x4, 0x1, '/}^\xf0--)&\\\x00'}]}, 0x24}}, 0x0) 16:08:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x61}]}) 16:08:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 16:08:44 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x401c5820, &(0x7f0000000040)) 16:08:44 executing program 2: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 16:08:44 executing program 5: keyctl$clear(0x1c, 0x0) 16:08:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="a4"]) 16:08:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40049409, 0x0) 16:08:44 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 16:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 16:08:44 executing program 5: socket(0xa, 0x2, 0x6) [ 300.793114][T12936] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:08:44 executing program 0: statx(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) 16:08:44 executing program 1: mq_open(&(0x7f0000000080)='\x06\x86\xbft\xf1l\xdc\x92g\x16%E\x1e\xca\x8d\x19\xe1\xd5\xdd\xa5_\xf0\xff\x9c\xd7\x9b\xcb\xa2\n\xb8RF\n7\xf6\x00\xe6\x7fa\xa0\xe3W\n\xb2\xac\xcc\xde0\xef\"*\xfb\x86\xfa\xb8\xa1\\\xbf\xa5L\xe3-\xe6~\xa8+\xf2\xacR\xc6\x05%\xb0hv\xd2\xcePt\x9dCOo\x00\x98F@u\xdf\x8c\x9d\xa2\xbd\xf7\xbdq\xbd\x8d\x948%\x8a\x1b\xa5]\\', 0x0, 0x0, 0x0) 16:08:44 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0x6, 0x1800}], 0x2, 0x0) 16:08:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1263, 0x0) 16:08:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x100000001, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:08:45 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="01000080"]) 16:08:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b44, 0x2000fe12) 16:08:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:08:45 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200) 16:08:45 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 16:08:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 16:08:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5411, 0x2000fe0f) 16:08:45 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 16:08:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x3}, {0x6}]}) 16:08:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0bc5310, &(0x7f0000000040)={0x400}) 16:08:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x64}, {0x6}]}) 16:08:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:08:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x5c}, {0x6}]}) 16:08:45 executing program 1: rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x2000}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wpan3\x00'}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000900)={&(0x7f0000000780), 0xc, 0x0}, 0x20000085) r2 = syz_io_uring_complete(0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000980), r1) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0xa8, r3, 0x0, 0x70bd2b, 0x0, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x3}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x6}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x7c, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7fff}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xfffc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, 0xa8}}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000000700)={&(0x7f00000000c0), 0x6e, &(0x7f0000000640)=[{&(0x7f0000000140)=""/82, 0x52}, {0x0}, {&(0x7f0000000200)=""/172, 0xac}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)}, {&(0x7f0000000480)=""/116, 0x74}, {&(0x7f0000000600)=""/6, 0x6}], 0x7}, 0x2001) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x3f, 0x6}]}) 16:08:45 executing program 0: r0 = socket(0xa, 0x3, 0x11) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:08:45 executing program 5: syz_open_dev$loop(&(0x7f0000000680), 0x8, 0x0) 16:08:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) 16:08:45 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0xb1c6, 0x0, 'client0\x00', 0x0, "d522b397b37290f6", "e916f15313d95804615d81f94807b8de9e022cda6cf599f55ebd188f27c3fcf5"}) 16:08:45 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0189436, &(0x7f0000000040)) 16:08:45 executing program 0: socket$inet(0x2, 0x5, 0x3) [ 301.873606][ T25] kauditd_printk_skb: 6 callbacks suppressed [ 301.873621][ T25] audit: type=1326 audit(1634486925.869:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13001 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2757079a39 code=0x0 16:08:45 executing program 5: syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 16:08:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x5, 0x14d141) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:08:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x44}, {0x6}]}) 16:08:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x34, 0x0, 0x0, 0x6}, {}]}) 16:08:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4bfa, 0x2000fe12) [ 302.120362][ T25] audit: type=1326 audit(1634486926.109:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13016 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:46 executing program 1: open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 16:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x25}, 0x1c}}, 0x0) 16:08:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x35}, {0x6}]}) 16:08:46 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x7}) 16:08:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x4d}]}) 16:08:46 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000340)='\x00'], &(0x7f0000000880)=[&(0x7f0000000600)='%$J-+/\'/\x00', &(0x7f0000000640)='-\x00']) [ 302.417689][ T25] audit: type=1326 audit(1634486926.410:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13036 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:46 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 16:08:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:08:46 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:08:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x541b, 0x0) 16:08:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{}, {0x2d}]}) 16:08:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}) 16:08:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x3, &(0x7f0000000080)=[{}, {0x7}, {0x6}]}) 16:08:46 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {}], 0x1f4, &(0x7f0000000100)={0x77359400}) 16:08:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x5460, 0x0) [ 302.760562][ T25] audit: type=1326 audit(1634486926.750:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13059 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0307196a39 code=0x0 16:08:46 executing program 2: io_uring_setup(0x3715, &(0x7f00000015c0)) 16:08:46 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 16:08:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) [ 302.896175][ T25] audit: type=1326 audit(1634486926.890:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5df2eb6a39 code=0x0 16:08:47 executing program 0: syz_open_dev$loop(&(0x7f00000001c0), 0x80000001, 0x191142) 16:08:47 executing program 2: open(0xffffffffffffffff, 0x0, 0x0) 16:08:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev}]}, 0x30}}, 0x0) 16:08:47 executing program 3: socket$inet(0x2d, 0x0, 0x0) 16:08:47 executing program 5: r0 = socket(0xa, 0x3, 0x40) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 16:08:47 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "a2fc8cb9f8942590e4cb4c67634ad524dcdfc018e45ecf48908bf84471594af2470ec111d9127e7540c5b3cb962205356e6453a16b45ec9d600b0748452cf4a1"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 16:08:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c}, 0x1c}, 0x8}, 0x0) 16:08:47 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 16:08:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001800), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:08:47 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:08:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c}, 0x1c}, 0x300}, 0x0) 16:08:47 executing program 4: keyctl$clear(0x6, 0x0) 16:08:47 executing program 2: openat$sndseq(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) [ 303.415297][ T25] audit: type=1326 audit(1634486927.410:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13093 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40505331, &(0x7f0000000040)={0x400}) 16:08:47 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc040) 16:08:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 16:08:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) 16:08:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 303.689576][ T25] audit: type=1326 audit(1634486927.680:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13112 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5df2eb6a39 code=0x0 16:08:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 303.840128][T13120] loop5: detected capacity change from 0 to 512 [ 303.889026][T13120] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 304.253272][ T25] audit: type=1326 audit(1634486928.230:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13093 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9c1985a39 code=0x0 16:08:48 executing program 0: setrlimit(0x7, &(0x7f0000000440)) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 16:08:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x74}, {0x6}]}) 16:08:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 16:08:48 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x8) 16:08:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x541b, 0x2000fe12) 16:08:48 executing program 5: syz_io_uring_complete(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x3f}]}) [ 304.476458][ T25] audit: type=1326 audit(1634486928.470:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13137 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0307196a39 code=0x0 [ 304.499784][ T25] audit: type=1326 audit(1634486928.490:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13135 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f32cf7a39 code=0x0 16:08:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b4c, 0x2000fe12) 16:08:48 executing program 4: semctl$GETPID(0x0, 0x0, 0x29, 0x0) 16:08:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40086602, &(0x7f0000000040)) 16:08:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e699bde78c5", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:08:48 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 16:08:48 executing program 5: socket(0xa, 0x5, 0x0) 16:08:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x3fa, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x17}}, 0x0) 16:08:48 executing program 4: keyctl$clear(0xe, 0x0) [ 304.859192][T13159] ptrace attach of "/root/syz-executor.3 exec"[13157] was attempted by "/root/syz-executor.3 exec"[13159] 16:08:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c}, 0x33fe0}}, 0x0) 16:08:48 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x125082) 16:08:49 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x5452, &(0x7f0000000040)) 16:08:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}) 16:08:49 executing program 4: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:08:49 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x0, 0x0, 0x66, 0x38]}, &(0x7f0000000080)={0x0, "9adf22af4f1e8817f2a536cb2937508beefe72b62e4add4914c811ab0c32fde6724f17c2c6a8fd20944ba1beca4be51281cd11d4fbbab4a2e89256f03b0a426a"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, 0xfffffffffffffffc) 16:08:49 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040832090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) mkdirat(r0, &(0x7f00000006c0)='./file0\x00', 0x0) 16:08:49 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x4, 0x10, 0x0) 16:08:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x7fffffff}, 0x4) 16:08:49 executing program 1: keyctl$clear(0x19, 0x0) 16:08:49 executing program 2: socket(0xa, 0x5, 0x6) 16:08:49 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x10, 0x0) 16:08:49 executing program 4: clock_gettime(0x5, &(0x7f0000000340)) 16:08:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x4c06, 0x0) 16:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c}, 0x1c}, 0x8}, 0x0) 16:08:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 16:08:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x300}, 0x0) 16:08:49 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x0, 0x5, "b43286725b"}) 16:08:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 16:08:49 executing program 2: r0 = socket(0xa, 0x3, 0x11) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890b, 0x0) 16:08:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') write$vga_arbiter(r0, 0x0, 0x0) 16:08:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x2}, {0x6}]}) 16:08:49 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 16:08:49 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPTPEER(r0, 0x541b, 0x20000000) 16:08:49 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x100000000000040, 0x0) 16:08:50 executing program 2: socket$inet(0x2, 0xa, 0x784) 16:08:50 executing program 5: socket(0xc, 0x0, 0x0) 16:08:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x8, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 16:08:50 executing program 4: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x66c48a66b889bd28}) 16:08:50 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/255) 16:08:50 executing program 0: r0 = io_uring_setup(0x6ea4, &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8912, r0, 0x0) 16:08:50 executing program 2: semget(0x3, 0x36664170339ce3f2, 0x0) 16:08:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}) 16:08:50 executing program 3: shmget$private(0x0, 0x4000, 0x540009c2, &(0x7f0000ffb000/0x4000)=nil) 16:08:50 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) 16:08:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000680)={0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 16:08:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0xc0189436, 0x502d716a7f0000) 16:08:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000140)="89", 0x1) 16:08:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 16:08:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2000000, 0x0, 0x3b6}}) 16:08:50 executing program 4: sync() keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) semget(0x0, 0x1, 0x406) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) 16:08:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 16:08:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(chacha20,sha224-arm64-neon)\x00'}, 0x58) 16:08:50 executing program 0: syz_open_dev$dri(&(0x7f0000001400), 0x7, 0x40) 16:08:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) 16:08:50 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 16:08:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x257e, 0x0, "34481e3a7ebbf71d3edb310b43fc8d507eefe2"}) 16:08:50 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 16:08:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 16:08:51 executing program 0: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 16:08:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') 16:08:51 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 16:08:51 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x380, 0x0) 16:08:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 16:08:51 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xffffffffffffff7b) 16:08:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x430001, 0x0) 16:08:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="70e4354e568a792040b84739ed80b998", 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 16:08:51 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 16:08:51 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0xa0200, 0x0) 16:08:51 executing program 0: syz_open_dev$vcsn(&(0x7f0000000100), 0x5, 0x303800) 16:08:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 16:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a40)={&(0x7f0000000080), 0xc, &(0x7f0000000a00)={&(0x7f0000000d80)={0x6c0, 0x0, 0x701}, 0x6c0}}, 0x0) 16:08:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00'}) 16:08:52 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 16:08:52 executing program 0: mount$fuse(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 16:08:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000000)='macvtap0\x00'}) 16:08:52 executing program 1: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 16:08:52 executing program 4: socketpair(0x0, 0xe, 0x0, 0x0) 16:08:52 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 16:08:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000004540)) 16:08:52 executing program 5: ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) mount$fuse(0x0, &(0x7f0000004740)='./file0\x00', &(0x7f0000004780), 0x0, &(0x7f0000004840)) 16:08:52 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x0, @local}}}, 0x88) clock_gettime(0x6, &(0x7f0000000000)) 16:08:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 16:08:52 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x1a9403) 16:08:52 executing program 0: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 16:08:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 16:08:52 executing program 2: keyctl$join(0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 16:08:52 executing program 3: pipe2$9p(0x0, 0x1800) 16:08:52 executing program 1: syslog(0x2, &(0x7f0000000000)=""/118, 0x76) 16:08:52 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1c1043) 16:08:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) 16:08:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x98}}, 0x0) 16:08:52 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x4c4882, 0x0) 16:08:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 16:08:52 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 16:08:52 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 16:08:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 16:08:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}}) 16:08:53 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x9958b2aaeadbe744) 16:08:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="98ec"], 0x98}}, 0x0) 16:08:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 16:08:53 executing program 0: socketpair(0x1f, 0x0, 0x0, 0x0) 16:08:53 executing program 4: pipe(&(0x7f0000000100)) getrusage(0x0, &(0x7f0000000000)) 16:08:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}}) 16:08:53 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) 16:08:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000006c0)) 16:08:53 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 16:08:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 16:08:53 executing program 3: mount$fuse(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 16:08:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 16:08:53 executing program 2: keyctl$join(0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, r1) 16:08:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) [ 309.899459][T13421] fuse: Bad value for 'fd' [ 309.927989][T13421] fuse: Bad value for 'fd' 16:08:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r0) 16:08:54 executing program 3: waitid(0x3, 0xffffffffffffffff, 0x0, 0x4, 0x0) 16:08:54 executing program 4: pipe(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 16:08:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 16:08:54 executing program 2: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0xe291f2dafa2f5232) 16:08:54 executing program 5: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000024c0)) 16:08:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 16:08:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 16:08:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:08:54 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 16:08:54 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000980)) 16:08:54 executing program 5: socketpair(0x2, 0x0, 0x401, 0x0) 16:08:54 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x762, 0x0) 16:08:54 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 16:08:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0) 16:08:54 executing program 1: sched_getattr(0x0, 0x0, 0x0, 0x0) 16:08:54 executing program 2: mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 16:08:54 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) 16:08:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 16:08:54 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 16:08:54 executing program 3: waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 16:08:54 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 16:08:54 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/37, 0x25) 16:08:54 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0xc081, 0x0) 16:08:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f0000000700)=[{0x2}]}) 16:08:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x0, 0x0, "e5ba4e3fc37384ddf6da88256b80c4529fc0c1"}) 16:08:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x2b8e80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:08:55 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, 0x0) 16:08:55 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:08:55 executing program 5: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x4800) 16:08:55 executing program 1: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) 16:08:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 16:08:55 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0xc4082, 0x0) 16:08:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20048091) 16:08:55 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x102242, 0x0) 16:08:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001400), 0x7, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) 16:08:55 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_team\x00'}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) 16:08:55 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, 0x0) 16:08:55 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$inet(0x2, 0xa, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 16:08:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 16:08:55 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 16:08:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00'}) 16:08:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, r0) 16:08:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') 16:08:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:08:55 executing program 2: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:08:55 executing program 3: syz_open_dev$evdev(&(0x7f0000000380), 0x75, 0x0) 16:08:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg1\x00'}) 16:08:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 16:08:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:08:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20048091) 16:08:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x0, 0x0}) 16:08:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="70e4354e568a792040b84739ed80b998", 0x10) 16:08:56 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x4400) 16:08:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000b00), r0) 16:08:56 executing program 0: syz_open_dev$dri(&(0x7f0000004180), 0xffffffff, 0x0) 16:08:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') 16:08:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2) 16:08:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 16:08:56 executing program 1: syz_open_dev$dri(&(0x7f0000001400), 0x0, 0x0) 16:08:56 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xc0, 0x9, 0x8000}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) 16:08:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000001500)='net/ip6_mr_cache\x00') 16:08:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) 16:08:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x90080, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 16:08:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/softnet_stat\x00') 16:08:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 16:08:56 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000340)) 16:08:56 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) 16:08:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 16:08:56 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 16:08:56 executing program 2: pipe(&(0x7f00000024c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 16:08:56 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}) 16:08:56 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xc0, 0x9, 0x8000}) 16:08:56 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) 16:08:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000000)) 16:08:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) 16:08:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 16:08:57 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 16:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) 16:08:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 16:08:57 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x141200, 0x0) 16:08:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0xc00, 0x0) 16:08:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) 16:08:57 executing program 4: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) geteuid() write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x200000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000002440), 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 16:08:57 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') 16:08:57 executing program 3: waitid(0x0, 0x0, 0x0, 0x40000000, 0x0) 16:08:57 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x81, 0x0) 16:08:57 executing program 5: clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:08:57 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x4c001, 0x0) 16:08:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20c02, 0x0) 16:08:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x6842, 0x0) 16:08:57 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0xffffffffffffffa5, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+60000}) 16:08:57 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) getitimer(0x1, &(0x7f0000000340)) 16:08:57 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') 16:08:57 executing program 0: pipe(&(0x7f00000024c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 16:08:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 16:08:58 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') 16:08:58 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0xff, 0x200000) 16:08:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') 16:08:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') 16:08:58 executing program 0: socket$inet(0x2, 0x0, 0x8000) 16:08:58 executing program 3: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000002440), 0xffffffffffffffff) 16:08:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 16:08:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') 16:08:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) 16:08:58 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, 0x0) 16:08:58 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') 16:08:58 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x10ac0, 0x0) 16:08:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 16:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f00000002c0)={'wg1\x00', &(0x7f0000000040)=@ethtool_per_queue_op}) 16:08:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x3}, 0x0) 16:08:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000011500)=[{{0x0, 0x0, 0x0, 0x700}}], 0x1, 0x0, 0x0) 16:08:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x48}}) 16:08:58 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000bc0)) 16:08:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x105082, 0x0) 16:08:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000001"]}) 16:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x894c, 0x0) 16:08:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:08:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1b, 0x9}}) 16:08:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5421, 0x0) 16:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x2, 0x0) 16:08:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000008400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 16:08:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x473}, 0x1c}}, 0x0) 16:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 16:08:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:08:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000ac0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x9effffff00000000}}, 0x0) 16:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 16:08:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000002c0)={'wg1\x00', &(0x7f0000000040)=@ethtool_per_queue_op}) 16:08:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_virt_wifi\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4d}}) [ 315.367499][T13734] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? 16:08:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3c}}) 16:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5460, 0x0) 16:08:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="10010000000000000c0100003f0000002c3369732faf99679da76a95a61aac9db85bad037b0866e237e4e6caf844df5207087157df6b2b9832e0da793034111c4e1c7b24b20e3a2c4102db206b62606a9bbf86d2ca8684f7a21cd3667628d327ca0316eaf1fc2f56e3535359ee3b718bd513e70087707514bc6ca3276d717cc3aafeb9f76f312a8bd75d02b5ae3b537c6a5a307516d7dd74faef68abfc5b15ca2ebccb5f07575c53091267ae25af92629770409e7594812384810aebf91037aa237961e58fd779c10624142b43cebd946236ab9ec8a348907475a6104f124dd1c734ce04c11153f170bc0f41480107737d26df302f692f7a22fc1db1e959434f90128aa9a2e4bf607fcbba6b6862ecd992d0"], 0x288}, 0x0) 16:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:08:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x19}}) 16:08:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3d}}) 16:08:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 16:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x20}}, 0x0) 16:08:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x5c, {0x2, 0x0, @multicast2}, 'wg0\x00'}) 16:08:59 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x473}, 0x1c}}, 0x0) 16:08:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x19}}) 16:08:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_dump={0x3e}}) 16:08:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r1, 0xf9314d613f63dad3, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 16:08:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 16:09:00 executing program 2: socketpair(0x18, 0x0, 0x2, &(0x7f00000001c0)) 16:09:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @loopback}], 0x10) 16:09:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000f00000008000301"], 0x1c}}, 0x0) 16:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x9effffff}}, 0x0) 16:09:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, 0x0) 16:09:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x40000123) 16:09:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 16:09:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x33fe0}}, 0x0) 16:09:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "10f938c39def709d1d3faee1d5ead991dc4f3d7f8a061c35e8fd5aaf277c1017", "0c94997106844cd657c8b347112c635747346628250da18b9867661478cc1278", "ad3e069a2050d2b568c904063f81879c032e2e1edb8d26b2a2610f97ac83d022", "ab6530b6e96a6fb94768dfb676b7996983a15b19aad9e4bf85834640c61d2f34", "47f5b779bb882552fd19bf07503d072ce21322abd6237441120b0d1950c676b4", "0027d3cb121eb881b55636ec"}}) 16:09:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) 16:09:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 16:09:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0xc}}) 16:09:00 executing program 2: socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0), 0x0) 16:09:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000080)=@ethtool_dump={0x40}}) 16:09:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x9}}) 16:09:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:09:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth0\x00', 0x0}) 16:09:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40086602, &(0x7f0000000040)={'veth0\x00', 0x0}) 16:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f00000002c0)={'wg1\x00', 0x0}) [ 316.762882][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.769262][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 16:09:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x14}}) 16:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0xc0045878, 0x0) 16:09:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x7, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT], 0x14}}, 0x0) 16:09:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x4, 0x0, 0x0) 16:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8982, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89e0, 0x0) 16:09:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) 16:09:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'wg1\x00', &(0x7f0000000040)=@ethtool_per_queue_op={0x4b, 0xf}}) 16:09:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a2, &(0x7f0000000040)={'veth0\x00', 0x0}) 16:09:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{0xfffffffffffffffc}], 0x1}}], 0x1, 0x0, 0x0) 16:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 16:09:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 16:09:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x25}}) 16:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r1, 0xf9314d613f63dad3, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 16:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x40086602, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x43}}) 16:09:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 16:09:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x27}}) 16:09:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f0000000000)={'\x00', 0x0}) 16:09:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f00000009c0), 0x12) 16:09:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x26}}) 16:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x2) 16:09:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @multicast}, 0x8, {0x2, 0x0, @loopback}}) 16:09:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 16:09:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x2}}) 16:09:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x8, 0x5, 0x0, 0x710}, 0x40) 16:09:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0xd446, 0x0, 0x0, 0x0) 16:09:02 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)="f2", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x6}}], 0x30}], 0x1, 0x0) 16:09:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 16:09:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000004c80), 0x20004c88) 16:09:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13}, 0x40) 16:09:02 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x473, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) 16:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f00000002c0)={'wg1\x00', 0x0}) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) sendfile(r2, r1, 0x0, 0x100005000) 16:09:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x11}}) 16:09:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x7}}) 16:09:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 16:09:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x473}, 0x1c}}, 0x0) 16:09:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05022bbd7000fbdbdf251140000008"], 0x3c}}, 0x0) 16:09:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 318.780023][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 318.780067][ T25] audit: type=1804 audit(1634486942.771:77): pid=13922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir986389395/syzkaller.utBEdF/292/cgroup.controllers" dev="sda1" ino=14563 res=1 errno=0 16:09:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @qipcrtr, @xdp, @xdp={0x2c, 0x0, 0x0, 0x11}}) 16:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5450, 0x0) [ 318.940358][T13936] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 16:09:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) [ 319.013203][T13938] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 16:09:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4c}}) 16:09:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 16:09:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) 16:09:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f00000002c0)={'wg1\x00', 0x0}) 16:09:03 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000002080), 0x400000, 0x0) 16:09:03 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x300041, 0x0) 16:09:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:09:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 16:09:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, &(0x7f00000046c0)={0x2020}, 0x2020) 16:09:03 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 16:09:03 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 16:09:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001500)='cgroup.events\x00', 0x0, 0x0) 16:09:03 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x0, &(0x7f0000000180)) 16:09:03 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x4, &(0x7f0000000200)) 16:09:03 executing program 4: timer_create(0x0, &(0x7f0000002040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:09:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 16:09:04 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x80, &(0x7f0000000100)) 16:09:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:09:04 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:09:04 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 16:09:04 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 16:09:04 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x6040, 0x0) 16:09:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x1d3280, 0x0) 16:09:04 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 16:09:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 16:09:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 16:09:04 executing program 2: pipe2$9p(0x0, 0x6800) 16:09:04 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x64) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x111, 0xffffffffffffffff, 0x80000000) r0 = fork() fork() wait4(0x0, 0x0, 0x2, &(0x7f0000000d00)) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/time_for_children\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x65) [ 320.849629][ T25] audit: type=1800 audit(1634486944.834:78): pid=14014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=14583 res=0 errno=0 16:09:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000002c0)="baf80c0f066cbefc0cb8d3a4ef0f2188ba410066b8cdfd1c1f66ef69984108c066b9800000c00f326635000400000f303e36660f2fcd76e8d3e466b9980b000066b8f1ffffff66baff7f00000f30660f3a0c9a5bff0066a5bcc99efbb137b137d00f21f866352000000a0f23f8", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)) 16:09:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) nanosleep(0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8a000, 0x0) clock_gettime(0x1, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = accept$unix(r0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x1, 'veth1_to_bridge\x00', {}, 0x6}) [ 320.951567][ T25] audit: type=1800 audit(1634486944.874:79): pid=14014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=14583 res=0 errno=0 16:09:05 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x0, 0x9d, 0x0, 0x5}]}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x386) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000048c0)="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", 0x2000, &(0x7f0000000dc0)={0x0, &(0x7f0000000400)={0x18}, &(0x7f0000000440)={0x18, 0xfffffffffffffff5}, 0x0, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0x5}}, 0x0, &(0x7f0000000540)={0x60, 0x0, 0x6, {{0x2800000000000, 0x2, 0x0, 0x0, 0x7fff, 0xff, 0x7}}}, 0x0, &(0x7f0000000640)={0x13, 0x0, 0x80000001, {'{:\x00'}}, &(0x7f0000000680)={0x20, 0x0, 0x88}, 0x0, &(0x7f0000000740)={0x90, 0x0, 0x0, {0x5, 0x0, 0x16ae0da7, 0x7, 0x0, 0x0, {0x0, 0x8000, 0x5, 0x0, 0x5e, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c0c}}}, &(0x7f0000000800)=ANY=[@ANYBLOB="90000000daffffffff0f0000000000000500000000000000000000000000000001000000030000000000000000000000060000000000000000000000000000000400000000000000292d5c5c0000000004000000000000000800d45048fd1a3b59ba2917000000000000010000000100000000000000000000000300000000000000090000ddffffffff0000"], &(0x7f0000000a00)={0x160, 0x0, 0x200, [{{0x1, 0x0, 0x0, 0x54d, 0x0, 0x3, {0x5, 0xffff, 0x0, 0x80000001, 0x0, 0x0, 0x2, 0x0, 0x101, 0x1000, 0x0, 0x0, 0xee01, 0x3}}, {0x6, 0x0, 0xc, 0x0, 'cpuset.cpus\x00'}}, {{0x0, 0x1, 0x7fff, 0x0, 0x8, 0x408, {0x1, 0x8000, 0x0, 0x1, 0x20, 0x0, 0x6, 0x0, 0x0, 0x2000, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x2ac0}}, {0x2, 0x0, 0x9, 0x0, '/dev/sr0\x00'}}]}, &(0x7f0000000cc0)={0xa0, 0x0, 0x6, {{0x0, 0x2, 0x9, 0x2, 0x0, 0xfffffff7, {0x5, 0x100000001, 0x4, 0x1, 0x4, 0x0, 0x80000000, 0x8, 0xff, 0x0, 0x1, r1, 0xee00, 0x0, 0x10000}}, {0x0, 0x2}}}, &(0x7f0000000d80)={0x20, 0xfffffffffffffff5, 0x9, {0x7ff, 0x4, 0xffffffc1}}}) 16:09:05 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 321.346147][ T25] audit: type=1800 audit(1634486945.324:80): pid=14031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14597 res=0 errno=0 [ 321.367495][ T25] audit: type=1804 audit(1634486945.334:81): pid=14037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir986389395/syzkaller.utBEdF/297/file0" dev="sda1" ino=14597 res=1 errno=0 16:09:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x64, 0x8, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40c0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000500), 0x4) ftruncate(r1, 0x100) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x6c4c00, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0xa, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac2}, [@generic={0x0, 0x7, 0xe, 0x55, 0x2}, @ldst={0x0, 0x0, 0x2, 0x9, 0x0, 0xffffffffffffffff, 0x4}, @jmp={0x5, 0x1, 0x2, 0xa, 0x7, 0xfffffffffffffff0, 0xfffffffffffffff0}, @map={0x18, 0x5, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xddd8}]}, &(0x7f0000000280)='GPL\x00', 0x2, 0xad, &(0x7f0000000540)=""/173, 0x41000, 0x6, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000340)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x7, 0x1f, 0x20}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/1011], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:09:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)) [ 321.415539][T14040] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 321.424019][T14040] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 16:09:05 executing program 2: io_setup(0x9, &(0x7f0000000200)=0x0) io_destroy(r0) 16:09:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)) 16:09:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:09:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)) 16:09:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r1, 0x705, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 16:09:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000900)=""/130, 0x36, 0x82, 0x1}, 0x20) 16:09:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 16:09:06 executing program 3: r0 = io_uring_setup(0x7167, &(0x7f0000000000)={0x0, 0x55b7}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 16:09:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 16:09:06 executing program 0: io_uring_setup(0x638b, &(0x7f0000000000)={0x0, 0x0, 0x8}) 16:09:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(0x0, 0x3) ioctl$SG_IO(r2, 0x401070c9, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 16:09:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x15, 0x8}, 0x40) 16:09:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 16:09:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x6}, 0x1c, 0x0}}], 0x2, 0x0) 16:09:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040), 0x1000000000000053) 16:09:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4, 0x10}]}, 0x28}}, 0x0) 16:09:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x57bb, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 16:09:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x200, &(0x7f00000000c0)="7b13e4900cd7b3a600e5a904b2e2ae776e594478982fb1927be1462bc7e957f6e8ca77e205177facabe595073f4414531f7d6bca23e511a2e97dee8eb08d6bffd4ba4aa798ef48a6bfd92a1e3da67fca5fc1169c55187b7206f364a8ed2ccf9a9011be", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="0eda2e79c135c2c08a2d2f835f5ee0591f91623f96009c234c1a6c894dc800d1bd1eb89bfc3c98201491413695") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000680)=0x8, 0x12) [ 322.484663][T14099] sd 0:0:1:0: PR command failed: 2 [ 322.489987][T14099] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 322.497073][T14099] sd 0:0:1:0: Add. Sense: Invalid command operation code 16:09:06 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 16:09:06 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb050f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(0x0, 0x3) ioctl$SG_IO(r2, 0x401070c9, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000340)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'E%I', 0x18, 0x0, 0x0, @remote, @empty, {[@routing={0x0, 0x2, 0x0, 0x6, 0x0, [@mcast2]}]}}}}}, 0x0) 16:09:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2}, 0x90) 16:09:07 executing program 5: syz_emit_ethernet(0x4b6, &(0x7f0000000140)=ANY=[@ANYBLOB="3338ae3dd92cffffffffffff86dd6708c2b604803c040000000000000000000000ff020000000000000000000000000001"], 0x0) 16:09:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:09:07 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 323.165567][T14132] sd 0:0:1:0: PR command failed: 2 [ 323.170945][T14132] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 323.177663][T14132] sd 0:0:1:0: Add. Sense: Invalid command operation code 16:09:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080008000000000000009e0000", @ANYRES32=0x0, @ANYBLOB="000000a0ebeaf00008001b"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffff9c, 0x0, 0x400000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') tee(0xffffffffffffffff, r1, 0x0, 0x0) lstat(&(0x7f0000000300)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x230800, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x23278000) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x60000000, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:09:07 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200), 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xed, 0x1, 0x0, 0xa, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x80}, 0x0, 0x9, 0x9e, 0x8, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x9) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa0", 0x2}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x540e, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x88d1, &(0x7f0000000a00)=@un=@file={0x1, './file1\x00'}, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xfffffffe, 0x1, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x1010, 0xffffffffffffffff, 0x8a351000) r2 = inotify_init() write$binfmt_misc(r2, 0x0, 0x1004) 16:09:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x21, &(0x7f0000000080)=""/33, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:07 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(0x0, 0x3) ioctl$SG_IO(r2, 0x401070c9, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:09:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x4b33, &(0x7f0000000a40)) 16:09:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001100)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 16:09:07 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xffffffff80000000}], 0x0) 16:09:07 executing program 4: sync() accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 16:09:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080), 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0xc814) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x7fffef80, 0x0) 16:09:07 executing program 5: r0 = socket(0x2, 0x8000a, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) [ 323.869854][T14178] sd 0:0:1:0: PR command failed: 2 [ 323.878502][T14178] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 323.885426][T14178] sd 0:0:1:0: Add. Sense: Invalid command operation code 16:09:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, r1, 0x717, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 324.569246][T14164] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.577818][T14164] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.324369][T14164] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 325.408524][T14164] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 326.278493][T14164] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.287619][T14164] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.297572][T14164] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.306851][T14164] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.424495][T14164] syz-executor.0 (14164) used greatest stack depth: 21744 bytes left [ 326.433710][T14175] device bridge_slave_0 left promiscuous mode [ 326.440040][T14175] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.451619][T14175] device bridge_slave_1 left promiscuous mode [ 326.457777][T14175] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.469369][T14175] bond0: (slave bond_slave_0): Releasing backup interface [ 326.479010][T14175] bond0: (slave bond_slave_1): Releasing backup interface [ 326.492780][T14175] team0: Port device team_slave_0 removed [ 326.500109][T14175] team0: Port device team_slave_1 removed [ 326.506296][T14175] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 326.516362][T14175] batman_adv: batadv0: Removing interface: batadv_slave_1 16:09:10 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x1, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:09:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, 0x1}}) 16:09:10 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb050f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(0x0, 0x3) ioctl$SG_IO(r2, 0x401070c9, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:09:10 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 16:09:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f00000001c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:10 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_to_batadv\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)={0x20, r3, 0x1, 0x0, 0x0, {0xd}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) [ 326.653199][T14232] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.702423][T14236] fuse: Bad value for 'fd' 16:09:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x308, 0x448, 0x308, 0xf0, 0xf0, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'veth1_macvtap\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'lo\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 16:09:10 executing program 2: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000048000), 0x1000000) [ 326.761014][T14236] fuse: Bad value for 'fd' 16:09:10 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:09:10 executing program 4: socket$inet6(0xa, 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76ea, 0x101}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000584000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) signalfd(r4, 0xfffffffffffffffd, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x0, 0x769e61fa}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.896714][T14233] sd 0:0:1:0: PR command failed: 2 [ 326.902556][T14233] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 326.911136][T14233] sd 0:0:1:0: Add. Sense: Invalid command operation code 16:09:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 16:09:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 16:09:11 executing program 2: r0 = io_uring_setup(0x267e, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 16:09:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') 16:09:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x10b000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000000c0)="f3abb800008ec064650f01c4baf80c66b8804b8a8466efbafc0ced64260f01d16764260f2263660f3882799bd9e5b835048ee00fa1", 0x35}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fork() 16:09:11 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r0, 0x5433, 0x0) 16:09:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x10) 16:09:11 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) [ 327.620381][T14273] overlayfs: filesystem on './bus' not supported as upperdir 16:09:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(0x0, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x0, 0x81, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x200}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff}, 0x0, 0x2, 0xffffffffffffffff, 0xa) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x6a, 0x0, &(0x7f0000000440)="480e0400000000000000000080640e30af04641174ce780c1bc0e4dad4fba955f468f3a55d7be5fbcd6cfb4e782d3664098424754bac27ff98b5a478b22fb88e0a9cef30659f9e5df01997d944fb1d2fecd53ecf837c873d881903fd5f9c289bcde966ebbd3972aea1a5", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:09:11 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d80)=ANY=[], 0x386) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, &(0x7f0000000c80)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000048c0)="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", 0x2000, 0x0) 16:09:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 16:09:11 executing program 0: perf_event_open(&(0x7f0000002440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x10000, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1f, 0x9, 0x4, 0xfc, 0x0, 0xfffffffffffffffc, 0x80000, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x100000001, 0x4}, 0x200, 0x7, 0x0, 0x8, 0xbf1, 0x8, 0x4, 0x0, 0x1, 0x0, 0x7fff}, 0xffffffffffffffff, 0x1, r0, 0x1) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) r2 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r2, 0x1000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r3, r2, 0x0, 0xffffffef) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB]) [ 327.888120][T14314] loop5: detected capacity change from 0 to 4096 [ 327.890319][T14291] KVM: debugfs: duplicate directory 14291-4 16:09:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03000000040000000000", 0xa, 0x640}, {&(0x7f0000010400)="030000001300000023000000", 0xc, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c653000", 0x43a, 0xc00}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03", 0x401, 0x4c00}, {&(0x7f0000011d00)="04", 0x1, 0x5400}, {&(0x7f0000011e00)="05000000", 0x4, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/80, 0x50, 0x5c00}, {&(0x7f0000012000)="0200", 0x2, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {&(0x7f0000012200)="03", 0x1, 0x6800}, {&(0x7f0000012300)="04", 0x1, 0x6c00}, {&(0x7f0000012400)="05", 0x1, 0x7000}, {&(0x7f0000012500)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x7400}, {&(0x7f0000012600)="02", 0x1, 0x7800}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00", 0xd6, 0x8d00}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002", 0x1b, 0x9180}], 0x0, &(0x7f0000013800)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000000600)={0x0, 0xfb, 0xd7, 0x1, 0x0, "3b3a81236bace9db1f95ad1f04354273", "2eadfb7077878e1c49fb1e4fc902d81766e206b640a0d98904b4580d07348d485a767909b19098a8f92375310eb613e836ea7fc22b61f58307e229d01c6aa78ee065f1163b41a384cae2c273e1438945f52c25c2e327f48a193ff69e370d2dacdee5a649ffe05ccccb2dfc2c49d9a94f6b241d09b6d7f5bf95650fb4eca944f81dce1d01215a5426b7ffc982e7d564563d5d13f0604d77b97176f489b14e1855c9a59636ff839ea0943e9aa56fb9b18f5410c54629012e8689efc47bf75975ab6157"}, 0xd7, 0x0) [ 328.084290][T14327] loop4: detected capacity change from 0 to 512 [ 328.110298][T14314] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 328.235586][T14327] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 328.247645][T14327] ext4 filesystem being mounted at /root/syzkaller-testdir016377208/syzkaller.eVMB0L/306/file0 supports timestamps until 2038 (0x7fffffff) 16:09:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x801}, 0x14}}, 0x0) 16:09:12 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001ac0), 0xffffffffffffffff) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='io\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r0, 0x0, 0x10008004) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) 16:09:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x28000}]}) 16:09:12 executing program 2: r0 = inotify_init() preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:12 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000140), 0x40) [ 328.588359][T11343] device hsr_slave_0 left promiscuous mode [ 328.624849][T11343] device hsr_slave_1 left promiscuous mode 16:09:12 executing program 5: prctl$PR_SET_SECCOMP(0x26, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 16:09:12 executing program 2: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000015c0)='./file0\x00', 0xffffffffffffff6e}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 16:09:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000e80)=[{&(0x7f0000000c80)=""/213, 0xd5}], 0x1, 0x6d, 0x0) 16:09:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 16:09:12 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.867167][ T25] audit: type=1326 audit(1634486952.855:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14361 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0307196a39 code=0x0 [ 329.034824][ T25] audit: type=1326 audit(1634486952.895:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14361 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f030714967b code=0x0 [ 329.808032][T11343] bond0 (unregistering): Released all slaves [ 335.965405][T14422] chnl_net:caif_netlink_parms(): no params data found [ 336.033324][T14422] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.040599][T14422] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.048743][T14422] device bridge_slave_0 entered promiscuous mode [ 336.059536][T14422] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.066585][T14422] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.074995][T14422] device bridge_slave_1 entered promiscuous mode [ 336.109927][T14422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.123261][T14422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.160197][T14422] team0: Port device team_slave_0 added [ 336.170251][T14422] team0: Port device team_slave_1 added [ 336.202579][T14422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.209892][T14422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.235840][T14422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.252818][T14422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.259989][T14422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.285964][T14422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.326167][T14422] device hsr_slave_0 entered promiscuous mode [ 336.334248][T14422] device hsr_slave_1 entered promiscuous mode [ 336.441483][T14422] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.448588][T14422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.456455][T14422] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.463720][T14422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.519089][T14422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.540309][T14422] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.547160][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.555416][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.564423][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.574098][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.598775][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.607057][ T9470] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.614278][ T9470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.622040][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.630453][ T9470] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.637523][ T9470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.659261][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.667662][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.676622][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.688901][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.702236][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.714143][T14422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.735055][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.742965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.759560][T14422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.830310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.855107][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.863550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.871442][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.882718][T14422] device veth0_vlan entered promiscuous mode [ 336.895919][T14422] device veth1_vlan entered promiscuous mode [ 336.922318][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.931040][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.939452][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.951789][T14422] device veth0_macvtap entered promiscuous mode [ 336.963750][T14422] device veth1_macvtap entered promiscuous mode [ 336.980384][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.990974][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.000858][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.011359][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.021218][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.031712][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.041554][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.052033][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.062078][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.072574][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.083359][T14422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.091064][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.099784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.115750][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.126343][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.136176][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.146634][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.156496][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.166961][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.176836][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.187328][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.197176][T14422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.207660][T14422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.219177][T14422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.230098][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.238877][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.317650][ T948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.325802][ T948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.338130][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 337.392753][T11345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.401143][T11345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.413563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:09:21 executing program 0: add_key(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)='2', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 16:09:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) mmap(&(0x7f000024e000/0x1000)=nil, 0x1000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) gettid() 16:09:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x84) dup(r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@private0}}, &(0x7f0000000000)=0xe8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 16:09:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x3}, [@call={0x85, 0x0, 0x0, 0x9e}, @ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x1301}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:21 executing program 1: r0 = mq_open(&(0x7f00000001c0)='logon\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) 16:09:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000140)=@ethtool_channels={0x3d}}) 16:09:21 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x2) [ 337.789532][ T8485] Bluetooth: hci0: command 0x0409 tx timeout 16:09:21 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, 0x0, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000cc0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000c37f25788900ec790e49"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 16:09:21 executing program 3: bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x300) 16:09:22 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:09:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), 0x4) 16:09:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 16:09:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x448, 0x0, 0x448, 0x448, 0x0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6c0, 0x6, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'bridge_slave_1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@dev, @mcast2, [], [], 'ip6gretap0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @mcast2, [], [], 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@ipv6={@private2, @remote, [], [], 'netdevsim0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 16:09:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) (fail_nth: 1) [ 338.906214][T14823] binder: 14822:14823 ioctl c0306201 0 returned -14 [ 338.933942][T14823] binder: 14822:14823 ioctl c0306201 0 returned -14 [ 338.944870][T14823] FAULT_INJECTION: forcing a failure. [ 338.944870][T14823] name failslab, interval 1, probability 0, space 0, times 1 [ 338.958008][T14823] CPU: 1 PID: 14823 Comm: syz-executor.0 Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 338.968096][T14823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.978165][T14823] Call Trace: [ 338.981448][T14823] [ 338.984386][T14823] dump_stack_lvl+0xcd/0x134 [ 338.989116][T14823] should_fail.cold+0x5/0xa [ 338.993647][T14823] ? kvmalloc_node+0x61/0x120 [ 338.998443][T14823] should_failslab+0x5/0x10 [ 339.003010][T14823] __kmalloc_node+0x75/0x370 [ 339.007665][T14823] kvmalloc_node+0x61/0x120 [ 339.012194][T14823] seq_lseek+0x2ab/0x3f0 [ 339.016503][T14823] full_proxy_llseek+0x111/0x180 [ 339.021539][T14823] ? full_proxy_unlocked_ioctl+0x180/0x180 [ 339.027367][T14823] ksys_lseek+0x155/0x1b0 [ 339.031882][T14823] do_syscall_64+0x35/0xb0 [ 339.036363][T14823] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 339.042314][T14823] RIP: 0033:0x7fd3322f5a39 [ 339.046748][T14823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 339.066380][T14823] RSP: 002b:00007fd32f86b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 339.074813][T14823] RAX: ffffffffffffffda RBX: 00007fd3323f8f60 RCX: 00007fd3322f5a39 [ 339.082800][T14823] RDX: 0000000000000000 RSI: 000000004fdf3945 RDI: 0000000000000004 [ 339.090781][T14823] RBP: 00007fd32f86b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 339.098762][T14823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 16:09:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110600001000000c6000000000000009500000200000100"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r2}, 0x20) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 16:09:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x0, 0x0) (fail_nth: 1) 16:09:23 executing program 5: setitimer(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xa, &(0x7f0000000940)=@raw=[@alu={0x7, 0x1, 0x3, 0x7, 0x4, 0x38, 0xffffffffffffffff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map={0x18, 0x9}, @exit], 0x0, 0x8, 0x1000, &(0x7f0000000b40)=""/4096, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x10, 0xc4, 0x101}, 0x10}, 0x78) openat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x496000, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "59909734529a68f216f6fc881d5ef36cbf5f40f57096f584219012dc33354ca24d4c14b156249c553c25c2aff041d2d8540dd21ad8134b4317f8242ea406ac9222d79c57568feb9b16276d705ca78170d342a7d3b59babd0e9e184ac012f6e95bbaadc78832987a61719182d87ba643676c3744fac8c33b8dcb47d50755ba817b1ebceb8373ee03a2faffa37d222671a88af2ce42be44fb30f64aad66168fa7a39610fc9cbe85b08be42a72e12fc6c66"}, 0xb4) bind(r4, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x2, @local, 'syz_tun\x00'}}, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x178, 0x4, 0xd0e0000, 0x0, 0x100, 0x288, 0x1d8, 0x190, 0x288, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "6c61f7e3e1b9071d98834ab52538fd99560d10aa92e5296b18342127f4a71a30630339e42457afd72c19ed1d1bb702c1fbbb671386fa9b474adee4d13720eb259a5b6a762d914391501889a991a4a6baa089858172ccb658d65ebb923a3bc688efd09b000b7941ca0c9a3328058704a591e4fa5d1d37102c755c5ccc45f00c0c", 0x35}}]}, @unspec=@TRACE={0x20}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'geneve0\x00', {}, {}, 0x0, 0x3}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = syz_mount_image$gfs2meta(&(0x7f0000000140), &(0x7f0000000080)='./file0\x00', 0x40, 0x8, &(0x7f0000000f40)=[{0x0, 0x0, 0x3}, {&(0x7f0000000640)="98afa50e9ddd76f52a4acb8b23aaff5b99e612680263225d59cd20f5651cbb7f668e88dc1c429fc19eaa3e9784cb332f7bc5ac5b96a9025f2b0da96e711bc9aa49c8de81b770f03f798eeec17c5c8af33bbee164991dd32ed32a373327922a1ef1a91badfcc1a1c43aee3ccc6688f617b98edf94d04f59edc45ed6e347a686a68864af5ecea77454a0f0a45f9c34d2870d19fdbedb2573797d424f189ad53d6b4f9e34a69e2b7d", 0xa7, 0x8000}, {&(0x7f0000000440)="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", 0x151, 0x1}, {&(0x7f0000000a80)}, {&(0x7f0000002180), 0x0, 0x4}, {0x0, 0x0, 0x1}, {&(0x7f0000000100), 0x0, 0x3be4}, {&(0x7f0000000ec0)="cd", 0x1, 0x9}], 0x20400, &(0x7f0000001040)={[{}, {'pptp\x00'}], [{@appraise_type}, {@dont_appraise}]}) fanotify_mark(r3, 0x4b5965cb7163b36d, 0x0, r5, 0x0) 16:09:23 executing program 2: fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x6, 0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000002c0)=""/145) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000240), &(0x7f0000000280)=0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0xfff, 0x4, 0x4, 0x6}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="2c7b5a70b07548249cfc2d15f42cbda455fcbb8b1a45245381d020ab87db25a37dee680a3f8670bc01641c3ab545696e7cd7ac5bfb453824848d755d1a3c914d6c159caa5759b2282d0f9c511423a170774b82ef0613ff790ae12b8c6559999d23d5be5c1132e274c62ed99d7a5d5442aed99e0d0c395ef649b578ab832f7960a5d365bdb0db13219c363aea905a3830793022956c8b4316a0ab5534d5a564ed44416c7855036cde416579029e42040645bcb1859c8faa07f2e1c4", 0xbb, 0x24000040, &(0x7f0000000180)={0xa, 0x4e20, 0x800, @local, 0x8001}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 16:09:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40090) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) preadv(r3, 0x0, 0x0, 0x7, 0xffffffe1) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x1ff) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) [ 339.106740][T14823] R13: 00007ffc78a64d1f R14: 00007fd32f86b300 R15: 0000000000022000 [ 339.114743][T14823] 16:09:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) (fail_nth: 2) [ 339.234529][T14834] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 339.261495][T14833] FAULT_INJECTION: forcing a failure. [ 339.261495][T14833] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 339.274743][T14833] CPU: 1 PID: 14833 Comm: syz-executor.3 Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 339.284746][T14833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.294818][T14833] Call Trace: [ 339.298117][T14833] [ 339.301061][T14833] dump_stack_lvl+0xcd/0x134 [ 339.305686][T14833] should_fail.cold+0x5/0xa [ 339.310260][T14833] _copy_from_user+0x2c/0x180 [ 339.315062][T14833] iovec_from_user+0x246/0x3d0 [ 339.319866][T14833] __import_iovec+0x65/0x5c0 [ 339.324496][T14833] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 339.330574][T14833] import_iovec+0x10c/0x150 [ 339.335124][T14833] vfs_readv+0xbb/0x150 [ 339.339306][T14833] ? vfs_iter_read+0xa0/0xa0 [ 339.343933][T14833] ? __fget_files+0x21b/0x3e0 [ 339.348723][T14833] ? lock_downgrade+0x6e0/0x6e0 [ 339.353638][T14833] ? __fget_files+0x23d/0x3e0 [ 339.358359][T14833] __x64_sys_preadv+0x231/0x310 [ 339.363235][T14833] ? __ia32_sys_writev+0xb0/0xb0 [ 339.368206][T14833] ? syscall_enter_from_user_mode+0x21/0x70 [ 339.374142][T14833] do_syscall_64+0x35/0xb0 [ 339.378586][T14833] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 339.384517][T14833] RIP: 0033:0x7f8f32cf7a39 [ 339.388954][T14833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 339.408589][T14833] RSP: 002b:00007f8f3026d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 339.417035][T14833] RAX: ffffffffffffffda RBX: 00007f8f32dfaf60 RCX: 00007f8f32cf7a39 [ 339.425117][T14833] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 339.433197][T14833] RBP: 00007f8f3026d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 339.436475][T14838] binder: 14837:14838 ioctl c0306201 0 returned -14 [ 339.441181][T14833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 339.441201][T14833] R13: 00007ffcd4a7e80f R14: 00007f8f3026d300 R15: 0000000000022000 [ 339.441246][T14833] 16:09:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) [ 339.516320][T14841] binder: 14837:14841 ioctl c0306201 0 returned -14 [ 339.542898][T14838] FAULT_INJECTION: forcing a failure. [ 339.542898][T14838] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 339.556490][T14838] CPU: 0 PID: 14838 Comm: syz-executor.0 Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 339.566492][T14838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.576645][T14838] Call Trace: [ 339.579932][T14838] [ 339.582867][T14838] dump_stack_lvl+0xcd/0x134 [ 339.587483][T14838] should_fail.cold+0x5/0xa [ 339.592008][T14838] _copy_to_user+0x2c/0x150 [ 339.596540][T14838] simple_read_from_buffer+0xcc/0x160 [ 339.601998][T14838] proc_fail_nth_read+0x187/0x220 [ 339.607115][T14838] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 339.612854][T14838] ? security_file_permission+0xab/0xd0 [ 339.618510][T14838] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 339.624250][T14838] vfs_read+0x1b5/0x600 [ 339.628432][T14838] ksys_read+0x12d/0x250 [ 339.632702][T14838] ? vfs_write+0xae0/0xae0 [ 339.637141][T14838] ? syscall_enter_from_user_mode+0x21/0x70 [ 339.643063][T14838] do_syscall_64+0x35/0xb0 [ 339.647504][T14838] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 339.653414][T14838] RIP: 0033:0x7fd3322a85ec [ 339.657840][T14838] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 339.677470][T14838] RSP: 002b:00007fd32f86b170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 339.685899][T14838] RAX: ffffffffffffffda RBX: 000000004fdf3945 RCX: 00007fd3322a85ec [ 339.693884][T14838] RDX: 000000000000000f RSI: 00007fd32f86b1e0 RDI: 0000000000000005 [ 339.701868][T14838] RBP: 00007fd32f86b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 339.709850][T14838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 339.717829][T14838] R13: 00007ffc78a64d1f R14: 00007fd32f86b300 R15: 0000000000022000 [ 339.725832][T14838] [ 339.738518][T14840] loop5: detected capacity change from 0 to 128 [ 339.868552][ T9470] Bluetooth: hci0: command 0x041b tx timeout 16:09:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x0) 16:09:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x0, 0x0) (fail_nth: 2) 16:09:24 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000000)={&(0x7f0000001500)=""/4096, 0x1000}) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f00000006c0)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:24 executing program 1: keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) add_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x40, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1, 0x7f}, 0x8, 0x1000, 0xffffffff, 0x4, 0x6, 0x591, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0), 0x0, &(0x7f0000000200)="99b3c5e79605dc64d7ceccd9f154fdddc142f652014095ff3bd47122afe47b72bf8ee8bf1e3524b86ff3fb04ac538d0f3b91c78f4ae70eaf91c3a135c1dbd1e54a07335ff03f8d86ebc1859aa74873c8ebc5a24b2c706e463e92f6ad2058eb59dc94dbf1ac1a8b4a", 0x68, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x43, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x4, 0xff, 0xff, 0x100, 0x11, @local, @mcast1, 0x1, 0x8, 0x81, 0x3}}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000001c0)=""/54, 0x36}, {0x0}, {0x0}, {&(0x7f0000000200)=""/76, 0x4c}, {0x0}, {&(0x7f0000000900)=""/158, 0x9e}], 0x6}, 0x40000002) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x82082, 0x0) r2 = syz_mount_image$ufs(&(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', 0x79, 0x1, &(0x7f0000000900)=[{&(0x7f0000000800)="48b5f773af457b4a997cd67efa9dad6fb34cf6247770a53372a4085274dc5d684d4e479cad4da42d58c9df1f95047b4dc0919719053f2b9fae594bf1518eaa6d4a628999941b63634e42a8fe4ea710626234ef8d0f8a42b8ac86fbfded2ac4e7bd952ac06e5498bd455423a19b34c24db0ec02d412d9da99aed6fc6c6a", 0x7d, 0xfffffffffffffffd}], 0x20, &(0x7f0000000940)=ANY=[@ANYBLOB="23292d2c2f70726f632f61736f756e642f7365712f636c69656e7473002c2fce3a2c2d92de2d2c252a5d5ccc3a272c66642f33002c66642f33002c7375626a5f757365723d5d2c646f6e745f61707072616973652c66756e633d4649524d574152455f434845434b2c657569643e", @ANYRESDEC=0xee00, @ANYBLOB="0010"]) signalfd(r2, &(0x7f0000000a00)={[0x88fc]}, 0x8) [ 340.166719][T14855] FAULT_INJECTION: forcing a failure. [ 340.166719][T14855] name failslab, interval 1, probability 0, space 0, times 0 [ 340.179716][T14855] CPU: 1 PID: 14855 Comm: syz-executor.3 Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 340.189722][T14855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.199803][T14855] Call Trace: [ 340.203099][T14855] [ 340.206049][T14855] dump_stack_lvl+0xcd/0x134 [ 340.210681][T14855] should_fail.cold+0x5/0xa [ 340.215224][T14855] ? aa_getprocattr+0x4fc/0x1000 [ 340.220263][T14855] should_failslab+0x5/0x10 [ 340.224792][T14855] __kmalloc+0x72/0x320 [ 340.228987][T14855] aa_getprocattr+0x4fc/0x1000 [ 340.233792][T14855] ? aa_unpack+0x5980/0x5980 [ 340.238423][T14855] ? get_task_cred+0x1f7/0x380 [ 340.243317][T14855] apparmor_getprocattr+0x1d1/0x800 [ 340.248554][T14855] security_getprocattr+0xab/0x110 [ 340.253707][T14855] proc_pid_attr_read+0x154/0x2b0 [ 340.258766][T14855] ? apparmor_file_permission+0x264/0x4e0 [ 340.264511][T14855] ? proc_coredump_filter_read+0x230/0x230 [ 340.270355][T14855] ? security_file_permission+0xab/0xd0 [ 340.275960][T14855] do_iter_read+0x501/0x760 [ 340.280518][T14855] vfs_readv+0xe5/0x150 [ 340.284713][T14855] ? vfs_iter_read+0xa0/0xa0 [ 340.289337][T14855] ? 0xffffffff81000000 [ 340.293545][T14855] ? __fget_files+0x23d/0x3e0 [ 340.298272][T14855] __x64_sys_preadv+0x231/0x310 [ 340.303157][T14855] ? __ia32_sys_writev+0xb0/0xb0 [ 340.308128][T14855] ? syscall_enter_from_user_mode+0x21/0x70 [ 340.314063][T14855] do_syscall_64+0x35/0xb0 [ 340.315665][T14859] loop1: detected capacity change from 0 to 16383 [ 340.318501][T14855] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 340.318538][T14855] RIP: 0033:0x7f8f32cf7a39 [ 340.318563][T14855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 340.318590][T14855] RSP: 002b:00007f8f3026d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 340.318619][T14855] RAX: ffffffffffffffda RBX: 00007f8f32dfaf60 RCX: 00007f8f32cf7a39 [ 340.318638][T14855] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 340.318656][T14855] RBP: 00007f8f3026d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 340.318674][T14855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 340.318691][T14855] R13: 00007ffcd4a7e80f R14: 00007f8f3026d300 R15: 0000000000022000 [ 340.318744][T14855] [ 340.360951][T14857] binder: 14853:14857 ioctl c0306201 0 returned -14 16:09:24 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x11c, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_SEC_KEY={0x50, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x38, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3ff}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "26d8f0b0eb440df01264129be8149268"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x28, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "8d5a504fc2d8eb1da66b6bf75b545dbd"}]}, @NL802154_ATTR_SEC_KEY={0x64, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "4084b30c7173389e370b398e5fbb984b"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "2bd2b637fa5a9784cb22bb9c4f8c0ba0b10bcefd541be7ac056b2b727cd755e3"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a86ca634731515d0858c9ee0b56146f8"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "10da2612012b9beaabf145271f212c12"}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x11c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) r8 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xb, &(0x7f0000000200)=[{&(0x7f0000000040)="200000008000000006005600600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="a1b33fc67c03887d0c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000001", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0xfffffffffffffffc}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f0000000340)) chdir(&(0x7f00000000c0)='./file0\x00') open_by_handle_at(r8, &(0x7f0000000140)=@isofs_parent={0x14, 0x2, {0x3, 0x8, 0x80, 0x3ac2, 0x98cd, 0x200}}, 0x240) syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0xffffffffffffffaf, 0x4, &(0x7f0000001780)=[{&(0x7f0000000600)="081c7467a47502d4bdd0129f04085caa9ab5ea437f60ff9bea7d10c4832b3aeedf1660e7dea8b1d28ebf1a7e5a4d1b06f3", 0x31, 0xb8a}, {&(0x7f0000000640)="b2ece66c0b28b73af29b45efeb74fc6471e475211f1a2b012411974e27fbb4549ebf0e100c20c8727c8985b375a9738a", 0x30, 0x7}, {&(0x7f0000000680)="ef43740972408a838099cf30023bee5def75604e3fab414ad4d09d3c15dcaa0120df1a7b717ac5b978c49cad402b8e74682d5ce089d16b53db6cc0c59b74ac2229e91c475ea29c3b14abf03f9c9e8030e5bea5f8e0fcf2f67ac5c2ba86411d817234f02ba9eefe70037d117dea887a24e3b105ec9684914295a613c1eff1315a726d6d8684f18bbc83118556d19ac5681e4c9b7363e82a0ad3d994e44fb4992ebf7e02ee4153cfd6ddbb8cb99542202dd81ee0b814f573af4c9ea189b59d20aa6f7d58f60ffabb0231b1c86d1755c920027665c20fe7", 0xd6, 0x80}, {&(0x7f0000000780)="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", 0x1000, 0x1}], 0x10000, &(0x7f0000001800)={[{@uni_xlateno}, {@shortname_win95}, {@shortname_win95}], [{@smackfsdef}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '&%-'}}, {@smackfsdef={'smackfsdef', 0x3d, 'wpan1\x00'}}, {@dont_appraise}]}) 16:09:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0xaf0f}}, 0xffffffffffffffff, 0x20000000, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:09:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xa, 0x5, 0x40, 0x3d}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r2 = dup2(r0, r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x1}, @generic={0x7, 0x4, 0x6, 0x2, 0x7f}], &(0x7f00000000c0)='syzkaller\x00', 0xfa, 0x89, &(0x7f0000000100)=""/137, 0x41100, 0x10, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000001c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x10, 0x1000, 0x3}, 0x10}, 0x78) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) [ 340.493140][T14866] binder: 14853:14866 ioctl c0306201 0 returned -14 [ 340.549135][T14869] loop2: detected capacity change from 0 to 264192 [ 340.662060][T14869] EXT4-fs error (device loop2): ext4_fill_super:4814: inode #2: comm syz-executor.2: iget: root inode unallocated [ 340.731098][T14869] EXT4-fs (loop2): get root inode failed [ 340.737832][T14869] EXT4-fs (loop2): mount failed 16:09:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x12f, 0x0) [ 340.842309][T14859] loop1: detected capacity change from 0 to 16383 16:09:24 executing program 5: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', 0x0}) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:09:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 340.978538][T14877] loop2: detected capacity change from 0 to 264192 [ 340.989606][T14893] binder: 14891:14893 ioctl c0306201 0 returned -14 [ 341.009800][T14893] binder: 14891:14893 ioctl c0306201 0 returned -14 16:09:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, 0x0, 0x0) [ 341.059986][T14906] binder: 14891:14906 ioctl c0306201 0 returned -14 [ 341.079642][T14877] EXT4-fs: failed to create workqueue [ 341.085057][T14877] EXT4-fs (loop2): mount failed [ 341.101893][T14893] binder: 14891:14893 ioctl c0306201 0 returned -14 16:09:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0xc000400) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) unshare(0x2c000400) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) chdir(0x0) mount(0x0, 0x0, &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(0x0, 0x840, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x3f, 0x3e, 0x1f, 0x0, 0x0, 0x81870, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000540)='maps\x00') syncfs(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 341.109313][T14905] ptrace attach of "/root/syz-executor.5 exec"[14907] was attempted by "/root/syz-executor.5 exec"[14905] 16:09:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r1, 0x4fdf3945, 0x2) 16:09:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000000)='./bus\x00', 0x0) fanotify_init(0x0, 0x0) r0 = syz_io_uring_setup(0x542, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 16:09:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/192, 0xb}], 0x1, 0x0, 0x0) 16:09:25 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfed6, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81) clone(0x20000000, &(0x7f00000008c0), 0x0, 0x0, &(0x7f00000009c0)) creat(0x0, 0x0) io_setup(0x79d0, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) [ 341.453523][T14928] binder: 14923:14928 ioctl c0306201 0 returned -14 [ 341.529139][T14933] binder: 14923:14933 ioctl c0306201 0 returned -14 [ 341.684282][T14928] binder: 14923:14928 ioctl c0306201 0 returned -14 [ 341.991126][ T9470] Bluetooth: hci0: command 0x040f tx timeout [ 344.028192][ T9470] Bluetooth: hci0: command 0x0419 tx timeout [ 344.428090][ T8486] Bluetooth: hci3: command 0x0406 tx timeout [ 344.434714][ T8486] Bluetooth: hci4: command 0x0406 tx timeout [ 344.438108][ T9472] Bluetooth: hci2: command 0x0406 tx timeout [ 344.446855][ T9472] Bluetooth: hci5: command 0x0406 tx timeout [ 344.453010][ T9472] Bluetooth: hci1: command 0x0406 tx timeout [ 378.187354][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.193660][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.623133][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.629447][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 462.180117][ T8485] Bluetooth: hci0: command 0x0406 tx timeout [ 496.577626][ T26] INFO: task syz-executor.2:14877 can't die for more than 143 seconds. [ 496.585881][ T26] task:syz-executor.2 state:D stack:27376 pid:14877 ppid: 6551 flags:0x00004004 [ 496.595197][ T26] Call Trace: [ 496.598540][ T26] [ 496.601566][ T26] __schedule+0xa9a/0x4940 [ 496.606015][ T26] ? mark_lock+0xef/0x17b0 [ 496.610527][ T26] ? io_schedule_timeout+0x140/0x140 [ 496.615828][ T26] ? lock_chain_count+0x20/0x20 [ 496.620744][ T26] schedule+0xd2/0x260 [ 496.625178][ T26] schedule_timeout+0x1db/0x2a0 [ 496.630085][ T26] ? usleep_range+0x170/0x170 [ 496.634778][ T26] ? wait_for_completion+0x16c/0x270 [ 496.640142][ T26] ? mark_held_locks+0x9f/0xe0 [ 496.644914][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 496.649949][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 496.655170][ T26] wait_for_completion+0x174/0x270 [ 496.660362][ T26] ? bit_wait_io_timeout+0x160/0x160 [ 496.665682][ T26] kthread_stop+0x17a/0x710 [ 496.670262][ T26] ext4_stop_mmpd+0x47/0xd0 [ 496.674840][ T26] ext4_fill_super+0x892d/0xd750 [ 496.680173][ T26] ? ext4_enable_quotas+0x8c0/0x8c0 [ 496.685392][ T26] ? up_write+0x148/0x470 [ 496.689910][ T26] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 496.695728][ T26] ? set_blocksize+0x1c1/0x3b0 [ 496.700603][ T26] mount_bdev+0x34d/0x410 [ 496.704943][ T26] ? ext4_enable_quotas+0x8c0/0x8c0 [ 496.710203][ T26] ? rcu_read_unlock+0xa0/0xa0 [ 496.715016][ T26] legacy_get_tree+0x105/0x220 [ 496.719871][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 496.726137][ T26] vfs_get_tree+0x89/0x2f0 [ 496.730608][ T26] path_mount+0x1320/0x1fa0 [ 496.735135][ T26] ? finish_automount+0xaf0/0xaf0 [ 496.740484][ T26] ? putname+0xfe/0x140 [ 496.744665][ T26] __x64_sys_mount+0x27f/0x300 [ 496.749501][ T26] ? copy_mnt_ns+0xae0/0xae0 [ 496.754106][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 496.760087][ T26] do_syscall_64+0x35/0xb0 [ 496.764516][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 496.770500][ T26] RIP: 0033:0x7f275707af6a [ 496.774926][ T26] RSP: 002b:00007f27545cdfa8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 496.783408][ T26] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f275707af6a [ 496.791467][ T26] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f27545ce000 [ 496.799513][ T26] RBP: 00007f27545ce040 R08: 00007f27545ce040 R09: 0000000020000000 [ 496.807547][ T26] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 496.815527][ T26] R13: 0000000020000100 R14: 00007f27545ce000 R15: 0000000020000340 [ 496.823589][ T26] [ 496.826616][ T26] INFO: task syz-executor.2:14877 blocked for more than 143 seconds. [ 496.834733][ T26] Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 496.841882][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 496.850595][ T26] task:syz-executor.2 state:D stack:27376 pid:14877 ppid: 6551 flags:0x00004004 [ 496.859855][ T26] Call Trace: [ 496.863132][ T26] [ 496.866075][ T26] __schedule+0xa9a/0x4940 [ 496.870564][ T26] ? mark_lock+0xef/0x17b0 [ 496.875000][ T26] ? io_schedule_timeout+0x140/0x140 [ 496.880350][ T26] ? lock_chain_count+0x20/0x20 [ 496.885233][ T26] schedule+0xd2/0x260 [ 496.889362][ T26] schedule_timeout+0x1db/0x2a0 [ 496.894233][ T26] ? usleep_range+0x170/0x170 [ 496.898968][ T26] ? wait_for_completion+0x16c/0x270 [ 496.904280][ T26] ? mark_held_locks+0x9f/0xe0 [ 496.909108][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 496.914062][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 496.919337][ T26] wait_for_completion+0x174/0x270 [ 496.924738][ T26] ? bit_wait_io_timeout+0x160/0x160 [ 496.930104][ T26] kthread_stop+0x17a/0x710 [ 496.934625][ T26] ext4_stop_mmpd+0x47/0xd0 [ 496.939205][ T26] ext4_fill_super+0x892d/0xd750 [ 496.944195][ T26] ? ext4_enable_quotas+0x8c0/0x8c0 [ 496.949466][ T26] ? up_write+0x148/0x470 [ 496.953807][ T26] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 496.959605][ T26] ? set_blocksize+0x1c1/0x3b0 [ 496.964396][ T26] mount_bdev+0x34d/0x410 [ 496.968798][ T26] ? ext4_enable_quotas+0x8c0/0x8c0 [ 496.974109][ T26] ? rcu_read_unlock+0xa0/0xa0 [ 496.978965][ T26] legacy_get_tree+0x105/0x220 [ 496.983740][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 496.990060][ T26] vfs_get_tree+0x89/0x2f0 [ 496.994497][ T26] path_mount+0x1320/0x1fa0 [ 496.999097][ T26] ? finish_automount+0xaf0/0xaf0 [ 497.004135][ T26] ? putname+0xfe/0x140 [ 497.008373][ T26] __x64_sys_mount+0x27f/0x300 [ 497.013195][ T26] ? copy_mnt_ns+0xae0/0xae0 [ 497.017862][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 497.024149][ T26] do_syscall_64+0x35/0xb0 [ 497.028652][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 497.034561][ T26] RIP: 0033:0x7f275707af6a [ 497.039044][ T26] RSP: 002b:00007f27545cdfa8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 497.047537][ T26] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f275707af6a [ 497.055516][ T26] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f27545ce000 [ 497.063544][ T26] RBP: 00007f27545ce040 R08: 00007f27545ce040 R09: 0000000020000000 [ 497.071579][ T26] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 497.079637][ T26] R13: 0000000020000100 R14: 00007f27545ce000 R15: 0000000020000340 [ 497.087804][ T26] [ 497.091799][ T26] [ 497.091799][ T26] Showing all locks held in the system: [ 497.099756][ T26] 2 locks held by kworker/u4:1/10: [ 497.104917][ T26] #0: ffff8880b9c39a58 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 497.115008][ T26] #1: ffff8880b9c279c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x3a6/0x490 [ 497.126578][ T26] 1 lock held by khungtaskd/26: [ 497.131527][ T26] #0: ffffffff8bb82ea0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 497.141864][ T26] 2 locks held by kworker/u4:3/54: [ 497.147012][ T26] 1 lock held by in:imklog/6235: [ 497.152053][ T26] 1 lock held by syz-executor.2/14877: [ 497.157574][ T26] #0: ffff88807e7500e0 (&type->s_umount_key#27/1){+.+.}-{3:3}, at: alloc_super+0x1dd/0xac0 [ 497.167791][ T26] [ 497.170114][ T26] ============================================= [ 497.170114][ T26] [ 497.178578][ T26] NMI backtrace for cpu 1 [ 497.182906][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 497.192277][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.202321][ T26] Call Trace: [ 497.205596][ T26] [ 497.208527][ T26] dump_stack_lvl+0xcd/0x134 [ 497.213130][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 497.218411][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 497.223698][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 497.229721][ T26] watchdog+0xcb7/0xed0 [ 497.233873][ T26] ? trace_sched_process_hang+0x280/0x280 [ 497.239592][ T26] kthread+0x405/0x4f0 [ 497.243671][ T26] ? set_kthread_struct+0x130/0x130 [ 497.248910][ T26] ret_from_fork+0x1f/0x30 [ 497.253343][ T26] [ 497.256429][ T26] Sending NMI from CPU 1 to CPUs 0: [ 497.261680][ C0] NMI backtrace for cpu 0 [ 497.261689][ C0] CPU: 0 PID: 2960 Comm: systemd-journal Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 497.261711][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.261722][ C0] RIP: 0010:qlist_free_all+0x89/0xc0 [ 497.261751][ C0] Code: 4c 89 fe 48 85 ed 48 89 ef 75 cb 48 89 f7 48 89 34 24 e8 da bb 76 ff 48 8b 34 24 48 c1 e8 0c 48 c1 e0 06 4c 01 f0 48 8b 50 08 <48> 8d 4a ff 83 e2 01 48 0f 45 c1 48 8b 78 18 eb 9b 49 c7 45 08 00 [ 497.261770][ C0] RSP: 0018:ffffc90001f6fdf8 EFLAGS: 00000286 [ 497.261786][ C0] RAX: ffffea00027c9200 RBX: ffff88809f1e2200 RCX: 0000000000000000 [ 497.261799][ C0] RDX: 0000000000000000 RSI: ffff88809f248000 RDI: 0000000000000003 [ 497.261812][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000002e [ 497.261823][ C0] R10: ffffffff8134bd4a R11: 000000000000003f R12: dffffc0000000000 [ 497.261837][ C0] R13: ffffc90001f6fe30 R14: ffffea0000000000 R15: ffff88809f248000 [ 497.261851][ C0] FS: 00007fc3e31a68c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 497.261868][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 497.261882][ C0] CR2: 00007fc3e0647000 CR3: 000000001e643000 CR4: 00000000003526f0 [ 497.261895][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 497.261906][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 497.261919][ C0] Call Trace: [ 497.261923][ C0] [ 497.261931][ C0] kasan_quarantine_reduce+0x180/0x200 [ 497.261957][ C0] __kasan_slab_alloc+0xa2/0xc0 [ 497.261979][ C0] kmem_cache_alloc+0x209/0x390 [ 497.262001][ C0] getname_flags.part.0+0x50/0x4f0 [ 497.262024][ C0] __x64_sys_mkdir+0xda/0x140 [ 497.262045][ C0] do_syscall_64+0x35/0xb0 [ 497.262066][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 497.262092][ C0] RIP: 0033:0x7fc3e2461687 [ 497.262121][ C0] Code: 00 b8 ff ff ff ff c3 0f 1f 40 00 48 8b 05 09 d8 2b 00 64 c7 00 5f 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 d7 2b 00 f7 d8 64 89 01 48 [ 497.262146][ C0] RSP: 002b:00007fff329b3ca8 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 497.262165][ C0] RAX: ffffffffffffffda RBX: 00007fff329b6d10 RCX: 00007fc3e2461687 [ 497.262178][ C0] RDX: 0000000000000000 RSI: 00000000000001ed RDI: 0000555fc2c998a0 [ 497.262190][ C0] RBP: 00007fff329b3ce0 R08: 0000555fc29d43e5 R09: 0000000000000018 [ 497.262203][ C0] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 497.262214][ C0] R13: 0000000000000001 R14: 0000555fc2c998a0 R15: 00007fff329b4320 [ 497.262235][ C0] [ 497.262674][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 497.520124][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 497.529480][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.539523][ T26] Call Trace: [ 497.542791][ T26] [ 497.545716][ T26] dump_stack_lvl+0xcd/0x134 [ 497.550319][ T26] panic+0x2b0/0x6dd [ 497.554251][ T26] ? __warn_printk+0xf3/0xf3 [ 497.558831][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 497.564023][ T26] ? _flat_send_IPI_mask+0x53/0x60 [ 497.569212][ T26] ? watchdog.cold+0x1b9/0x1de [ 497.574072][ T26] watchdog.cold+0x1ca/0x1de [ 497.578668][ T26] ? trace_sched_process_hang+0x280/0x280 [ 497.584392][ T26] kthread+0x405/0x4f0 [ 497.588452][ T26] ? set_kthread_struct+0x130/0x130 [ 497.593641][ T26] ret_from_fork+0x1f/0x30 [ 497.598061][ T26] [ 497.601343][ T26] Kernel Offset: disabled [ 497.605656][ T26] Rebooting in 86400 seconds..