Warning: Permanently added '10.128.15.219' (ECDSA) to the list of known hosts. 2021/12/08 23:07:08 fuzzer started 2021/12/08 23:07:08 dialing manager at 10.128.0.163:45845 2021/12/08 23:07:08 syscalls: 3460 2021/12/08 23:07:08 code coverage: enabled 2021/12/08 23:07:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/12/08 23:07:08 extra coverage: extra coverage is not supported by the kernel 2021/12/08 23:07:08 setuid sandbox: enabled 2021/12/08 23:07:08 namespace sandbox: enabled 2021/12/08 23:07:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/08 23:07:08 fault injection: enabled 2021/12/08 23:07:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/08 23:07:08 net packet injection: enabled 2021/12/08 23:07:08 net device setup: enabled 2021/12/08 23:07:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/08 23:07:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/08 23:07:08 USB emulation: /dev/raw-gadget does not exist 2021/12/08 23:07:08 hci packet injection: enabled 2021/12/08 23:07:08 wifi device emulation: kernel 4.17 required (have 4.14.257-syzkaller) 2021/12/08 23:07:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/12/08 23:07:08 fetching corpus: 50, signal 30858/32776 (executing program) 2021/12/08 23:07:09 fetching corpus: 100, signal 56223/59924 (executing program) 2021/12/08 23:07:09 fetching corpus: 150, signal 70392/75871 (executing program) 2021/12/08 23:07:09 fetching corpus: 200, signal 83991/91161 (executing program) 2021/12/08 23:07:09 fetching corpus: 250, signal 92404/101287 (executing program) 2021/12/08 23:07:09 fetching corpus: 300, signal 103556/114017 (executing program) 2021/12/08 23:07:09 fetching corpus: 350, signal 114127/126126 (executing program) 2021/12/08 23:07:10 fetching corpus: 400, signal 129185/142604 (executing program) 2021/12/08 23:07:10 fetching corpus: 450, signal 136149/151060 (executing program) 2021/12/08 23:07:10 fetching corpus: 500, signal 143484/159848 (executing program) 2021/12/08 23:07:10 fetching corpus: 550, signal 147706/165592 (executing program) 2021/12/08 23:07:10 fetching corpus: 600, signal 153745/173064 (executing program) 2021/12/08 23:07:10 fetching corpus: 650, signal 159261/180030 (executing program) 2021/12/08 23:07:11 fetching corpus: 700, signal 165158/187338 (executing program) 2021/12/08 23:07:11 fetching corpus: 750, signal 171857/195309 (executing program) 2021/12/08 23:07:11 fetching corpus: 800, signal 176201/201058 (executing program) 2021/12/08 23:07:12 fetching corpus: 850, signal 179880/206130 (executing program) 2021/12/08 23:07:12 fetching corpus: 900, signal 183869/211435 (executing program) 2021/12/08 23:07:12 fetching corpus: 950, signal 190029/218849 (executing program) 2021/12/08 23:07:12 fetching corpus: 1000, signal 193964/224096 (executing program) 2021/12/08 23:07:12 fetching corpus: 1050, signal 199538/230833 (executing program) 2021/12/08 23:07:13 fetching corpus: 1100, signal 204780/237297 (executing program) 2021/12/08 23:07:13 fetching corpus: 1150, signal 208958/242695 (executing program) 2021/12/08 23:07:13 fetching corpus: 1200, signal 212023/247029 (executing program) 2021/12/08 23:07:13 fetching corpus: 1250, signal 216402/252581 (executing program) 2021/12/08 23:07:13 fetching corpus: 1300, signal 221706/258957 (executing program) 2021/12/08 23:07:13 fetching corpus: 1350, signal 224963/263432 (executing program) 2021/12/08 23:07:14 fetching corpus: 1400, signal 228412/268080 (executing program) 2021/12/08 23:07:14 fetching corpus: 1450, signal 231940/272770 (executing program) 2021/12/08 23:07:14 fetching corpus: 1500, signal 236452/278362 (executing program) 2021/12/08 23:07:14 fetching corpus: 1550, signal 239411/282483 (executing program) 2021/12/08 23:07:15 fetching corpus: 1600, signal 242814/287016 (executing program) 2021/12/08 23:07:15 fetching corpus: 1650, signal 245108/290525 (executing program) 2021/12/08 23:07:15 fetching corpus: 1700, signal 248121/294609 (executing program) 2021/12/08 23:07:15 fetching corpus: 1750, signal 251103/298705 (executing program) 2021/12/08 23:07:15 fetching corpus: 1800, signal 253638/302394 (executing program) 2021/12/08 23:07:16 fetching corpus: 1850, signal 256045/305953 (executing program) 2021/12/08 23:07:16 fetching corpus: 1900, signal 258717/309716 (executing program) 2021/12/08 23:07:16 fetching corpus: 1950, signal 260979/313134 (executing program) 2021/12/08 23:07:16 fetching corpus: 2000, signal 263156/316433 (executing program) 2021/12/08 23:07:16 fetching corpus: 2050, signal 265336/319713 (executing program) 2021/12/08 23:07:17 fetching corpus: 2100, signal 267861/323245 (executing program) 2021/12/08 23:07:17 fetching corpus: 2150, signal 270885/327222 (executing program) 2021/12/08 23:07:17 fetching corpus: 2200, signal 273821/331191 (executing program) 2021/12/08 23:07:17 fetching corpus: 2250, signal 276149/334543 (executing program) 2021/12/08 23:07:18 fetching corpus: 2300, signal 278062/337538 (executing program) 2021/12/08 23:07:18 fetching corpus: 2350, signal 280420/340909 (executing program) 2021/12/08 23:07:19 fetching corpus: 2400, signal 282775/344279 (executing program) 2021/12/08 23:07:19 fetching corpus: 2450, signal 285427/347879 (executing program) 2021/12/08 23:07:19 fetching corpus: 2500, signal 288418/351808 (executing program) 2021/12/08 23:07:19 fetching corpus: 2550, signal 291101/355426 (executing program) 2021/12/08 23:07:19 fetching corpus: 2600, signal 293388/358695 (executing program) 2021/12/08 23:07:20 fetching corpus: 2650, signal 295792/362060 (executing program) 2021/12/08 23:07:20 fetching corpus: 2700, signal 298485/365670 (executing program) 2021/12/08 23:07:20 fetching corpus: 2750, signal 300577/368744 (executing program) 2021/12/08 23:07:20 fetching corpus: 2800, signal 304176/373098 (executing program) 2021/12/08 23:07:21 fetching corpus: 2850, signal 306614/376392 (executing program) 2021/12/08 23:07:21 fetching corpus: 2900, signal 308357/379102 (executing program) 2021/12/08 23:07:21 fetching corpus: 2950, signal 309537/381319 (executing program) 2021/12/08 23:07:21 fetching corpus: 3000, signal 311565/384252 (executing program) 2021/12/08 23:07:21 fetching corpus: 3050, signal 313174/386833 (executing program) 2021/12/08 23:07:22 fetching corpus: 3100, signal 314957/389554 (executing program) 2021/12/08 23:07:22 fetching corpus: 3150, signal 316352/391957 (executing program) 2021/12/08 23:07:22 fetching corpus: 3200, signal 317493/394116 (executing program) 2021/12/08 23:07:22 fetching corpus: 3250, signal 319177/396741 (executing program) 2021/12/08 23:07:22 fetching corpus: 3300, signal 321542/399915 (executing program) 2021/12/08 23:07:23 fetching corpus: 3350, signal 323762/402973 (executing program) 2021/12/08 23:07:23 fetching corpus: 3400, signal 325564/405626 (executing program) 2021/12/08 23:07:23 fetching corpus: 3450, signal 328204/408916 (executing program) 2021/12/08 23:07:23 fetching corpus: 3500, signal 329769/411395 (executing program) 2021/12/08 23:07:24 fetching corpus: 3550, signal 332891/415133 (executing program) 2021/12/08 23:07:24 fetching corpus: 3600, signal 334117/417302 (executing program) 2021/12/08 23:07:24 fetching corpus: 3650, signal 335367/419477 (executing program) 2021/12/08 23:07:24 fetching corpus: 3700, signal 336730/421733 (executing program) 2021/12/08 23:07:24 fetching corpus: 3750, signal 337942/423867 (executing program) 2021/12/08 23:07:25 fetching corpus: 3800, signal 340401/427010 (executing program) 2021/12/08 23:07:25 fetching corpus: 3850, signal 341916/429406 (executing program) 2021/12/08 23:07:25 fetching corpus: 3900, signal 343265/431621 (executing program) 2021/12/08 23:07:25 fetching corpus: 3950, signal 345029/434164 (executing program) 2021/12/08 23:07:25 fetching corpus: 4000, signal 346502/436481 (executing program) 2021/12/08 23:07:26 fetching corpus: 4050, signal 348470/439183 (executing program) 2021/12/08 23:07:26 fetching corpus: 4100, signal 350275/441745 (executing program) 2021/12/08 23:07:26 fetching corpus: 4150, signal 352402/444520 (executing program) 2021/12/08 23:07:26 fetching corpus: 4200, signal 353667/446643 (executing program) 2021/12/08 23:07:26 fetching corpus: 4250, signal 355208/448986 (executing program) 2021/12/08 23:07:27 fetching corpus: 4300, signal 356480/451096 (executing program) 2021/12/08 23:07:27 fetching corpus: 4350, signal 358257/453619 (executing program) 2021/12/08 23:07:27 fetching corpus: 4400, signal 359851/455962 (executing program) 2021/12/08 23:07:27 fetching corpus: 4450, signal 361183/458139 (executing program) 2021/12/08 23:07:27 fetching corpus: 4500, signal 362094/459899 (executing program) 2021/12/08 23:07:28 fetching corpus: 4550, signal 363468/462083 (executing program) 2021/12/08 23:07:28 fetching corpus: 4600, signal 365063/464369 (executing program) 2021/12/08 23:07:28 fetching corpus: 4650, signal 366281/466385 (executing program) 2021/12/08 23:07:28 fetching corpus: 4700, signal 367548/468429 (executing program) 2021/12/08 23:07:29 fetching corpus: 4750, signal 369019/470620 (executing program) 2021/12/08 23:07:29 fetching corpus: 4800, signal 370144/472518 (executing program) 2021/12/08 23:07:29 fetching corpus: 4850, signal 371484/474603 (executing program) 2021/12/08 23:07:29 fetching corpus: 4900, signal 372644/476510 (executing program) 2021/12/08 23:07:29 fetching corpus: 4950, signal 373917/478563 (executing program) 2021/12/08 23:07:30 fetching corpus: 5000, signal 375658/480942 (executing program) 2021/12/08 23:07:30 fetching corpus: 5050, signal 376886/482897 (executing program) 2021/12/08 23:07:30 fetching corpus: 5100, signal 377994/484768 (executing program) 2021/12/08 23:07:30 fetching corpus: 5150, signal 378963/486537 (executing program) 2021/12/08 23:07:30 fetching corpus: 5200, signal 380205/488528 (executing program) 2021/12/08 23:07:31 fetching corpus: 5250, signal 381159/490310 (executing program) 2021/12/08 23:07:31 fetching corpus: 5300, signal 382248/492112 (executing program) 2021/12/08 23:07:31 fetching corpus: 5350, signal 383414/494011 (executing program) 2021/12/08 23:07:31 fetching corpus: 5400, signal 384829/496034 (executing program) 2021/12/08 23:07:31 fetching corpus: 5450, signal 385690/497662 (executing program) 2021/12/08 23:07:32 fetching corpus: 5500, signal 386796/499482 (executing program) 2021/12/08 23:07:32 fetching corpus: 5550, signal 387876/501324 (executing program) 2021/12/08 23:07:32 fetching corpus: 5600, signal 389005/503214 (executing program) 2021/12/08 23:07:32 fetching corpus: 5650, signal 389891/504874 (executing program) 2021/12/08 23:07:33 fetching corpus: 5700, signal 391013/506653 (executing program) 2021/12/08 23:07:33 fetching corpus: 5750, signal 392294/508568 (executing program) 2021/12/08 23:07:33 fetching corpus: 5800, signal 393199/510258 (executing program) 2021/12/08 23:07:33 fetching corpus: 5850, signal 394488/512182 (executing program) 2021/12/08 23:07:34 fetching corpus: 5900, signal 395381/513802 (executing program) 2021/12/08 23:07:34 fetching corpus: 5950, signal 396416/515577 (executing program) 2021/12/08 23:07:34 fetching corpus: 6000, signal 397594/517403 (executing program) 2021/12/08 23:07:34 fetching corpus: 6050, signal 398928/519333 (executing program) 2021/12/08 23:07:35 fetching corpus: 6100, signal 400181/521188 (executing program) 2021/12/08 23:07:35 fetching corpus: 6150, signal 401388/523028 (executing program) 2021/12/08 23:07:35 fetching corpus: 6200, signal 402515/524804 (executing program) 2021/12/08 23:07:35 fetching corpus: 6250, signal 403830/526674 (executing program) 2021/12/08 23:07:35 fetching corpus: 6300, signal 404982/528454 (executing program) 2021/12/08 23:07:36 fetching corpus: 6350, signal 406067/530201 (executing program) 2021/12/08 23:07:36 fetching corpus: 6400, signal 407135/531936 (executing program) 2021/12/08 23:07:36 fetching corpus: 6450, signal 408419/533772 (executing program) 2021/12/08 23:07:36 fetching corpus: 6500, signal 409857/535700 (executing program) 2021/12/08 23:07:37 fetching corpus: 6550, signal 411055/537497 (executing program) 2021/12/08 23:07:37 fetching corpus: 6600, signal 411809/538963 (executing program) 2021/12/08 23:07:37 fetching corpus: 6650, signal 413239/540834 (executing program) 2021/12/08 23:07:37 fetching corpus: 6700, signal 414282/542505 (executing program) 2021/12/08 23:07:38 fetching corpus: 6750, signal 415439/544239 (executing program) 2021/12/08 23:07:38 fetching corpus: 6800, signal 416268/545703 (executing program) 2021/12/08 23:07:38 fetching corpus: 6850, signal 417258/547310 (executing program) 2021/12/08 23:07:38 fetching corpus: 6900, signal 418076/548772 (executing program) 2021/12/08 23:07:39 fetching corpus: 6950, signal 418975/550342 (executing program) 2021/12/08 23:07:39 fetching corpus: 7000, signal 419996/551927 (executing program) 2021/12/08 23:07:39 fetching corpus: 7050, signal 420653/553287 (executing program) 2021/12/08 23:07:39 fetching corpus: 7100, signal 421816/555017 (executing program) 2021/12/08 23:07:39 fetching corpus: 7150, signal 422708/556519 (executing program) 2021/12/08 23:07:40 fetching corpus: 7200, signal 423780/558162 (executing program) 2021/12/08 23:07:40 fetching corpus: 7250, signal 424753/559633 (executing program) 2021/12/08 23:07:40 fetching corpus: 7300, signal 425602/561112 (executing program) 2021/12/08 23:07:40 fetching corpus: 7350, signal 427048/563008 (executing program) 2021/12/08 23:07:40 fetching corpus: 7400, signal 427634/564294 (executing program) 2021/12/08 23:07:41 fetching corpus: 7450, signal 428573/565827 (executing program) 2021/12/08 23:07:41 fetching corpus: 7500, signal 429550/567317 (executing program) 2021/12/08 23:07:41 fetching corpus: 7550, signal 430603/568877 (executing program) 2021/12/08 23:07:41 fetching corpus: 7600, signal 431524/570401 (executing program) 2021/12/08 23:07:41 fetching corpus: 7650, signal 432458/571860 (executing program) 2021/12/08 23:07:42 fetching corpus: 7700, signal 433567/573423 (executing program) 2021/12/08 23:07:42 fetching corpus: 7750, signal 434797/575083 (executing program) 2021/12/08 23:07:42 fetching corpus: 7800, signal 435670/576480 (executing program) 2021/12/08 23:07:42 fetching corpus: 7850, signal 436561/577918 (executing program) 2021/12/08 23:07:42 fetching corpus: 7900, signal 437488/579441 (executing program) 2021/12/08 23:07:43 fetching corpus: 7950, signal 438282/580815 (executing program) 2021/12/08 23:07:43 fetching corpus: 8000, signal 439753/582551 (executing program) 2021/12/08 23:07:43 fetching corpus: 8050, signal 440553/583865 (executing program) 2021/12/08 23:07:44 fetching corpus: 8100, signal 441862/585521 (executing program) 2021/12/08 23:07:45 fetching corpus: 8150, signal 442945/587052 (executing program) 2021/12/08 23:07:45 fetching corpus: 8200, signal 443945/588477 (executing program) 2021/12/08 23:07:45 fetching corpus: 8250, signal 445059/590044 (executing program) 2021/12/08 23:07:46 fetching corpus: 8300, signal 445667/591285 (executing program) 2021/12/08 23:07:46 fetching corpus: 8350, signal 446569/592713 (executing program) 2021/12/08 23:07:46 fetching corpus: 8400, signal 447646/594221 (executing program) 2021/12/08 23:07:46 fetching corpus: 8450, signal 448646/595693 (executing program) 2021/12/08 23:07:47 fetching corpus: 8500, signal 449561/597151 (executing program) 2021/12/08 23:07:47 fetching corpus: 8550, signal 450422/598542 (executing program) 2021/12/08 23:07:47 fetching corpus: 8600, signal 451580/600095 (executing program) 2021/12/08 23:07:47 fetching corpus: 8650, signal 452378/601377 (executing program) 2021/12/08 23:07:48 fetching corpus: 8700, signal 453000/602590 (executing program) 2021/12/08 23:07:48 fetching corpus: 8750, signal 453674/603809 (executing program) 2021/12/08 23:07:48 fetching corpus: 8800, signal 454361/605052 (executing program) 2021/12/08 23:07:48 fetching corpus: 8850, signal 455048/606269 (executing program) 2021/12/08 23:07:48 fetching corpus: 8900, signal 455589/607440 (executing program) 2021/12/08 23:07:49 fetching corpus: 8950, signal 456489/608839 (executing program) 2021/12/08 23:07:49 fetching corpus: 9000, signal 457494/610234 (executing program) 2021/12/08 23:07:49 fetching corpus: 9050, signal 458355/611552 (executing program) 2021/12/08 23:07:49 fetching corpus: 9100, signal 459260/612922 (executing program) 2021/12/08 23:07:50 fetching corpus: 9150, signal 460162/614190 (executing program) 2021/12/08 23:07:50 fetching corpus: 9200, signal 460931/615479 (executing program) 2021/12/08 23:07:50 fetching corpus: 9250, signal 461708/616688 (executing program) 2021/12/08 23:07:50 fetching corpus: 9300, signal 462924/618144 (executing program) 2021/12/08 23:07:50 fetching corpus: 9350, signal 463676/619385 (executing program) 2021/12/08 23:07:50 fetching corpus: 9400, signal 464262/620507 (executing program) 2021/12/08 23:07:51 fetching corpus: 9450, signal 465131/621760 (executing program) 2021/12/08 23:07:51 fetching corpus: 9500, signal 466338/623238 (executing program) 2021/12/08 23:07:51 fetching corpus: 9550, signal 467145/624482 (executing program) 2021/12/08 23:07:51 fetching corpus: 9600, signal 468119/625808 (executing program) 2021/12/08 23:07:52 fetching corpus: 9650, signal 468887/626991 (executing program) 2021/12/08 23:07:52 fetching corpus: 9700, signal 469615/628141 (executing program) 2021/12/08 23:07:52 fetching corpus: 9750, signal 470316/629340 (executing program) 2021/12/08 23:07:52 fetching corpus: 9800, signal 470905/630447 (executing program) 2021/12/08 23:07:52 fetching corpus: 9850, signal 471478/631533 (executing program) 2021/12/08 23:07:53 fetching corpus: 9900, signal 472301/632793 (executing program) 2021/12/08 23:07:53 fetching corpus: 9950, signal 472937/633894 (executing program) 2021/12/08 23:07:53 fetching corpus: 10000, signal 474044/635269 (executing program) 2021/12/08 23:07:53 fetching corpus: 10050, signal 474567/636327 (executing program) 2021/12/08 23:07:54 fetching corpus: 10100, signal 475366/637495 (executing program) 2021/12/08 23:07:54 fetching corpus: 10150, signal 476091/638619 (executing program) 2021/12/08 23:07:54 fetching corpus: 10200, signal 476699/639689 (executing program) 2021/12/08 23:07:54 fetching corpus: 10250, signal 477401/640867 (executing program) 2021/12/08 23:07:55 fetching corpus: 10300, signal 478197/642040 (executing program) 2021/12/08 23:07:55 fetching corpus: 10350, signal 478811/643099 (executing program) 2021/12/08 23:07:55 fetching corpus: 10400, signal 479404/644208 (executing program) 2021/12/08 23:07:55 fetching corpus: 10450, signal 480058/645316 (executing program) 2021/12/08 23:07:55 fetching corpus: 10500, signal 480713/646453 (executing program) 2021/12/08 23:07:55 fetching corpus: 10550, signal 481354/647572 (executing program) 2021/12/08 23:07:56 fetching corpus: 10600, signal 481979/648649 (executing program) 2021/12/08 23:07:56 fetching corpus: 10650, signal 482556/649704 (executing program) 2021/12/08 23:07:56 fetching corpus: 10700, signal 483473/650856 (executing program) 2021/12/08 23:07:56 fetching corpus: 10750, signal 484082/651934 (executing program) 2021/12/08 23:07:56 fetching corpus: 10800, signal 484810/653076 (executing program) 2021/12/08 23:07:57 fetching corpus: 10850, signal 485423/654126 (executing program) 2021/12/08 23:07:57 fetching corpus: 10900, signal 485966/655176 (executing program) 2021/12/08 23:07:57 fetching corpus: 10950, signal 486635/656281 (executing program) 2021/12/08 23:07:57 fetching corpus: 11000, signal 487142/657237 (executing program) 2021/12/08 23:07:57 fetching corpus: 11050, signal 487911/658338 (executing program) 2021/12/08 23:07:57 fetching corpus: 11100, signal 488478/659334 (executing program) 2021/12/08 23:07:58 fetching corpus: 11150, signal 489146/660391 (executing program) 2021/12/08 23:07:58 fetching corpus: 11200, signal 489780/661399 (executing program) 2021/12/08 23:07:58 fetching corpus: 11250, signal 490301/662434 (executing program) 2021/12/08 23:07:58 fetching corpus: 11300, signal 491197/663567 (executing program) 2021/12/08 23:07:59 fetching corpus: 11350, signal 491958/664670 (executing program) 2021/12/08 23:07:59 fetching corpus: 11400, signal 492501/665659 (executing program) 2021/12/08 23:07:59 fetching corpus: 11450, signal 493025/666679 (executing program) 2021/12/08 23:07:59 fetching corpus: 11500, signal 493727/667775 (executing program) 2021/12/08 23:07:59 fetching corpus: 11550, signal 494640/668947 (executing program) 2021/12/08 23:08:00 fetching corpus: 11600, signal 495350/670016 (executing program) 2021/12/08 23:08:00 fetching corpus: 11650, signal 495952/671005 (executing program) 2021/12/08 23:08:00 fetching corpus: 11700, signal 496532/671982 (executing program) 2021/12/08 23:08:00 fetching corpus: 11750, signal 497112/673013 (executing program) 2021/12/08 23:08:00 fetching corpus: 11800, signal 497741/674003 (executing program) 2021/12/08 23:08:01 fetching corpus: 11850, signal 498325/675006 (executing program) 2021/12/08 23:08:01 fetching corpus: 11900, signal 499698/676358 (executing program) 2021/12/08 23:08:01 fetching corpus: 11950, signal 500349/677355 (executing program) 2021/12/08 23:08:01 fetching corpus: 12000, signal 501026/678372 (executing program) 2021/12/08 23:08:01 fetching corpus: 12050, signal 501565/679347 (executing program) 2021/12/08 23:08:02 fetching corpus: 12100, signal 502160/680316 (executing program) 2021/12/08 23:08:02 fetching corpus: 12150, signal 502653/681260 (executing program) 2021/12/08 23:08:02 fetching corpus: 12200, signal 503284/682259 (executing program) 2021/12/08 23:08:02 fetching corpus: 12250, signal 504160/683374 (executing program) 2021/12/08 23:08:02 fetching corpus: 12300, signal 504907/684369 (executing program) 2021/12/08 23:08:02 fetching corpus: 12350, signal 505438/685295 (executing program) 2021/12/08 23:08:03 fetching corpus: 12400, signal 506081/686213 (executing program) 2021/12/08 23:08:03 fetching corpus: 12450, signal 506648/687191 (executing program) 2021/12/08 23:08:03 fetching corpus: 12500, signal 507156/688102 (executing program) 2021/12/08 23:08:03 fetching corpus: 12550, signal 507606/688960 (executing program) 2021/12/08 23:08:04 fetching corpus: 12600, signal 508358/689945 (executing program) 2021/12/08 23:08:04 fetching corpus: 12650, signal 508757/690800 (executing program) 2021/12/08 23:08:04 fetching corpus: 12700, signal 509302/691697 (executing program) 2021/12/08 23:08:04 fetching corpus: 12750, signal 509776/692591 (executing program) 2021/12/08 23:08:04 fetching corpus: 12800, signal 510370/693490 (executing program) 2021/12/08 23:08:05 fetching corpus: 12850, signal 511093/694457 (executing program) 2021/12/08 23:08:05 fetching corpus: 12900, signal 511542/695316 (executing program) 2021/12/08 23:08:05 fetching corpus: 12950, signal 512317/696278 (executing program) 2021/12/08 23:08:05 fetching corpus: 12999, signal 512956/697267 (executing program) 2021/12/08 23:08:05 fetching corpus: 13049, signal 513406/698145 (executing program) 2021/12/08 23:08:06 fetching corpus: 13099, signal 513944/699013 (executing program) 2021/12/08 23:08:06 fetching corpus: 13149, signal 514751/699990 (executing program) 2021/12/08 23:08:06 fetching corpus: 13199, signal 515331/700864 (executing program) 2021/12/08 23:08:06 fetching corpus: 13249, signal 515816/701711 (executing program) 2021/12/08 23:08:06 fetching corpus: 13299, signal 516413/702595 (executing program) 2021/12/08 23:08:07 fetching corpus: 13349, signal 517026/703494 (executing program) 2021/12/08 23:08:07 fetching corpus: 13399, signal 517584/704400 (executing program) 2021/12/08 23:08:07 fetching corpus: 13449, signal 517986/705236 (executing program) 2021/12/08 23:08:07 fetching corpus: 13499, signal 518594/706139 (executing program) 2021/12/08 23:08:07 fetching corpus: 13549, signal 519069/706991 (executing program) 2021/12/08 23:08:08 fetching corpus: 13599, signal 520036/708012 (executing program) 2021/12/08 23:08:08 fetching corpus: 13649, signal 520609/708844 (executing program) 2021/12/08 23:08:08 fetching corpus: 13699, signal 521303/709716 (executing program) 2021/12/08 23:08:08 fetching corpus: 13749, signal 521921/710537 (executing program) 2021/12/08 23:08:08 fetching corpus: 13799, signal 522353/711340 (executing program) 2021/12/08 23:08:09 fetching corpus: 13849, signal 522905/712221 (executing program) 2021/12/08 23:08:09 fetching corpus: 13899, signal 523378/713021 (executing program) 2021/12/08 23:08:09 fetching corpus: 13949, signal 523951/713919 (executing program) 2021/12/08 23:08:09 fetching corpus: 13999, signal 524483/714751 (executing program) 2021/12/08 23:08:09 fetching corpus: 14049, signal 525143/715621 (executing program) 2021/12/08 23:08:10 fetching corpus: 14099, signal 525649/716463 (executing program) 2021/12/08 23:08:10 fetching corpus: 14149, signal 526507/717415 (executing program) 2021/12/08 23:08:10 fetching corpus: 14199, signal 527210/718294 (executing program) 2021/12/08 23:08:10 fetching corpus: 14249, signal 527749/719077 (executing program) 2021/12/08 23:08:10 fetching corpus: 14299, signal 528438/719948 (executing program) 2021/12/08 23:08:11 fetching corpus: 14349, signal 529044/720804 (executing program) 2021/12/08 23:08:11 fetching corpus: 14399, signal 529490/721564 (executing program) 2021/12/08 23:08:11 fetching corpus: 14449, signal 530082/722434 (executing program) 2021/12/08 23:08:11 fetching corpus: 14499, signal 530654/723245 (executing program) 2021/12/08 23:08:11 fetching corpus: 14549, signal 531223/724065 (executing program) 2021/12/08 23:08:12 fetching corpus: 14599, signal 531811/724822 (executing program) 2021/12/08 23:08:12 fetching corpus: 14649, signal 532366/725655 (executing program) 2021/12/08 23:08:12 fetching corpus: 14699, signal 532890/726423 (executing program) 2021/12/08 23:08:12 fetching corpus: 14749, signal 533416/727197 (executing program) 2021/12/08 23:08:12 fetching corpus: 14799, signal 533881/727968 (executing program) 2021/12/08 23:08:12 fetching corpus: 14849, signal 534312/728739 (executing program) 2021/12/08 23:08:13 fetching corpus: 14899, signal 534688/729488 (executing program) 2021/12/08 23:08:13 fetching corpus: 14949, signal 535108/730226 (executing program) 2021/12/08 23:08:13 fetching corpus: 14999, signal 535666/730982 (executing program) 2021/12/08 23:08:13 fetching corpus: 15049, signal 536052/731707 (executing program) 2021/12/08 23:08:13 fetching corpus: 15099, signal 536709/732505 (executing program) 2021/12/08 23:08:13 fetching corpus: 15149, signal 537195/733271 (executing program) 2021/12/08 23:08:14 fetching corpus: 15199, signal 537681/734083 (executing program) 2021/12/08 23:08:14 fetching corpus: 15249, signal 538213/734852 (executing program) 2021/12/08 23:08:14 fetching corpus: 15299, signal 538600/735565 (executing program) 2021/12/08 23:08:14 fetching corpus: 15349, signal 539205/736336 (executing program) 2021/12/08 23:08:14 fetching corpus: 15399, signal 539486/737040 (executing program) 2021/12/08 23:08:15 fetching corpus: 15449, signal 539885/737811 (executing program) 2021/12/08 23:08:15 fetching corpus: 15499, signal 540308/738558 (executing program) 2021/12/08 23:08:15 fetching corpus: 15549, signal 540923/739375 (executing program) 2021/12/08 23:08:15 fetching corpus: 15599, signal 541490/740163 (executing program) 2021/12/08 23:08:15 fetching corpus: 15649, signal 541915/740871 (executing program) 2021/12/08 23:08:16 fetching corpus: 15699, signal 542635/741645 (executing program) 2021/12/08 23:08:16 fetching corpus: 15749, signal 543088/742395 (executing program) 2021/12/08 23:08:16 fetching corpus: 15799, signal 543577/743115 (executing program) 2021/12/08 23:08:16 fetching corpus: 15849, signal 544134/743873 (executing program) 2021/12/08 23:08:16 fetching corpus: 15899, signal 544499/744584 (executing program) 2021/12/08 23:08:17 fetching corpus: 15949, signal 544991/745299 (executing program) 2021/12/08 23:08:17 fetching corpus: 15999, signal 545396/746007 (executing program) 2021/12/08 23:08:17 fetching corpus: 16049, signal 545890/746718 (executing program) 2021/12/08 23:08:17 fetching corpus: 16099, signal 546352/747466 (executing program) 2021/12/08 23:08:17 fetching corpus: 16149, signal 546737/748179 (executing program) 2021/12/08 23:08:17 fetching corpus: 16199, signal 547091/748923 (executing program) 2021/12/08 23:08:18 fetching corpus: 16249, signal 547672/749626 (executing program) 2021/12/08 23:08:18 fetching corpus: 16299, signal 548202/750339 (executing program) 2021/12/08 23:08:18 fetching corpus: 16349, signal 548552/751035 (executing program) 2021/12/08 23:08:18 fetching corpus: 16399, signal 548935/751699 (executing program) 2021/12/08 23:08:18 fetching corpus: 16449, signal 549280/752384 (executing program) 2021/12/08 23:08:18 fetching corpus: 16499, signal 549881/753077 (executing program) 2021/12/08 23:08:19 fetching corpus: 16549, signal 550275/753758 (executing program) 2021/12/08 23:08:19 fetching corpus: 16599, signal 550957/754465 (executing program) 2021/12/08 23:08:19 fetching corpus: 16649, signal 551350/755117 (executing program) 2021/12/08 23:08:19 fetching corpus: 16699, signal 551876/755830 (executing program) 2021/12/08 23:08:19 fetching corpus: 16749, signal 552308/756514 (executing program) 2021/12/08 23:08:20 fetching corpus: 16799, signal 552731/757183 (executing program) 2021/12/08 23:08:20 fetching corpus: 16849, signal 553196/757894 (executing program) 2021/12/08 23:08:20 fetching corpus: 16899, signal 553594/758555 (executing program) 2021/12/08 23:08:20 fetching corpus: 16949, signal 554082/759234 (executing program) 2021/12/08 23:08:21 fetching corpus: 16999, signal 554566/759845 (executing program) 2021/12/08 23:08:21 fetching corpus: 17049, signal 555072/760521 (executing program) 2021/12/08 23:08:21 fetching corpus: 17099, signal 555632/761194 (executing program) 2021/12/08 23:08:21 fetching corpus: 17149, signal 556008/761829 (executing program) 2021/12/08 23:08:21 fetching corpus: 17199, signal 556332/762492 (executing program) 2021/12/08 23:08:21 fetching corpus: 17249, signal 556715/763152 (executing program) 2021/12/08 23:08:22 fetching corpus: 17299, signal 557037/763843 (executing program) 2021/12/08 23:08:22 fetching corpus: 17349, signal 557448/764524 (executing program) 2021/12/08 23:08:22 fetching corpus: 17399, signal 557843/765158 (executing program) 2021/12/08 23:08:22 fetching corpus: 17449, signal 558227/765831 (executing program) 2021/12/08 23:08:22 fetching corpus: 17499, signal 558875/766507 (executing program) 2021/12/08 23:08:22 fetching corpus: 17549, signal 559261/767140 (executing program) 2021/12/08 23:08:22 fetching corpus: 17599, signal 559630/767789 (executing program) 2021/12/08 23:08:23 fetching corpus: 17649, signal 560107/768435 (executing program) 2021/12/08 23:08:23 fetching corpus: 17699, signal 560609/769101 (executing program) 2021/12/08 23:08:23 fetching corpus: 17749, signal 560981/769746 (executing program) 2021/12/08 23:08:23 fetching corpus: 17799, signal 561245/770385 (executing program) 2021/12/08 23:08:23 fetching corpus: 17849, signal 561785/771025 (executing program) 2021/12/08 23:08:24 fetching corpus: 17899, signal 562250/771668 (executing program) 2021/12/08 23:08:24 fetching corpus: 17949, signal 563270/772344 (executing program) 2021/12/08 23:08:24 fetching corpus: 17999, signal 563734/772988 (executing program) 2021/12/08 23:08:24 fetching corpus: 18049, signal 564044/773599 (executing program) 2021/12/08 23:08:25 fetching corpus: 18099, signal 564537/774244 (executing program) 2021/12/08 23:08:25 fetching corpus: 18149, signal 565097/774933 (executing program) 2021/12/08 23:08:25 fetching corpus: 18199, signal 565483/775496 (executing program) 2021/12/08 23:08:25 fetching corpus: 18249, signal 565831/776126 (executing program) 2021/12/08 23:08:26 fetching corpus: 18299, signal 566347/776760 (executing program) 2021/12/08 23:08:26 fetching corpus: 18349, signal 566724/777365 (executing program) 2021/12/08 23:08:26 fetching corpus: 18399, signal 567206/777957 (executing program) 2021/12/08 23:08:26 fetching corpus: 18449, signal 567624/778580 (executing program) 2021/12/08 23:08:26 fetching corpus: 18499, signal 568090/779174 (executing program) 2021/12/08 23:08:27 fetching corpus: 18549, signal 568463/779790 (executing program) 2021/12/08 23:08:27 fetching corpus: 18599, signal 568779/780397 (executing program) 2021/12/08 23:08:27 fetching corpus: 18649, signal 569312/780955 (executing program) 2021/12/08 23:08:27 fetching corpus: 18699, signal 569740/781498 (executing program) 2021/12/08 23:08:27 fetching corpus: 18749, signal 570124/782066 (executing program) 2021/12/08 23:08:28 fetching corpus: 18799, signal 570761/782635 (executing program) 2021/12/08 23:08:28 fetching corpus: 18849, signal 571077/783219 (executing program) 2021/12/08 23:08:28 fetching corpus: 18899, signal 571538/783792 (executing program) 2021/12/08 23:08:28 fetching corpus: 18949, signal 571897/784342 (executing program) 2021/12/08 23:08:28 fetching corpus: 18999, signal 572324/784911 (executing program) 2021/12/08 23:08:29 fetching corpus: 19049, signal 572626/785457 (executing program) 2021/12/08 23:08:29 fetching corpus: 19099, signal 573157/786010 (executing program) 2021/12/08 23:08:29 fetching corpus: 19149, signal 573417/786535 (executing program) 2021/12/08 23:08:29 fetching corpus: 19199, signal 573786/787097 (executing program) 2021/12/08 23:08:29 fetching corpus: 19249, signal 574067/787688 (executing program) 2021/12/08 23:08:30 fetching corpus: 19299, signal 574523/788266 (executing program) 2021/12/08 23:08:30 fetching corpus: 19349, signal 574954/788802 (executing program) 2021/12/08 23:08:30 fetching corpus: 19399, signal 575411/789357 (executing program) 2021/12/08 23:08:30 fetching corpus: 19449, signal 575845/789894 (executing program) 2021/12/08 23:08:43 fetching corpus: 19499, signal 576113/790448 (executing program) 2021/12/08 23:08:43 fetching corpus: 19549, signal 576430/790988 (executing program) 2021/12/08 23:08:43 fetching corpus: 19599, signal 576849/791550 (executing program) 2021/12/08 23:08:43 fetching corpus: 19649, signal 577820/792090 (executing program) 2021/12/08 23:08:44 fetching corpus: 19699, signal 578221/792321 (executing program) 2021/12/08 23:08:44 fetching corpus: 19749, signal 578643/792323 (executing program) 2021/12/08 23:08:44 fetching corpus: 19799, signal 578954/792323 (executing program) 2021/12/08 23:08:44 fetching corpus: 19849, signal 579344/792324 (executing program) 2021/12/08 23:08:44 fetching corpus: 19899, signal 579711/792330 (executing program) 2021/12/08 23:08:45 fetching corpus: 19949, signal 580043/792334 (executing program) 2021/12/08 23:08:45 fetching corpus: 19998, signal 580484/792335 (executing program) 2021/12/08 23:08:45 fetching corpus: 20048, signal 580793/792340 (executing program) 2021/12/08 23:08:45 fetching corpus: 20098, signal 581267/792340 (executing program) 2021/12/08 23:08:45 fetching corpus: 20148, signal 581658/792354 (executing program) 2021/12/08 23:08:45 fetching corpus: 20198, signal 581956/792355 (executing program) 2021/12/08 23:08:46 fetching corpus: 20248, signal 582487/792357 (executing program) 2021/12/08 23:08:46 fetching corpus: 20298, signal 582855/792357 (executing program) 2021/12/08 23:08:46 fetching corpus: 20348, signal 583154/792357 (executing program) 2021/12/08 23:08:46 fetching corpus: 20398, signal 583552/792360 (executing program) 2021/12/08 23:08:47 fetching corpus: 20448, signal 584002/792368 (executing program) 2021/12/08 23:08:47 fetching corpus: 20498, signal 584387/792370 (executing program) 2021/12/08 23:08:47 fetching corpus: 20548, signal 584761/792372 (executing program) 2021/12/08 23:08:47 fetching corpus: 20598, signal 585141/792372 (executing program) 2021/12/08 23:08:47 fetching corpus: 20648, signal 585579/792374 (executing program) 2021/12/08 23:08:47 fetching corpus: 20698, signal 585921/792374 (executing program) 2021/12/08 23:08:48 fetching corpus: 20748, signal 586306/792375 (executing program) 2021/12/08 23:08:48 fetching corpus: 20798, signal 586637/792376 (executing program) 2021/12/08 23:08:48 fetching corpus: 20848, signal 586988/792377 (executing program) 2021/12/08 23:08:48 fetching corpus: 20898, signal 587405/792378 (executing program) 2021/12/08 23:08:48 fetching corpus: 20948, signal 587717/792400 (executing program) 2021/12/08 23:08:48 fetching corpus: 20998, signal 588120/792400 (executing program) 2021/12/08 23:08:49 fetching corpus: 21048, signal 588615/792400 (executing program) 2021/12/08 23:08:49 fetching corpus: 21098, signal 588997/792402 (executing program) 2021/12/08 23:08:49 fetching corpus: 21148, signal 589398/792402 (executing program) 2021/12/08 23:08:49 fetching corpus: 21198, signal 589821/792402 (executing program) 2021/12/08 23:08:49 fetching corpus: 21248, signal 590046/792402 (executing program) 2021/12/08 23:08:50 fetching corpus: 21298, signal 590462/792403 (executing program) 2021/12/08 23:08:50 fetching corpus: 21348, signal 590973/792403 (executing program) 2021/12/08 23:08:50 fetching corpus: 21398, signal 591430/792423 (executing program) 2021/12/08 23:08:50 fetching corpus: 21448, signal 591811/792424 (executing program) 2021/12/08 23:08:50 fetching corpus: 21498, signal 592340/792427 (executing program) 2021/12/08 23:08:51 fetching corpus: 21548, signal 592789/792431 (executing program) 2021/12/08 23:08:51 fetching corpus: 21598, signal 593097/792431 (executing program) 2021/12/08 23:08:51 fetching corpus: 21648, signal 593571/792433 (executing program) 2021/12/08 23:08:51 fetching corpus: 21698, signal 593977/792437 (executing program) 2021/12/08 23:08:51 fetching corpus: 21748, signal 594326/792437 (executing program) 2021/12/08 23:08:51 fetching corpus: 21798, signal 594815/792444 (executing program) 2021/12/08 23:08:52 fetching corpus: 21848, signal 595207/792446 (executing program) 2021/12/08 23:08:52 fetching corpus: 21898, signal 595575/792455 (executing program) 2021/12/08 23:08:52 fetching corpus: 21948, signal 595943/792455 (executing program) 2021/12/08 23:08:52 fetching corpus: 21998, signal 596398/792470 (executing program) 2021/12/08 23:08:52 fetching corpus: 22048, signal 596872/792470 (executing program) 2021/12/08 23:08:53 fetching corpus: 22098, signal 597156/792470 (executing program) 2021/12/08 23:08:53 fetching corpus: 22148, signal 603063/792481 (executing program) 2021/12/08 23:08:53 fetching corpus: 22198, signal 603339/792482 (executing program) 2021/12/08 23:08:53 fetching corpus: 22248, signal 603634/792483 (executing program) 2021/12/08 23:08:53 fetching corpus: 22298, signal 603960/792486 (executing program) 2021/12/08 23:08:53 fetching corpus: 22348, signal 604252/792486 (executing program) 2021/12/08 23:08:54 fetching corpus: 22398, signal 604569/792489 (executing program) 2021/12/08 23:08:54 fetching corpus: 22448, signal 604942/792489 (executing program) 2021/12/08 23:08:54 fetching corpus: 22498, signal 605313/792494 (executing program) 2021/12/08 23:08:54 fetching corpus: 22548, signal 605728/792494 (executing program) 2021/12/08 23:08:54 fetching corpus: 22598, signal 606175/792541 (executing program) 2021/12/08 23:08:54 fetching corpus: 22648, signal 606518/792544 (executing program) 2021/12/08 23:08:55 fetching corpus: 22698, signal 606974/792549 (executing program) 2021/12/08 23:08:55 fetching corpus: 22748, signal 607360/792549 (executing program) 2021/12/08 23:08:55 fetching corpus: 22798, signal 607776/792558 (executing program) 2021/12/08 23:08:55 fetching corpus: 22848, signal 608131/792560 (executing program) 2021/12/08 23:08:55 fetching corpus: 22898, signal 608413/792564 (executing program) 2021/12/08 23:08:56 fetching corpus: 22948, signal 608760/792564 (executing program) 2021/12/08 23:08:56 fetching corpus: 22998, signal 609147/792566 (executing program) 2021/12/08 23:08:56 fetching corpus: 23048, signal 609450/792577 (executing program) 2021/12/08 23:08:56 fetching corpus: 23098, signal 609780/792579 (executing program) 2021/12/08 23:08:56 fetching corpus: 23148, signal 610067/792587 (executing program) 2021/12/08 23:08:56 fetching corpus: 23198, signal 610323/792587 (executing program) 2021/12/08 23:08:57 fetching corpus: 23248, signal 610670/792588 (executing program) 2021/12/08 23:08:57 fetching corpus: 23298, signal 610896/792589 (executing program) 2021/12/08 23:08:57 fetching corpus: 23348, signal 611244/792589 (executing program) 2021/12/08 23:08:57 fetching corpus: 23398, signal 611529/792590 (executing program) 2021/12/08 23:08:58 fetching corpus: 23448, signal 611964/792590 (executing program) 2021/12/08 23:08:58 fetching corpus: 23498, signal 612328/792591 (executing program) 2021/12/08 23:08:58 fetching corpus: 23548, signal 612699/792602 (executing program) 2021/12/08 23:08:58 fetching corpus: 23598, signal 613372/792634 (executing program) 2021/12/08 23:08:58 fetching corpus: 23648, signal 613727/792636 (executing program) 2021/12/08 23:08:59 fetching corpus: 23698, signal 614108/792636 (executing program) 2021/12/08 23:08:59 fetching corpus: 23748, signal 614562/792639 (executing program) 2021/12/08 23:08:59 fetching corpus: 23798, signal 614839/792640 (executing program) 2021/12/08 23:08:59 fetching corpus: 23848, signal 615048/792640 (executing program) 2021/12/08 23:08:59 fetching corpus: 23898, signal 615334/792640 (executing program) 2021/12/08 23:08:59 fetching corpus: 23948, signal 615636/792642 (executing program) 2021/12/08 23:09:00 fetching corpus: 23998, signal 615935/792657 (executing program) 2021/12/08 23:09:00 fetching corpus: 24048, signal 616191/792658 (executing program) 2021/12/08 23:09:00 fetching corpus: 24098, signal 616483/792666 (executing program) 2021/12/08 23:09:00 fetching corpus: 24148, signal 616836/792669 (executing program) 2021/12/08 23:09:01 fetching corpus: 24198, signal 617214/792669 (executing program) 2021/12/08 23:09:01 fetching corpus: 24248, signal 617673/792672 (executing program) 2021/12/08 23:09:01 fetching corpus: 24298, signal 618031/792678 (executing program) 2021/12/08 23:09:01 fetching corpus: 24348, signal 618343/792679 (executing program) 2021/12/08 23:09:01 fetching corpus: 24398, signal 618684/792681 (executing program) 2021/12/08 23:09:02 fetching corpus: 24448, signal 619026/792686 (executing program) 2021/12/08 23:09:02 fetching corpus: 24498, signal 619281/792686 (executing program) 2021/12/08 23:09:02 fetching corpus: 24548, signal 619617/792714 (executing program) 2021/12/08 23:09:03 fetching corpus: 24598, signal 619979/792715 (executing program) 2021/12/08 23:09:03 fetching corpus: 24648, signal 620436/792716 (executing program) 2021/12/08 23:09:03 fetching corpus: 24698, signal 620906/792717 (executing program) 2021/12/08 23:09:03 fetching corpus: 24748, signal 621155/792723 (executing program) 2021/12/08 23:09:03 fetching corpus: 24798, signal 621479/792724 (executing program) 2021/12/08 23:09:04 fetching corpus: 24848, signal 621787/792725 (executing program) 2021/12/08 23:09:04 fetching corpus: 24898, signal 622028/792731 (executing program) 2021/12/08 23:09:04 fetching corpus: 24948, signal 622302/792732 (executing program) 2021/12/08 23:09:04 fetching corpus: 24998, signal 622540/792748 (executing program) 2021/12/08 23:09:04 fetching corpus: 25048, signal 622808/792755 (executing program) 2021/12/08 23:09:04 fetching corpus: 25098, signal 623137/792757 (executing program) 2021/12/08 23:09:05 fetching corpus: 25148, signal 623458/792759 (executing program) 2021/12/08 23:09:05 fetching corpus: 25198, signal 623782/792759 (executing program) 2021/12/08 23:09:05 fetching corpus: 25248, signal 624166/792759 (executing program) 2021/12/08 23:09:05 fetching corpus: 25298, signal 624598/792760 (executing program) 2021/12/08 23:09:05 fetching corpus: 25348, signal 624988/792761 (executing program) 2021/12/08 23:09:05 fetching corpus: 25398, signal 625349/792761 (executing program) 2021/12/08 23:09:05 fetching corpus: 25448, signal 625708/792762 (executing program) 2021/12/08 23:09:06 fetching corpus: 25498, signal 625984/792765 (executing program) 2021/12/08 23:09:06 fetching corpus: 25548, signal 626294/792766 (executing program) 2021/12/08 23:09:06 fetching corpus: 25598, signal 626637/792766 (executing program) 2021/12/08 23:09:06 fetching corpus: 25648, signal 626951/792775 (executing program) 2021/12/08 23:09:06 fetching corpus: 25698, signal 627262/792790 (executing program) 2021/12/08 23:09:06 fetching corpus: 25748, signal 627573/792792 (executing program) 2021/12/08 23:09:07 fetching corpus: 25798, signal 627986/792794 (executing program) 2021/12/08 23:09:07 fetching corpus: 25848, signal 628359/792794 (executing program) 2021/12/08 23:09:07 fetching corpus: 25898, signal 628642/792794 (executing program) 2021/12/08 23:09:07 fetching corpus: 25948, signal 628992/792798 (executing program) 2021/12/08 23:09:07 fetching corpus: 25998, signal 629314/792800 (executing program) 2021/12/08 23:09:07 fetching corpus: 26048, signal 629650/792805 (executing program) 2021/12/08 23:09:08 fetching corpus: 26098, signal 629856/792807 (executing program) 2021/12/08 23:09:08 fetching corpus: 26148, signal 630088/792807 (executing program) 2021/12/08 23:09:08 fetching corpus: 26198, signal 630448/792809 (executing program) 2021/12/08 23:09:08 fetching corpus: 26248, signal 630869/792809 (executing program) 2021/12/08 23:09:08 fetching corpus: 26298, signal 631272/792809 (executing program) 2021/12/08 23:09:09 fetching corpus: 26348, signal 631523/792809 (executing program) 2021/12/08 23:09:09 fetching corpus: 26398, signal 631800/792810 (executing program) 2021/12/08 23:09:09 fetching corpus: 26448, signal 632015/792811 (executing program) 2021/12/08 23:09:09 fetching corpus: 26498, signal 632309/792846 (executing program) 2021/12/08 23:09:10 fetching corpus: 26548, signal 632612/792847 (executing program) 2021/12/08 23:09:10 fetching corpus: 26598, signal 632982/792849 (executing program) 2021/12/08 23:09:10 fetching corpus: 26648, signal 633262/792850 (executing program) 2021/12/08 23:09:10 fetching corpus: 26698, signal 633552/792850 (executing program) 2021/12/08 23:09:10 fetching corpus: 26748, signal 633907/792852 (executing program) 2021/12/08 23:09:11 fetching corpus: 26798, signal 634267/792859 (executing program) 2021/12/08 23:09:11 fetching corpus: 26848, signal 634590/792859 (executing program) 2021/12/08 23:09:11 fetching corpus: 26898, signal 634889/792868 (executing program) 2021/12/08 23:09:11 fetching corpus: 26948, signal 635241/792868 (executing program) 2021/12/08 23:09:11 fetching corpus: 26998, signal 635455/792868 (executing program) 2021/12/08 23:09:12 fetching corpus: 27048, signal 635738/792872 (executing program) 2021/12/08 23:09:12 fetching corpus: 27098, signal 636096/792873 (executing program) 2021/12/08 23:09:12 fetching corpus: 27148, signal 636415/792873 (executing program) 2021/12/08 23:09:12 fetching corpus: 27198, signal 636804/792873 (executing program) 2021/12/08 23:09:12 fetching corpus: 27248, signal 637161/792880 (executing program) 2021/12/08 23:09:12 fetching corpus: 27298, signal 637423/792887 (executing program) 2021/12/08 23:09:13 fetching corpus: 27348, signal 637775/792887 (executing program) 2021/12/08 23:09:13 fetching corpus: 27398, signal 638143/792887 (executing program) 2021/12/08 23:09:13 fetching corpus: 27448, signal 638510/792887 (executing program) 2021/12/08 23:09:13 fetching corpus: 27498, signal 638774/792893 (executing program) 2021/12/08 23:09:13 fetching corpus: 27548, signal 639140/792896 (executing program) 2021/12/08 23:09:14 fetching corpus: 27598, signal 639418/792897 (executing program) 2021/12/08 23:09:14 fetching corpus: 27648, signal 639695/792897 (executing program) 2021/12/08 23:09:14 fetching corpus: 27698, signal 639995/792897 (executing program) 2021/12/08 23:09:14 fetching corpus: 27748, signal 640289/792900 (executing program) 2021/12/08 23:09:14 fetching corpus: 27798, signal 640647/792900 (executing program) 2021/12/08 23:09:15 fetching corpus: 27848, signal 641060/792900 (executing program) 2021/12/08 23:09:15 fetching corpus: 27898, signal 641343/792901 (executing program) 2021/12/08 23:09:15 fetching corpus: 27948, signal 641716/792901 (executing program) 2021/12/08 23:09:15 fetching corpus: 27998, signal 641876/792902 (executing program) 2021/12/08 23:09:15 fetching corpus: 28048, signal 642143/792902 (executing program) 2021/12/08 23:09:15 fetching corpus: 28098, signal 642570/792906 (executing program) 2021/12/08 23:09:16 fetching corpus: 28148, signal 642790/792906 (executing program) 2021/12/08 23:09:16 fetching corpus: 28198, signal 643009/792909 (executing program) 2021/12/08 23:09:16 fetching corpus: 28248, signal 643334/792910 (executing program) 2021/12/08 23:09:16 fetching corpus: 28298, signal 643635/792910 (executing program) 2021/12/08 23:09:16 fetching corpus: 28348, signal 644014/792910 (executing program) 2021/12/08 23:09:17 fetching corpus: 28398, signal 644333/792911 (executing program) 2021/12/08 23:09:17 fetching corpus: 28448, signal 644550/792914 (executing program) 2021/12/08 23:09:17 fetching corpus: 28498, signal 644895/792914 (executing program) 2021/12/08 23:09:17 fetching corpus: 28547, signal 645151/792914 (executing program) 2021/12/08 23:09:17 fetching corpus: 28597, signal 645455/792923 (executing program) 2021/12/08 23:09:18 fetching corpus: 28647, signal 645665/792923 (executing program) 2021/12/08 23:09:18 fetching corpus: 28697, signal 645939/792924 (executing program) 2021/12/08 23:09:18 fetching corpus: 28747, signal 646240/792924 (executing program) 2021/12/08 23:09:18 fetching corpus: 28797, signal 646582/792925 (executing program) 2021/12/08 23:09:18 fetching corpus: 28847, signal 646929/792925 (executing program) 2021/12/08 23:09:19 fetching corpus: 28897, signal 647192/792926 (executing program) 2021/12/08 23:09:19 fetching corpus: 28947, signal 647548/792930 (executing program) 2021/12/08 23:09:19 fetching corpus: 28997, signal 648006/792930 (executing program) 2021/12/08 23:09:19 fetching corpus: 29047, signal 648212/792931 (executing program) 2021/12/08 23:09:19 fetching corpus: 29097, signal 648592/792937 (executing program) 2021/12/08 23:09:20 fetching corpus: 29147, signal 648949/792937 (executing program) 2021/12/08 23:09:20 fetching corpus: 29197, signal 649318/792941 (executing program) 2021/12/08 23:09:20 fetching corpus: 29247, signal 649568/792941 (executing program) 2021/12/08 23:09:20 fetching corpus: 29297, signal 649805/792941 (executing program) 2021/12/08 23:09:20 fetching corpus: 29347, signal 650100/792952 (executing program) 2021/12/08 23:09:21 fetching corpus: 29397, signal 650397/792953 (executing program) 2021/12/08 23:09:21 fetching corpus: 29447, signal 650784/792963 (executing program) 2021/12/08 23:09:21 fetching corpus: 29497, signal 651094/792963 (executing program) 2021/12/08 23:09:21 fetching corpus: 29547, signal 651440/792964 (executing program) 2021/12/08 23:09:21 fetching corpus: 29597, signal 651720/792967 (executing program) 2021/12/08 23:09:22 fetching corpus: 29647, signal 651904/792967 (executing program) 2021/12/08 23:09:22 fetching corpus: 29697, signal 652177/792968 (executing program) 2021/12/08 23:09:22 fetching corpus: 29747, signal 652487/792972 (executing program) 2021/12/08 23:09:22 fetching corpus: 29797, signal 652773/792973 (executing program) 2021/12/08 23:09:22 fetching corpus: 29847, signal 653077/792973 (executing program) 2021/12/08 23:09:22 fetching corpus: 29897, signal 653229/792974 (executing program) 2021/12/08 23:09:23 fetching corpus: 29947, signal 653542/792974 (executing program) 2021/12/08 23:09:23 fetching corpus: 29997, signal 653981/792975 (executing program) 2021/12/08 23:09:23 fetching corpus: 30047, signal 654288/792975 (executing program) 2021/12/08 23:09:23 fetching corpus: 30097, signal 654625/792977 (executing program) 2021/12/08 23:09:24 fetching corpus: 30147, signal 654824/792980 (executing program) 2021/12/08 23:09:24 fetching corpus: 30197, signal 655187/792986 (executing program) 2021/12/08 23:09:24 fetching corpus: 30247, signal 655512/792989 (executing program) 2021/12/08 23:09:24 fetching corpus: 30297, signal 655737/792991 (executing program) 2021/12/08 23:09:24 fetching corpus: 30347, signal 656025/792997 (executing program) 2021/12/08 23:09:25 fetching corpus: 30397, signal 656412/792997 (executing program) 2021/12/08 23:09:25 fetching corpus: 30447, signal 656727/792998 (executing program) 2021/12/08 23:09:25 fetching corpus: 30497, signal 656970/792999 (executing program) 2021/12/08 23:09:25 fetching corpus: 30547, signal 657194/792999 (executing program) 2021/12/08 23:09:25 fetching corpus: 30597, signal 657444/793003 (executing program) 2021/12/08 23:09:26 fetching corpus: 30647, signal 657789/793034 (executing program) 2021/12/08 23:09:26 fetching corpus: 30697, signal 658074/793034 (executing program) 2021/12/08 23:09:26 fetching corpus: 30747, signal 658285/793034 (executing program) 2021/12/08 23:09:26 fetching corpus: 30797, signal 658525/793043 (executing program) 2021/12/08 23:09:26 fetching corpus: 30847, signal 658728/793043 (executing program) 2021/12/08 23:09:27 fetching corpus: 30897, signal 659077/793043 (executing program) 2021/12/08 23:09:27 fetching corpus: 30947, signal 659293/793049 (executing program) 2021/12/08 23:09:27 fetching corpus: 30997, signal 659535/793053 (executing program) 2021/12/08 23:09:27 fetching corpus: 31047, signal 659755/793056 (executing program) 2021/12/08 23:09:27 fetching corpus: 31097, signal 660080/793057 (executing program) 2021/12/08 23:09:28 fetching corpus: 31147, signal 660470/793081 (executing program) 2021/12/08 23:09:28 fetching corpus: 31196, signal 660762/793081 (executing program) 2021/12/08 23:09:28 fetching corpus: 31246, signal 661061/793090 (executing program) 2021/12/08 23:09:28 fetching corpus: 31296, signal 661382/793108 (executing program) 2021/12/08 23:09:28 fetching corpus: 31346, signal 661620/793111 (executing program) 2021/12/08 23:09:29 fetching corpus: 31396, signal 661846/793112 (executing program) 2021/12/08 23:09:29 fetching corpus: 31446, signal 662134/793113 (executing program) 2021/12/08 23:09:29 fetching corpus: 31496, signal 662370/793113 (executing program) 2021/12/08 23:09:29 fetching corpus: 31546, signal 662628/793113 (executing program) 2021/12/08 23:09:29 fetching corpus: 31596, signal 662851/793116 (executing program) 2021/12/08 23:09:30 fetching corpus: 31646, signal 663232/793119 (executing program) 2021/12/08 23:09:30 fetching corpus: 31696, signal 663483/793119 (executing program) 2021/12/08 23:09:30 fetching corpus: 31746, signal 663680/793122 (executing program) 2021/12/08 23:09:30 fetching corpus: 31796, signal 663939/793126 (executing program) 2021/12/08 23:09:30 fetching corpus: 31846, signal 664224/793126 (executing program) 2021/12/08 23:09:31 fetching corpus: 31896, signal 664485/793127 (executing program) 2021/12/08 23:09:31 fetching corpus: 31946, signal 664765/793127 (executing program) 2021/12/08 23:09:31 fetching corpus: 31996, signal 665022/793127 (executing program) 2021/12/08 23:09:31 fetching corpus: 32046, signal 665247/793127 (executing program) 2021/12/08 23:09:31 fetching corpus: 32096, signal 665605/793127 (executing program) 2021/12/08 23:09:31 fetching corpus: 32146, signal 665904/793127 (executing program) 2021/12/08 23:09:32 fetching corpus: 32196, signal 666088/793130 (executing program) 2021/12/08 23:09:32 fetching corpus: 32246, signal 666286/793130 (executing program) 2021/12/08 23:09:32 fetching corpus: 32296, signal 666557/793131 (executing program) 2021/12/08 23:09:32 fetching corpus: 32346, signal 666815/793132 (executing program) 2021/12/08 23:09:32 fetching corpus: 32396, signal 667063/793134 (executing program) 2021/12/08 23:09:33 fetching corpus: 32446, signal 667229/793135 (executing program) 2021/12/08 23:09:33 fetching corpus: 32496, signal 667522/793140 (executing program) 2021/12/08 23:09:33 fetching corpus: 32546, signal 667736/793140 (executing program) 2021/12/08 23:09:33 fetching corpus: 32596, signal 667992/793141 (executing program) 2021/12/08 23:09:33 fetching corpus: 32646, signal 668428/793143 (executing program) 2021/12/08 23:09:33 fetching corpus: 32696, signal 668660/793145 (executing program) 2021/12/08 23:09:34 fetching corpus: 32746, signal 668840/793147 (executing program) 2021/12/08 23:09:34 fetching corpus: 32796, signal 669168/793147 (executing program) 2021/12/08 23:09:34 fetching corpus: 32846, signal 669360/793148 (executing program) 2021/12/08 23:09:34 fetching corpus: 32896, signal 669595/793149 (executing program) 2021/12/08 23:09:34 fetching corpus: 32946, signal 669753/793149 (executing program) 2021/12/08 23:09:34 fetching corpus: 32996, signal 670210/793149 (executing program) 2021/12/08 23:09:35 fetching corpus: 33046, signal 670463/793149 (executing program) 2021/12/08 23:09:35 fetching corpus: 33096, signal 670771/793163 (executing program) 2021/12/08 23:09:35 fetching corpus: 33146, signal 671035/793166 (executing program) 2021/12/08 23:09:35 fetching corpus: 33196, signal 671299/793166 (executing program) 2021/12/08 23:09:35 fetching corpus: 33246, signal 671469/793167 (executing program) 2021/12/08 23:09:35 fetching corpus: 33296, signal 671740/793172 (executing program) 2021/12/08 23:09:36 fetching corpus: 33346, signal 671986/793173 (executing program) 2021/12/08 23:09:36 fetching corpus: 33396, signal 672261/793173 (executing program) 2021/12/08 23:09:36 fetching corpus: 33446, signal 672471/793174 (executing program) 2021/12/08 23:09:36 fetching corpus: 33496, signal 672710/793174 (executing program) 2021/12/08 23:09:36 fetching corpus: 33546, signal 672981/793185 (executing program) 2021/12/08 23:09:37 fetching corpus: 33596, signal 673306/793195 (executing program) 2021/12/08 23:09:37 fetching corpus: 33646, signal 673500/793195 (executing program) 2021/12/08 23:09:37 fetching corpus: 33696, signal 673775/793197 (executing program) 2021/12/08 23:09:37 fetching corpus: 33746, signal 674055/793197 (executing program) 2021/12/08 23:09:37 fetching corpus: 33796, signal 674269/793198 (executing program) 2021/12/08 23:09:38 fetching corpus: 33846, signal 674500/793198 (executing program) 2021/12/08 23:09:38 fetching corpus: 33896, signal 674723/793203 (executing program) 2021/12/08 23:09:38 fetching corpus: 33946, signal 674941/793203 (executing program) 2021/12/08 23:09:38 fetching corpus: 33996, signal 675185/793206 (executing program) 2021/12/08 23:09:38 fetching corpus: 34046, signal 675429/793221 (executing program) 2021/12/08 23:09:38 fetching corpus: 34096, signal 675668/793222 (executing program) 2021/12/08 23:09:39 fetching corpus: 34146, signal 675898/793222 (executing program) 2021/12/08 23:09:39 fetching corpus: 34196, signal 676091/793222 (executing program) 2021/12/08 23:09:39 fetching corpus: 34246, signal 676296/793223 (executing program) 2021/12/08 23:09:39 fetching corpus: 34296, signal 676649/793225 (executing program) 2021/12/08 23:09:39 fetching corpus: 34346, signal 676846/793230 (executing program) 2021/12/08 23:09:40 fetching corpus: 34396, signal 677081/793230 (executing program) 2021/12/08 23:09:40 fetching corpus: 34446, signal 677280/793231 (executing program) 2021/12/08 23:09:40 fetching corpus: 34496, signal 677484/793235 (executing program) 2021/12/08 23:09:40 fetching corpus: 34546, signal 677733/793235 (executing program) 2021/12/08 23:09:40 fetching corpus: 34596, signal 677997/793236 (executing program) 2021/12/08 23:09:40 fetching corpus: 34646, signal 678259/793237 (executing program) 2021/12/08 23:09:41 fetching corpus: 34695, signal 678498/793238 (executing program) 2021/12/08 23:09:41 fetching corpus: 34745, signal 678793/793238 (executing program) 2021/12/08 23:09:41 fetching corpus: 34795, signal 679099/793242 (executing program) 2021/12/08 23:09:41 fetching corpus: 34845, signal 679415/793242 (executing program) 2021/12/08 23:09:41 fetching corpus: 34894, signal 679606/793242 (executing program) 2021/12/08 23:09:41 fetching corpus: 34944, signal 679946/793242 (executing program) 2021/12/08 23:09:41 fetching corpus: 34994, signal 680153/793257 (executing program) 2021/12/08 23:09:42 fetching corpus: 35044, signal 680392/793257 (executing program) 2021/12/08 23:09:42 fetching corpus: 35094, signal 680615/793272 (executing program) 2021/12/08 23:09:42 fetching corpus: 35144, signal 680861/793275 (executing program) 2021/12/08 23:09:42 fetching corpus: 35194, signal 681115/793279 (executing program) 2021/12/08 23:09:42 fetching corpus: 35244, signal 681476/793291 (executing program) 2021/12/08 23:09:42 fetching corpus: 35294, signal 681643/793295 (executing program) 2021/12/08 23:09:42 fetching corpus: 35344, signal 681828/793296 (executing program) 2021/12/08 23:09:42 fetching corpus: 35394, signal 682070/793296 (executing program) 2021/12/08 23:09:43 fetching corpus: 35444, signal 682382/793301 (executing program) 2021/12/08 23:09:43 fetching corpus: 35494, signal 682691/793309 (executing program) 2021/12/08 23:09:43 fetching corpus: 35544, signal 683049/793309 (executing program) 2021/12/08 23:09:43 fetching corpus: 35594, signal 683319/793311 (executing program) 2021/12/08 23:09:43 fetching corpus: 35644, signal 683642/793311 (executing program) 2021/12/08 23:09:43 fetching corpus: 35694, signal 683816/793317 (executing program) 2021/12/08 23:09:43 fetching corpus: 35744, signal 684070/793325 (executing program) 2021/12/08 23:09:44 fetching corpus: 35794, signal 684274/793325 (executing program) 2021/12/08 23:09:44 fetching corpus: 35844, signal 684466/793325 (executing program) 2021/12/08 23:09:44 fetching corpus: 35894, signal 684812/793334 (executing program) 2021/12/08 23:09:44 fetching corpus: 35944, signal 684987/793334 (executing program) 2021/12/08 23:09:44 fetching corpus: 35994, signal 685325/793334 (executing program) 2021/12/08 23:09:44 fetching corpus: 36044, signal 685604/793336 (executing program) 2021/12/08 23:09:44 fetching corpus: 36094, signal 685852/793338 (executing program) 2021/12/08 23:09:45 fetching corpus: 36144, signal 686068/793338 (executing program) 2021/12/08 23:09:45 fetching corpus: 36194, signal 686375/793338 (executing program) 2021/12/08 23:09:45 fetching corpus: 36244, signal 686766/793341 (executing program) 2021/12/08 23:09:45 fetching corpus: 36294, signal 686961/793344 (executing program) 2021/12/08 23:09:45 fetching corpus: 36344, signal 687222/793349 (executing program) 2021/12/08 23:09:45 fetching corpus: 36394, signal 687453/793350 (executing program) 2021/12/08 23:09:45 fetching corpus: 36444, signal 687669/793352 (executing program) 2021/12/08 23:09:45 fetching corpus: 36494, signal 687973/793362 (executing program) 2021/12/08 23:09:45 fetching corpus: 36544, signal 688380/793374 (executing program) 2021/12/08 23:09:46 fetching corpus: 36594, signal 688617/793374 (executing program) 2021/12/08 23:09:46 fetching corpus: 36644, signal 688863/793374 (executing program) 2021/12/08 23:09:46 fetching corpus: 36694, signal 689090/793375 (executing program) 2021/12/08 23:09:46 fetching corpus: 36744, signal 689304/793375 (executing program) 2021/12/08 23:09:46 fetching corpus: 36794, signal 689523/793375 (executing program) 2021/12/08 23:09:46 fetching corpus: 36844, signal 689751/793376 (executing program) 2021/12/08 23:09:46 fetching corpus: 36894, signal 689994/793376 (executing program) 2021/12/08 23:09:46 fetching corpus: 36944, signal 690182/793377 (executing program) 2021/12/08 23:09:47 fetching corpus: 36994, signal 690356/793378 (executing program) 2021/12/08 23:09:47 fetching corpus: 37044, signal 690719/793379 (executing program) 2021/12/08 23:09:47 fetching corpus: 37094, signal 690998/793379 (executing program) 2021/12/08 23:09:47 fetching corpus: 37144, signal 691279/793413 (executing program) 2021/12/08 23:09:47 fetching corpus: 37194, signal 691591/793413 (executing program) 2021/12/08 23:09:47 fetching corpus: 37244, signal 691817/793415 (executing program) 2021/12/08 23:09:47 fetching corpus: 37294, signal 692043/793416 (executing program) 2021/12/08 23:09:47 fetching corpus: 37344, signal 692277/793416 (executing program) 2021/12/08 23:09:47 fetching corpus: 37394, signal 692425/793419 (executing program) 2021/12/08 23:09:48 fetching corpus: 37444, signal 692613/793419 (executing program) 2021/12/08 23:09:48 fetching corpus: 37494, signal 692790/793420 (executing program) 2021/12/08 23:09:48 fetching corpus: 37544, signal 692969/793426 (executing program) 2021/12/08 23:09:48 fetching corpus: 37594, signal 693156/793430 (executing program) 2021/12/08 23:09:48 fetching corpus: 37644, signal 693367/793430 (executing program) 2021/12/08 23:09:48 fetching corpus: 37694, signal 693572/793450 (executing program) 2021/12/08 23:09:48 fetching corpus: 37744, signal 693920/793450 (executing program) 2021/12/08 23:09:48 fetching corpus: 37794, signal 694096/793450 (executing program) 2021/12/08 23:09:48 fetching corpus: 37844, signal 694306/793452 (executing program) 2021/12/08 23:09:48 fetching corpus: 37894, signal 694531/793453 (executing program) 2021/12/08 23:09:48 fetching corpus: 37944, signal 694763/793455 (executing program) 2021/12/08 23:09:49 fetching corpus: 37994, signal 695029/793456 (executing program) 2021/12/08 23:09:49 fetching corpus: 38044, signal 695256/793461 (executing program) 2021/12/08 23:09:49 fetching corpus: 38094, signal 695459/793461 (executing program) 2021/12/08 23:09:49 fetching corpus: 38144, signal 695719/793461 (executing program) 2021/12/08 23:09:49 fetching corpus: 38194, signal 695985/793461 (executing program) 2021/12/08 23:09:49 fetching corpus: 38244, signal 696176/793462 (executing program) 2021/12/08 23:09:49 fetching corpus: 38294, signal 696375/793464 (executing program) 2021/12/08 23:09:49 fetching corpus: 38344, signal 696623/793468 (executing program) 2021/12/08 23:09:49 fetching corpus: 38394, signal 696879/793468 (executing program) 2021/12/08 23:09:50 fetching corpus: 38444, signal 697127/793470 (executing program) 2021/12/08 23:09:50 fetching corpus: 38494, signal 697335/793470 (executing program) 2021/12/08 23:09:50 fetching corpus: 38544, signal 697521/793470 (executing program) 2021/12/08 23:09:50 fetching corpus: 38594, signal 697852/793470 (executing program) 2021/12/08 23:09:50 fetching corpus: 38644, signal 698181/793470 (executing program) 2021/12/08 23:09:50 fetching corpus: 38694, signal 698453/793471 (executing program) 2021/12/08 23:09:50 fetching corpus: 38744, signal 698656/793473 (executing program) 2021/12/08 23:09:50 fetching corpus: 38794, signal 698907/793473 (executing program) 2021/12/08 23:09:50 fetching corpus: 38844, signal 699070/793473 (executing program) 2021/12/08 23:09:51 fetching corpus: 38894, signal 699280/793481 (executing program) 2021/12/08 23:09:51 fetching corpus: 38944, signal 699521/793483 (executing program) 2021/12/08 23:09:51 fetching corpus: 38994, signal 699771/793483 (executing program) 2021/12/08 23:09:51 fetching corpus: 39044, signal 699919/793483 (executing program) 2021/12/08 23:09:51 fetching corpus: 39094, signal 700162/793491 (executing program) 2021/12/08 23:09:51 fetching corpus: 39144, signal 700338/793493 (executing program) 2021/12/08 23:09:51 fetching corpus: 39194, signal 700529/793493 (executing program) 2021/12/08 23:09:51 fetching corpus: 39244, signal 700776/793495 (executing program) 2021/12/08 23:09:51 fetching corpus: 39294, signal 701013/793495 (executing program) 2021/12/08 23:09:52 fetching corpus: 39344, signal 701264/793495 (executing program) 2021/12/08 23:09:52 fetching corpus: 39394, signal 701469/793498 (executing program) 2021/12/08 23:09:52 fetching corpus: 39444, signal 701706/793499 (executing program) 2021/12/08 23:09:52 fetching corpus: 39494, signal 701961/793499 (executing program) 2021/12/08 23:09:52 fetching corpus: 39544, signal 702321/793500 (executing program) 2021/12/08 23:09:52 fetching corpus: 39594, signal 702646/793511 (executing program) 2021/12/08 23:09:52 fetching corpus: 39644, signal 702892/793511 (executing program) 2021/12/08 23:09:52 fetching corpus: 39694, signal 703151/793513 (executing program) 2021/12/08 23:09:52 fetching corpus: 39744, signal 703400/793515 (executing program) 2021/12/08 23:09:52 fetching corpus: 39794, signal 703576/793516 (executing program) 2021/12/08 23:09:53 fetching corpus: 39844, signal 703810/793517 (executing program) 2021/12/08 23:09:53 fetching corpus: 39894, signal 704061/793518 (executing program) 2021/12/08 23:09:53 fetching corpus: 39944, signal 704353/793518 (executing program) 2021/12/08 23:09:53 fetching corpus: 39994, signal 704566/793518 (executing program) 2021/12/08 23:09:53 fetching corpus: 40044, signal 704840/793519 (executing program) 2021/12/08 23:09:53 fetching corpus: 40094, signal 705083/793522 (executing program) 2021/12/08 23:09:53 fetching corpus: 40144, signal 705294/793522 (executing program) 2021/12/08 23:09:53 fetching corpus: 40194, signal 705500/793526 (executing program) 2021/12/08 23:09:53 fetching corpus: 40244, signal 705701/793528 (executing program) 2021/12/08 23:09:53 fetching corpus: 40294, signal 705864/793531 (executing program) 2021/12/08 23:09:53 fetching corpus: 40344, signal 706085/793531 (executing program) 2021/12/08 23:09:54 fetching corpus: 40394, signal 706368/793538 (executing program) 2021/12/08 23:09:54 fetching corpus: 40444, signal 706573/793541 (executing program) 2021/12/08 23:09:54 fetching corpus: 40494, signal 706812/793541 (executing program) 2021/12/08 23:09:54 fetching corpus: 40544, signal 706993/793541 (executing program) 2021/12/08 23:09:54 fetching corpus: 40594, signal 707456/793541 (executing program) 2021/12/08 23:09:54 fetching corpus: 40644, signal 707854/793542 (executing program) 2021/12/08 23:09:54 fetching corpus: 40694, signal 708145/793542 (executing program) 2021/12/08 23:09:54 fetching corpus: 40744, signal 708429/793617 (executing program) 2021/12/08 23:09:55 fetching corpus: 40794, signal 708661/793617 (executing program) 2021/12/08 23:09:55 fetching corpus: 40844, signal 708897/793629 (executing program) 2021/12/08 23:09:55 fetching corpus: 40894, signal 709141/793630 (executing program) 2021/12/08 23:09:55 fetching corpus: 40944, signal 709404/793631 (executing program) 2021/12/08 23:09:55 fetching corpus: 40994, signal 709606/793631 (executing program) 2021/12/08 23:09:55 fetching corpus: 41044, signal 709850/793640 (executing program) 2021/12/08 23:09:55 fetching corpus: 41094, signal 710101/793640 (executing program) 2021/12/08 23:09:55 fetching corpus: 41144, signal 710233/793643 (executing program) 2021/12/08 23:09:55 fetching corpus: 41194, signal 710418/793643 (executing program) 2021/12/08 23:09:55 fetching corpus: 41244, signal 710633/793644 (executing program) 2021/12/08 23:09:56 fetching corpus: 41294, signal 710804/793645 (executing program) 2021/12/08 23:09:56 fetching corpus: 41344, signal 711065/793645 (executing program) 2021/12/08 23:09:56 fetching corpus: 41394, signal 711274/793649 (executing program) 2021/12/08 23:09:56 fetching corpus: 41444, signal 711459/793650 (executing program) 2021/12/08 23:09:56 fetching corpus: 41494, signal 711721/793651 (executing program) 2021/12/08 23:09:56 fetching corpus: 41544, signal 712030/793652 (executing program) 2021/12/08 23:09:56 fetching corpus: 41594, signal 712249/793656 (executing program) 2021/12/08 23:09:56 fetching corpus: 41644, signal 712409/793656 (executing program) 2021/12/08 23:09:56 fetching corpus: 41694, signal 712578/793656 (executing program) 2021/12/08 23:09:56 fetching corpus: 41744, signal 712724/793656 (executing program) 2021/12/08 23:09:56 fetching corpus: 41794, signal 712932/793656 (executing program) 2021/12/08 23:09:57 fetching corpus: 41844, signal 713164/793663 (executing program) 2021/12/08 23:09:57 fetching corpus: 41894, signal 713426/793673 (executing program) 2021/12/08 23:09:57 fetching corpus: 41944, signal 713668/793673 (executing program) 2021/12/08 23:09:57 fetching corpus: 41994, signal 713858/793676 (executing program) 2021/12/08 23:09:57 fetching corpus: 42044, signal 714053/793681 (executing program) 2021/12/08 23:09:57 fetching corpus: 42094, signal 714268/793683 (executing program) 2021/12/08 23:09:57 fetching corpus: 42144, signal 714570/793684 (executing program) 2021/12/08 23:09:57 fetching corpus: 42194, signal 714823/793690 (executing program) 2021/12/08 23:09:57 fetching corpus: 42244, signal 715132/793690 (executing program) 2021/12/08 23:09:57 fetching corpus: 42294, signal 715331/793690 (executing program) 2021/12/08 23:09:58 fetching corpus: 42344, signal 715506/793690 (executing program) 2021/12/08 23:09:58 fetching corpus: 42394, signal 715719/793690 (executing program) 2021/12/08 23:09:58 fetching corpus: 42444, signal 715883/793690 (executing program) 2021/12/08 23:09:58 fetching corpus: 42494, signal 716044/793690 (executing program) 2021/12/08 23:09:58 fetching corpus: 42544, signal 716592/793698 (executing program) 2021/12/08 23:09:58 fetching corpus: 42594, signal 716840/793699 (executing program) 2021/12/08 23:09:58 fetching corpus: 42644, signal 717013/793700 (executing program) 2021/12/08 23:09:58 fetching corpus: 42694, signal 717264/793703 (executing program) 2021/12/08 23:09:58 fetching corpus: 42744, signal 717479/793703 (executing program) 2021/12/08 23:09:58 fetching corpus: 42794, signal 717629/793704 (executing program) 2021/12/08 23:09:58 fetching corpus: 42844, signal 717804/793711 (executing program) 2021/12/08 23:09:59 fetching corpus: 42894, signal 717992/793713 (executing program) 2021/12/08 23:09:59 fetching corpus: 42944, signal 718173/793713 (executing program) 2021/12/08 23:09:59 fetching corpus: 42994, signal 718403/793713 (executing program) 2021/12/08 23:09:59 fetching corpus: 43044, signal 718595/793713 (executing program) 2021/12/08 23:09:59 fetching corpus: 43094, signal 718773/793724 (executing program) 2021/12/08 23:09:59 fetching corpus: 43144, signal 719096/793724 (executing program) 2021/12/08 23:09:59 fetching corpus: 43194, signal 719360/793728 (executing program) 2021/12/08 23:09:59 fetching corpus: 43244, signal 719546/793728 (executing program) 2021/12/08 23:09:59 fetching corpus: 43294, signal 719726/793730 (executing program) 2021/12/08 23:10:00 fetching corpus: 43344, signal 719893/793730 (executing program) 2021/12/08 23:10:00 fetching corpus: 43393, signal 720124/793730 (executing program) 2021/12/08 23:10:00 fetching corpus: 43443, signal 720339/793735 (executing program) 2021/12/08 23:10:00 fetching corpus: 43493, signal 720590/793736 (executing program) 2021/12/08 23:10:00 fetching corpus: 43543, signal 720783/793736 (executing program) 2021/12/08 23:10:00 fetching corpus: 43593, signal 720991/793736 (executing program) 2021/12/08 23:10:00 fetching corpus: 43643, signal 721200/793738 (executing program) 2021/12/08 23:10:00 fetching corpus: 43693, signal 721467/793742 (executing program) 2021/12/08 23:10:00 fetching corpus: 43743, signal 721668/793742 (executing program) 2021/12/08 23:10:01 fetching corpus: 43793, signal 721885/793742 (executing program) 2021/12/08 23:10:01 fetching corpus: 43843, signal 722046/793743 (executing program) 2021/12/08 23:10:01 fetching corpus: 43893, signal 722240/793743 (executing program) 2021/12/08 23:10:01 fetching corpus: 43943, signal 722400/793743 (executing program) 2021/12/08 23:10:01 fetching corpus: 43993, signal 722550/793743 (executing program) 2021/12/08 23:10:01 fetching corpus: 44043, signal 722752/793745 (executing program) 2021/12/08 23:10:01 fetching corpus: 44093, signal 722963/793745 (executing program) 2021/12/08 23:10:01 fetching corpus: 44143, signal 723160/793745 (executing program) 2021/12/08 23:10:01 fetching corpus: 44193, signal 723333/793746 (executing program) 2021/12/08 23:10:01 fetching corpus: 44243, signal 723499/793746 (executing program) 2021/12/08 23:10:01 fetching corpus: 44293, signal 723732/793751 (executing program) 2021/12/08 23:10:01 fetching corpus: 44343, signal 723879/793760 (executing program) 2021/12/08 23:10:02 fetching corpus: 44393, signal 724122/793762 (executing program) 2021/12/08 23:10:02 fetching corpus: 44443, signal 724281/793770 (executing program) 2021/12/08 23:10:02 fetching corpus: 44493, signal 724559/793770 (executing program) 2021/12/08 23:10:02 fetching corpus: 44543, signal 724717/793770 (executing program) 2021/12/08 23:10:02 fetching corpus: 44593, signal 724905/793770 (executing program) 2021/12/08 23:10:02 fetching corpus: 44643, signal 725149/793770 (executing program) 2021/12/08 23:10:02 fetching corpus: 44693, signal 725370/793771 (executing program) 2021/12/08 23:10:02 fetching corpus: 44743, signal 725575/793772 (executing program) 2021/12/08 23:10:02 fetching corpus: 44793, signal 725785/793772 (executing program) 2021/12/08 23:10:02 fetching corpus: 44843, signal 725984/793772 (executing program) 2021/12/08 23:10:02 fetching corpus: 44893, signal 726186/793772 (executing program) 2021/12/08 23:10:03 fetching corpus: 44943, signal 726365/793773 (executing program) 2021/12/08 23:10:03 fetching corpus: 44993, signal 726538/793774 (executing program) 2021/12/08 23:10:03 fetching corpus: 45043, signal 726740/793774 (executing program) 2021/12/08 23:10:03 fetching corpus: 45093, signal 726920/793776 (executing program) 2021/12/08 23:10:03 fetching corpus: 45143, signal 727115/793777 (executing program) 2021/12/08 23:10:03 fetching corpus: 45193, signal 727323/793777 (executing program) 2021/12/08 23:10:03 fetching corpus: 45243, signal 727708/793777 (executing program) 2021/12/08 23:10:03 fetching corpus: 45293, signal 727900/793781 (executing program) 2021/12/08 23:10:03 fetching corpus: 45343, signal 728072/793785 (executing program) 2021/12/08 23:10:03 fetching corpus: 45393, signal 728291/793785 (executing program) 2021/12/08 23:10:03 fetching corpus: 45443, signal 728446/793786 (executing program) 2021/12/08 23:10:04 fetching corpus: 45493, signal 728672/793789 (executing program) 2021/12/08 23:10:04 fetching corpus: 45543, signal 728889/793792 (executing program) 2021/12/08 23:10:04 fetching corpus: 45593, signal 729081/793792 (executing program) 2021/12/08 23:10:04 fetching corpus: 45643, signal 729264/793795 (executing program) 2021/12/08 23:10:04 fetching corpus: 45693, signal 729442/793796 (executing program) 2021/12/08 23:10:04 fetching corpus: 45743, signal 729621/793796 (executing program) 2021/12/08 23:10:04 fetching corpus: 45793, signal 729943/793815 (executing program) 2021/12/08 23:10:04 fetching corpus: 45843, signal 730119/793815 (executing program) 2021/12/08 23:10:04 fetching corpus: 45893, signal 730301/793815 (executing program) 2021/12/08 23:10:04 fetching corpus: 45943, signal 730466/793815 (executing program) 2021/12/08 23:10:05 fetching corpus: 45993, signal 730623/793815 (executing program) 2021/12/08 23:10:05 fetching corpus: 46043, signal 730785/793816 (executing program) 2021/12/08 23:10:05 fetching corpus: 46093, signal 730957/793816 (executing program) 2021/12/08 23:10:05 fetching corpus: 46143, signal 731188/793816 (executing program) 2021/12/08 23:10:05 fetching corpus: 46193, signal 731413/793822 (executing program) 2021/12/08 23:10:05 fetching corpus: 46243, signal 731636/793842 (executing program) 2021/12/08 23:10:05 fetching corpus: 46293, signal 731812/793842 (executing program) 2021/12/08 23:10:06 fetching corpus: 46343, signal 731983/793842 (executing program) 2021/12/08 23:10:06 fetching corpus: 46393, signal 732157/793843 (executing program) 2021/12/08 23:10:06 fetching corpus: 46443, signal 732362/793849 (executing program) 2021/12/08 23:10:06 fetching corpus: 46493, signal 732551/793862 (executing program) 2021/12/08 23:10:06 fetching corpus: 46543, signal 732758/793862 (executing program) 2021/12/08 23:10:06 fetching corpus: 46593, signal 732968/793862 (executing program) 2021/12/08 23:10:06 fetching corpus: 46643, signal 733099/793862 (executing program) 2021/12/08 23:10:06 fetching corpus: 46693, signal 733309/793862 (executing program) 2021/12/08 23:10:06 fetching corpus: 46743, signal 733523/793863 (executing program) 2021/12/08 23:10:06 fetching corpus: 46793, signal 733723/793863 (executing program) 2021/12/08 23:10:06 fetching corpus: 46843, signal 733890/793866 (executing program) 2021/12/08 23:10:07 fetching corpus: 46893, signal 734108/793867 (executing program) 2021/12/08 23:10:07 fetching corpus: 46943, signal 734273/793869 (executing program) 2021/12/08 23:10:07 fetching corpus: 46993, signal 734490/793869 (executing program) 2021/12/08 23:10:07 fetching corpus: 47043, signal 734671/793869 (executing program) 2021/12/08 23:10:07 fetching corpus: 47093, signal 734875/793869 (executing program) 2021/12/08 23:10:07 fetching corpus: 47143, signal 735052/793869 (executing program) 2021/12/08 23:10:07 fetching corpus: 47193, signal 735266/793869 (executing program) 2021/12/08 23:10:07 fetching corpus: 47243, signal 735424/793870 (executing program) 2021/12/08 23:10:07 fetching corpus: 47293, signal 735603/793874 (executing program) 2021/12/08 23:10:07 fetching corpus: 47343, signal 735960/793875 (executing program) 2021/12/08 23:10:07 fetching corpus: 47393, signal 736122/793875 (executing program) 2021/12/08 23:10:08 fetching corpus: 47443, signal 736302/793875 (executing program) 2021/12/08 23:10:08 fetching corpus: 47493, signal 736480/793875 (executing program) 2021/12/08 23:10:08 fetching corpus: 47543, signal 736662/793875 (executing program) 2021/12/08 23:10:08 fetching corpus: 47593, signal 736814/793877 (executing program) 2021/12/08 23:10:08 fetching corpus: 47643, signal 736978/793877 (executing program) 2021/12/08 23:10:08 fetching corpus: 47693, signal 737166/793877 (executing program) 2021/12/08 23:10:08 fetching corpus: 47743, signal 737370/793881 (executing program) 2021/12/08 23:10:08 fetching corpus: 47793, signal 737604/793881 (executing program) 2021/12/08 23:10:08 fetching corpus: 47843, signal 737811/793886 (executing program) 2021/12/08 23:10:08 fetching corpus: 47849, signal 737857/793886 (executing program) 2021/12/08 23:10:08 fetching corpus: 47849, signal 737857/793886 (executing program) 2021/12/08 23:10:10 starting 6 fuzzer processes 23:10:10 executing program 0: write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/59, 0x3b, 0x80, 0x97c8, 0x6, 0x6, 0x594e}}, 0x120) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000180)="306b20cc703fa995f9afc2cf895da2debea542eca4dd7c5c7c05aac51d766f55294f4f53018057c7c722cf037511a8b9ee3ae1f5e8217a1ce87c5df4ce8c80d2461e64c7a11bef28f1dff0091f2c6ba8bfe6695acf98f4a3dd3d48e225fc07e92bef234b59e116bd13f7b8a023037e778b582a0c380377ae27a2405de53b047e9833e40f999bd7b5898c9527b31b4c6bf9d89af901654ab20f84a89b010ac4ac5f502c85416bbfb96b5c18cf31da3dff23dc1fadc4", 0xb5}, {&(0x7f0000000240)="f883d58b0f3100dba8e8782d7c3915399ff0a47d01f3c7e549af8eaf89cf2bd1cca92b9437381cd926a7e7f2f64ba199a04e37a32e6894a9dc7994d1a7ea43e6b9dbff9c9263f4723d7036aec7609f6d038287dc66fb6bd92ab989486b60a8ee30e0b2e8cc44a365591966bef39940050e4deb4f5bc8b272ffe5e5ce43a2f026e2c37e69ba885ca5a0ac0baa9b1078e93ab7275b5e400389096adbbb0dc23c52b461bfab07dbc4e75f2c5ae8e6aa09e847cb98a0f7e585650a19a9c429992b52dc1c5f819dbfc29c9ac028c88a0f393e9bb5e2ded0634f3c0b49b73f76", 0xdd}, {&(0x7f0000000340)="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", 0x1000}], 0x3) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="0209", 0x2}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="cfae1da00d6f6b07d4af0bdafb4b037812ccb7ac61783754c1e4d37d639f0704bcc67345b217b6323d8e3c07ff2e2f69df6f7d4073ba90c51b69e782be866438c3efd107f053707339e9815743933c7925395e22af36ad6ea0ecf7cb45276a7540820262abf84df4f78c1dc342a11a3e47c8cc4d1b5f4bd0d36dc2993c57b4525dad2b8c5782bdaad0e45f04941205c60b30a1732a9eb0e090dfbbf65bfcc0", 0x9f}, {&(0x7f00000014c0)="c050688da2164957a13672cab669f0c5c2ceeefbeb9e2e73efd058f775f95f4d2bcc44718b29142e2bf3cfb2b2154a53d82afd36e0b5e33e50157d6c40d77ec1ebe4d5da5f79684648122f2dd43cacb509b149d8c4b8dd8a061251f75d7f972c8d1618890d", 0x65}], 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000001580), 0x4) close(0xffffffffffffffff) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001940)={&(0x7f0000001600)={0x304, 0x15, 0x100, 0x70bd28, 0x25dfdbfb, {0x8, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "bb2750ab60211b23fbf243b19233134e2b39d0a82058f414ad6a9e17be6f273dcab4d1837499c77f897bdf25bfe81f2846e38b13a8400a2435538990bcf44889af367e70a772e6594867052b8c9dc37d0920ac7c64487322d3883b0b2e734dd4ea9a7374a718f4263e7f3d99be4c1fcabb8ed9ff6dc50c1358"}, @INET_DIAG_REQ_BYTECODE={0x93, 0x1, "1a2ca05b8caf2498e3395a9477e532058561ac359cdba429b5b45e56c80c6481e633ba4c3f53c610ece8743dd2f3dc9973ce14c8f1aa642511f1fc587d11998e1679f991736412d0bd1889137088f49a96b8dfc72e1f300cc4b63ee1b71766740c59d4c913c72932905ec8ee5f3e8f7718910a90752183040be3dd278fa7dadb6cc12152187205c6308b876f75593d"}, @INET_DIAG_REQ_BYTECODE={0x16, 0x1, "4a30d039c30862aeb966e31f282684d32132"}, @INET_DIAG_REQ_BYTECODE={0xda, 0x1, "6c8054fabb2d54d98831603bc43c939557fd765c2f4612bb7d87af8864a80d1a56d85e2f0c6ebce3a86a61b76138bb769ec68745d44cb3e8f58981d24582bee879cf5f45a02fc2dde9e79bf688e9788a8db6d83c8dfe30f33db58ed86174beb9d984b652b468f70fdf0cd1c37090dc5221b517648af6bf3a63e7d5cb29defc06a99d433cdc8fb60de4cd2bd03d5102dfe93d343aa941de7e5a9b29e8dfe0f7431b3f0d7de7d1f1076dc360fc8a5dfa9e9a9c22c58a87917a436984e4eeb475c16dfba4c421d74009eb46ea1d7534a34ed8a7d6c02ac1"}, @INET_DIAG_REQ_BYTECODE={0x12, 0x1, "bd2db6ec478564e27f1219b0970a"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "8fab975adb25ad1eb93a41298fa1705a3fb7ad30f67632a1e1ab8fdd2c5bbaa68ffa1d452acd1a87774aff1ab0355479f4f770ec398dfe84dd4646d42e6dff499f21511a575c191c05c48d5daaa5e94da9b214b27fa5f5d441ea9e2f3de4997d58a10d2afa71b33777b1672571670f3873adde1f201912d83448d9c32b"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "658832d89e82c566192b75bb69"}, @INET_DIAG_REQ_BYTECODE={0x3a, 0x1, "722382d70aa95364ea2b7af7712dd750035d25d9f36a507beac02c0808efc983414c4467ae82474ee9a88cab59391d425ea02b05a799"}]}, 0x304}, 0x1, 0x0, 0x0, 0x8081}, 0x44) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = accept4$netrom(r0, 0x0, &(0x7f00000019c0), 0x80800) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001a00)={0x6, 0x6, 0xa66, 0x1, 0x19, "d8c4fc53d064310e8ca57189a376d25b9ee259"}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001b00)={r0, 0x8000, 0x101, 0x6}) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) dup2(r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001c40)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) bind$netlink(r3, &(0x7f0000001c80)={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0xc) r4 = geteuid() sendmsg$nl_xfrm(r2, &(0x7f00000020c0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002080)={&(0x7f0000001d00)=@getsa={0x36c, 0x12, 0x1, 0x70bd29, 0x25dfdbfc, {@in6=@local, 0x4d2, 0xa, 0x6c}, [@user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x64010100, @in6=@mcast2, 0x0, 0x2}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x6}, @migrate={0x180, 0x11, [{@in6=@private2={0xfc, 0x2, '\x00', 0x6}, @in6=@local, @in6=@mcast1, @in=@broadcast, 0x33, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x35}, @in6=@remote, @in6=@empty, @in6=@local, 0xff, 0x1, 0x0, 0x3502, 0xa, 0xa}, {@in6=@local, @in6=@local, @in=@rand_addr=0x64010101, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2b, 0x1, 0x0, 0x3507, 0xa, 0x2}, {@in=@private=0xa010102, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x10}, @in6=@dev={0xfe, 0x80, '\x00', 0x43}, 0x33, 0x3, 0x0, 0x34ff, 0x2, 0x2}, {@in=@private=0xa010101, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3c, 0x0, 0x0, 0x3500, 0xa, 0x2}]}, @algo_aead={0xb9, 0x12, {{'morus1280-generic\x00'}, 0x368, 0x80, "42f8e9bcbb717cb7ca4e5718608cfb383d05550ded312a5f58b5633df851f4da9a707287c36329e19407bab29b31236ae8cbea70952abc754ae21d948ff3c9a5ffa44307d5178b058c9a476dc28d4c9c1bee9d8666fd4d5c26481d68c2883c056f6efe85eadf78f0fc5112ca41"}}, @proto={0x5, 0x19, 0x6c}, @srcaddr={0x14, 0xd, @in=@local}, @policy={0xac, 0x7, {{@in6=@loopback, @in=@broadcast, 0x4e23, 0x4, 0x4e23, 0x0, 0x2, 0xa0, 0x0, 0x11, 0x0, r4}, {0x24000000, 0x4, 0x5, 0xffffffffffffc4e7, 0x1, 0xc0, 0x3, 0x401}, {0x9, 0x66, 0x3, 0x7fff}, 0x9, 0x6e6bba, 0x0, 0x1, 0x3, 0x1}}, @mark={0xc, 0x15, {0x35075a, 0x5}}]}, 0x36c}, 0x1, 0x0, 0x0, 0x2400c044}, 0xc004) r5 = openat$cgroup(r2, &(0x7f0000002100)='syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f0000002140)) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)={0x54, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_REASON={0x5, 0x12, 0x6}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x7f}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x5}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xff}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x40}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x1}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa0}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x44000) 23:10:10 executing program 5: ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)=0x6) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x1, 0xffffffff, 0xfff, 0xca93, 0x1, 0x1}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)="cf48da8b594f54166e71d7f2b6df977f987f259e050f66885d7101c2bba0d7b0ab0b31882cd5a9571cfaae28fb889e8883b045ec0a946077ac251a45236f5645c85568367d6ce999195fbf0938a72e6803004b3ba482356357297c7355a9097d4dea76cd5a1b3335984120bce105a7673a55a5b93b1efd97f98b9033a535493b37717b22f078233f88f78a1bb7319af789513cc02f9675db9849f568bc335a0e9cb2dfca358982d4c26e2a26a960aeadd66c44c726ac3b442841dec666b589322ed913dfd40117c5333fe76b6c012a4f1c3408584b4f7d813eaf63017271", 0xde}, {&(0x7f0000000180)="ab1d33ba5c3e11a48dcada08d3342e27e3f60bb7347e0df4ce2ce45a752f1f13ec7da2e529d84daf887dc9074c198b82456625d624944da7d428054ae897a5849e19321ec920e54a12a56dd45664bb7c8b8411880635fbcc5f3da4fcd16d344fd13413f17b11a29efe50fb0c7ab236ff4f83e9bbec88efd6328cf268230131e3e696c05e1f294d309582355483121fc53af7b6e129e149e8a30976bdfbff7e4b5c152009812dd71aaabdc5772aea0c4701830bf1fc89f46e439f194a70b609d62edf8969b4e635b9f7cd569cae922c07f04a12b4aefb130421b1aa3db9573ee6d5e0b7368dc2976d573a6e3bcbb5", 0xee}, {&(0x7f0000000280)="9ecb692cac5a0607ea43e40aae479b439916bf559fc83c3890797f3bd1cd970d6c2950cb7d393f32e5f06c2ac48c3cf5a1caa356511195abeafb6a1bf46f71b23e3287f31abf0cb13541f43607bdf493d246e2813b81e03af85288e3b28284b607f7e07c0f75934b789e606dc35c8dfed74d87f7c4e6977f1821a9dc8de0bea3cfcf66522af968fdd9ef0f0d58817fd9dbdc391003f761ad2443d200a399b109859ccfc4a786bf31583dd62c34", 0xad}, {&(0x7f0000000340)="c3238c8a80fe4397cb04ff5c83822f90491fb46af9dafd35f0e034ce70b261b0370177db95a2532d4cd7c179d9b9092169840b9f183d5e356b22ffa52cdf167dbea52ee7e3945425de93afe52091938b8e1bd53324bc23fe8bdfa48407ecad2dcf8e438c6c35529022a2757f023899d703c8ad3530381232a14dadd94a6d8077d7a1b3d29f40a86a598e511ad89bf880bdc877df9a7a53747150b0f44d2248859112339eb84efef31ca1431e8523f2fdec1e9660037a31443c6bc413d2a12da1eac2531f8db4025e268071949cea3f84098e820605b8b4c4637397d9fca1cc3b45b4f93fa0da81e6c6e03c2899dbc7e6ffb100cd5daa", 0xf6}], 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x15, &(0x7f0000000480)=0x2, 0x4) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000680}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x2a}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x13c9}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000810}, 0x400c814) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000640)=0x2) socketpair(0xb, 0xa, 0x3, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000700), r1) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r4, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x8040) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000d40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d00)={&(0x7f0000000840)={0x4a0, 0x0, 0x333, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe2, 0x5, "31c02a4e0e756303619bf7123193fc37c95f0296dd087456c2f8d07a40f2fe2532b09c2170d509c6c96be7ece592fad0fc6d0c95d0c81f9b0288e2271f1bcf1d70b87333423ac940edc47b6839ed49fff40d277af69a065d6c87312353dd2da0769487ac164c4f788bac80ad2afef96a53c0e1a46d3b72540f6a94f10361e1863b7e0e2d11003840779fad83d119599da8c68d804d6b0fd5ef6fc2ddae91f4e51da16b6161fd9fa8576ad89c66d88a5ab8c34237b781812130a04f258019cbc901143bae2a699c639275923741d7f9b8ae7f9649a75be12fea3abfa20419"}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x60, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'SMC_PNETID\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xb5/{@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x691}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xbb, 0x5, "48669452aee30bfaa1fd7ac608105824f88881404ada2cf78316a9bc4f31feca982ac2fef09d8088920abd2e4783a7d4e81fea1709747a661516f309154839389b806e4a29cf67e39986719b54d85ca92aacff29e385c26792e65ed1495a331f996b1c12a993a83fd91b30648aef70ac6e8f24ea5ea657cfc8cd4782699601195ac5e88dd719637dfa00d48ea573d05f60549a28ee3b2eb33dc32ff056b571674116fd23d2de90560765cd8abe9b7f6073c7e4662514ae"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf8, 0x4, "8b41e69eb878f69f8f7c6479b42f29cf091feed9670898b16f2f72832ab0863cb738b75fe8d167a6e9be51aa71c93a9272b5ee1513bcf695b351c88aa4c07dcc6abf600ef414a019f2e0e911bf577599043d419af4e2a24779d44eeeef452328bc59835c6df9b6711fa2b8325ae3af604f70d5fd5b98427210def88aa92b4bec42f2e71a16b7f185b196cdd34613a06d62178257f72dc924e11efa0b4f026079c57cad5b0c7dae6c4977a929778a2c1f16737710325a27b3b870287a4a1a0c8134f143b6479929430f034932085d742b6a71d1c379a955a591d3075ba405db998d0a8062c864b11793bad1cc935f3444cd5cf814"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe3, 0x5, "173ddbec29bdeac7ff90c38433fbaa8b80d878afeb31521b5adcdb8f77a26add6f80f03c719028ef6815105b333617b3121088b3335f04c1e44f5c550b0d9cbedec77943088d6af0002987d2ab02bfbffb505e0ef99dc011e463f5e7b133f4124a1e9e1c5902592e507e524b2d03f18b5b60af55d87020b45e7e90698a73de13e57665e3f01452c3fbd536365d3b6ca38a587b6dc59bfd7f5294479a4f24f8925ba003984107f51b6534a3c89f335e445ea7705afc1a2ff5dc816658be0ed4f3fe9261283bcfa11acd871b835f6345bad072b10071689027a88abacd5c35d0"}]}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x40081}, 0x8031) r5 = creat(&(0x7f0000000d80)='./file0\x00', 0x40) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000dc0)=0x6) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000e00)=0x1) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000e40)={0x4, 0xc0000000}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 23:10:10 executing program 2: socket(0x2, 0xa, 0x80000001) 23:10:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x53, 0x4) 23:10:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x20, 0x75, 0x8, 0x0, 0x7, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xd4, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x18c00, 0x1ec4, 0x1, 0x3, 0x5, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x7, r1, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0xfb, 0x5, 0x7, 0x0, 0x100000001, 0x81, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x412b0, 0x80, 0x4, 0x2, 0x69cf, 0x10000, 0x1, 0x0, 0x8, 0x0, 0xfff}, 0xffffffffffffffff, 0x1, r0, 0xb) pipe(&(0x7f0000000080)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000f00)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @broadcast}, 0x201}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="a40000001800000228bd7000fbdbdf2580148001ff020007001b000008001000b4000000420008800e17736c0e25838cd89a2dde060ab94bb76b39cd8ee8cc3416fdd4001f5d595d72cd8e60614aa6640e930c450e49bb220e4b07abc8a42831c71f680236cd00000c00090009000007", @ANYRES32, @ANYBLOB="08a3af001900", @ANYRES32, @ANYBLOB="080002006401010108000700ac1414bb08000500"], 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "7aed4ef46014cf72fb7b86c4368b1215e8e336430cd3e13eaf7907368fd5c3fcc3b31cc5c3"}, 0x29) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x3, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil, &(0x7f00008c7000/0x1000)=nil, &(0x7f0000464000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9, 0xff, 0x1f, 0x3f, 0x0, 0x3, 0x201, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x2}, 0x24003, 0x3, 0x2, 0x1, 0x8000, 0x129b, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, r0, 0x4) 23:10:10 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xa739, 0x0) [ 213.948262] IPVS: ftp: loaded support on port[0] = 21 [ 214.079562] IPVS: ftp: loaded support on port[0] = 21 [ 214.180886] chnl_net:caif_netlink_parms(): no params data found [ 214.208197] IPVS: ftp: loaded support on port[0] = 21 [ 214.281664] chnl_net:caif_netlink_parms(): no params data found [ 214.338684] IPVS: ftp: loaded support on port[0] = 21 [ 214.431816] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.438898] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.446616] device bridge_slave_0 entered promiscuous mode [ 214.457999] chnl_net:caif_netlink_parms(): no params data found [ 214.471580] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.478396] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.486524] device bridge_slave_1 entered promiscuous mode [ 214.520743] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.527372] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.534222] device bridge_slave_0 entered promiscuous mode [ 214.558099] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.564679] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.572579] device bridge_slave_1 entered promiscuous mode [ 214.589492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.605066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.617600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.627434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.658402] IPVS: ftp: loaded support on port[0] = 21 [ 214.688171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.696378] team0: Port device team_slave_0 added [ 214.704411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.711758] team0: Port device team_slave_1 added [ 214.718350] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.726154] team0: Port device team_slave_0 added [ 214.739345] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.746030] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.752938] device bridge_slave_0 entered promiscuous mode [ 214.769064] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.776248] team0: Port device team_slave_1 added [ 214.789168] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.796000] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.802866] device bridge_slave_1 entered promiscuous mode [ 214.842205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.848540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.873767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.888304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.894556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.920783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.932515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.941242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.947944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.973169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.987065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.993305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.018658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.032043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.039741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.048562] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.067664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.074832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.152106] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.161811] team0: Port device team_slave_0 added [ 215.173861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.181589] team0: Port device team_slave_1 added [ 215.203692] chnl_net:caif_netlink_parms(): no params data found [ 215.222015] device hsr_slave_0 entered promiscuous mode [ 215.228307] device hsr_slave_1 entered promiscuous mode [ 215.243762] device hsr_slave_0 entered promiscuous mode [ 215.249635] device hsr_slave_1 entered promiscuous mode [ 215.260937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.278173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.285891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.292127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.317687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.331343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.334997] IPVS: ftp: loaded support on port[0] = 21 [ 215.337657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.337669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.338665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.385062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.392741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.429722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.477165] device hsr_slave_0 entered promiscuous mode [ 215.482772] device hsr_slave_1 entered promiscuous mode [ 215.490766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.501804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.664365] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.670836] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.678033] device bridge_slave_0 entered promiscuous mode [ 215.688582] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.694928] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.702142] device bridge_slave_1 entered promiscuous mode [ 215.764932] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.773080] chnl_net:caif_netlink_parms(): no params data found [ 215.805859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.869318] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.878255] team0: Port device team_slave_0 added [ 215.883784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.891595] team0: Port device team_slave_1 added [ 215.912202] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.944314] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.951452] Bluetooth: hci0 command 0x0409 tx timeout [ 215.955375] Bluetooth: hci1 command 0x0409 tx timeout [ 216.016584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.022878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.048419] Bluetooth: hci4 command 0x0409 tx timeout [ 216.052237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.055257] Bluetooth: hci5 command 0x0409 tx timeout [ 216.068775] Bluetooth: hci3 command 0x0409 tx timeout [ 216.074018] Bluetooth: hci2 command 0x0409 tx timeout [ 216.106796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.113038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.139473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.151008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.158345] chnl_net:caif_netlink_parms(): no params data found [ 216.193642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.214814] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.222039] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.229438] device bridge_slave_0 entered promiscuous mode [ 216.236573] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.242912] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.250360] device bridge_slave_1 entered promiscuous mode [ 216.272485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.296159] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.303780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.344874] device hsr_slave_0 entered promiscuous mode [ 216.351184] device hsr_slave_1 entered promiscuous mode [ 216.359148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.373679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.390804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.398309] team0: Port device team_slave_0 added [ 216.416863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.424310] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.432180] team0: Port device team_slave_1 added [ 216.475409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.481657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.507327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.533937] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.540494] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.548891] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.557118] device bridge_slave_0 entered promiscuous mode [ 216.564175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.570456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.596563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.609179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.621209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.628760] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.635742] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.642662] device bridge_slave_1 entered promiscuous mode [ 216.650156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.662867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.671762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.678134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.686051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.694242] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.700461] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.737746] device hsr_slave_0 entered promiscuous mode [ 216.743380] device hsr_slave_1 entered promiscuous mode [ 216.751356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.759568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.779245] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.789333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.796630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.804289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.812814] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.819266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.827560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.834391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.841690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.850356] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.859748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.881431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.888006] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.910607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.938325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.950121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.957899] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.964250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.976517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.986660] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.993842] team0: Port device team_slave_0 added [ 217.010830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.017957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.027193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.037707] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.045467] team0: Port device team_slave_1 added [ 217.070151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.078386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.086622] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.093007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.101051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.110592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.119739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.128356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.140368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.148934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.156419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.162676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.188198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.198674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.205907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.213539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.221495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.229259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.237572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.245324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.253044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.260762] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.267159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.273997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.281282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.288515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.299646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.308534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.321746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.329535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.335927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.361447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.372303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.380478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.388120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.395961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.405908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.411976] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.432385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.456990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.479560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.491719] device hsr_slave_0 entered promiscuous mode [ 217.499299] device hsr_slave_1 entered promiscuous mode [ 217.505865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.513567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.521853] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.528251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.536000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.544465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.553209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.571642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.578868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.586135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.593541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.602154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.610029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.618040] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.624381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.633431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.640106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.654085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.662045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.676205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.684097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.692039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.700112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.714103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.732198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.747358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.755965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.763489] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.771280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.778706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.787099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.795416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.802882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.811012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.838753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.845888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.853530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.863864] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.884265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.892025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.899655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.906769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.914557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.923045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.932682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.945587] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.951623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.986235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.999314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.015681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.024034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.025628] Bluetooth: hci1 command 0x041b tx timeout [ 218.044164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.051289] Bluetooth: hci0 command 0x041b tx timeout [ 218.053477] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.064438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.079974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.087535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.097910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.104922] Bluetooth: hci2 command 0x041b tx timeout [ 218.108675] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.110150] Bluetooth: hci3 command 0x041b tx timeout [ 218.122816] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.130378] Bluetooth: hci5 command 0x041b tx timeout [ 218.133366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.144819] Bluetooth: hci4 command 0x041b tx timeout [ 218.150969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.158760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.166856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.173548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.180999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.188336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.197112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.203229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.216283] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.222369] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.236836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.246850] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.257280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.266256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.275001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.282852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.290945] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.297343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.310616] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.319493] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.325888] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.332833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.343627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.351867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.359573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.366581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.373516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.381451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.389287] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.395670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.404062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.412689] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.426782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.439503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.447612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.455751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.463490] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.469880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.478318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.487351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.495458] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.501784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.510294] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.519814] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.527998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.540305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.547446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.554102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.561480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.577668] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.586392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.596932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.605731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.616027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.626202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.634135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.644608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.652250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.661885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.670503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.679029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.687256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.706038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.714933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.726137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.739503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.747396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.758816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.766672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.774141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.783246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.791556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.801300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.813083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.823720] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.831631] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.838445] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.847263] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 218.854295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.862161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.869890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.877628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.887451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.900212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.909466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.917531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.927407] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.933487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.943687] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.952687] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.960931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.970874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.986090] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.992816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.000575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.010619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.018613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.026968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.033948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.040966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.048716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.058578] device veth0_vlan entered promiscuous mode [ 219.066190] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.072239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.083712] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.094344] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.101546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.109866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.126057] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.140959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.148792] device veth1_vlan entered promiscuous mode [ 219.154957] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.161590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.169541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.176341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.183018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.191066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.198739] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.205154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.212404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.220865] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.229749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.238592] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.248312] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.255505] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.265795] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.277754] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.295541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.303158] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.311055] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.323705] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.333541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.340718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.349914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.357930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.365857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.373378] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.379757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.387222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.394682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.402141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.410590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.419674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.431630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.441412] device veth0_vlan entered promiscuous mode [ 219.449899] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.458446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.469465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.476434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.484163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.492181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.502725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.513175] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.520655] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.527656] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.536639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.546972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.555596] device veth1_vlan entered promiscuous mode [ 219.562746] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.572136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.579665] device veth0_macvtap entered promiscuous mode [ 219.586822] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.593292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.604875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.612442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.621029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.629558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.638704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.648669] device veth0_vlan entered promiscuous mode [ 219.656769] device veth1_macvtap entered promiscuous mode [ 219.665005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.672432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.679452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.686475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.694116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.711197] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 219.719439] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.730151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.741581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.751528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.761701] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 219.769322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.777560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.785299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.792851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.802881] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.812846] device veth1_vlan entered promiscuous mode [ 219.821052] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.836053] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.843587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.851190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.859318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.867822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.876119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.883705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.893454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.902968] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 219.911526] device veth0_macvtap entered promiscuous mode [ 219.921890] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.930653] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.937872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.945522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.952634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.960267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.967952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.975537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.983318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.993533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.000552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.026569] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.037019] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.044222] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.051451] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.061754] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.075706] device veth1_macvtap entered promiscuous mode [ 220.082600] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.091701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.103029] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.104599] Bluetooth: hci0 command 0x040f tx timeout [ 220.111251] Bluetooth: hci1 command 0x040f tx timeout [ 220.122350] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.131968] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.141885] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.150370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.158128] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.165970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.173477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.181407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.206182] Bluetooth: hci4 command 0x040f tx timeout [ 220.206672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.211429] Bluetooth: hci5 command 0x040f tx timeout [ 220.219843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.231667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.234072] Bluetooth: hci3 command 0x040f tx timeout [ 220.239607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.252213] Bluetooth: hci2 command 0x040f tx timeout [ 220.252962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.266947] device veth0_macvtap entered promiscuous mode [ 220.273067] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.282161] device veth0_vlan entered promiscuous mode [ 220.290659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.303081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.315094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.322030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.330821] device veth1_macvtap entered promiscuous mode [ 220.337724] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.345330] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.357683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.368724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.376462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.385613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.393301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.400516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.409021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.419196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.429561] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.436524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.445448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.453734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.460545] device veth1_vlan entered promiscuous mode [ 220.467386] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 220.476917] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.484798] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.491615] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.498036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.507109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.515169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.532426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.546738] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.575644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.582996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.591934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.603843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.613083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.622893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.632857] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.639974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.655950] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.663362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.675420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.687717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.695748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.703466] device veth0_vlan entered promiscuous mode [ 220.714513] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.721561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.731643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.741997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.752323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.762290] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.769418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.782964] device veth0_macvtap entered promiscuous mode [ 220.793563] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.801133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.810204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.819219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.828311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.838168] device veth1_vlan entered promiscuous mode [ 220.843911] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 220.855600] device veth1_macvtap entered promiscuous mode [ 220.871958] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.878931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.887032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.896644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.908659] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 220.917980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.930666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.950200] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 23:10:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 23:10:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2}, 0xa, @in=@multicast2}}, 0xe8) [ 220.965201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.981100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.995923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:10:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @local}, @private0, @loopback, 0x0, 0x5}) [ 221.007216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.018356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.028596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.042178] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.051228] batman_adv: batadv0: Interface activated: batadv_slave_0 23:10:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) [ 221.066647] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.086623] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.096542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.108013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:10:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) [ 221.122843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.132389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.141012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.153336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:10:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x3, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{}, {0x2, 0x0, 0x0, 0x75}]}) [ 221.169270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.189588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.203994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.213990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.230500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.241008] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.248051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.256037] device veth0_macvtap entered promiscuous mode [ 221.262063] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.272594] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.282764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.293802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.302420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.313488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.321651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.332277] device veth1_macvtap entered promiscuous mode [ 221.339402] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 221.360545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.381784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 221.400471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.410668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.419821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.429614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.438742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.448512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.457653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.467769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.478485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.485872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.497484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.510658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.518880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.528377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.538331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.549074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.559024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.568189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.578219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.587428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.597202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.607676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.614675] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.626804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.638195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.648669] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.657260] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.664889] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.695608] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.704330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.712215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:10:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) [ 221.740776] device veth0_vlan entered promiscuous mode [ 221.755057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.762290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.782270] device veth1_vlan entered promiscuous mode [ 221.795162] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 221.841392] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 221.880059] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.905845] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.918507] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.928065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.937678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.946374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.956665] device veth0_macvtap entered promiscuous mode [ 221.963013] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.977684] device veth1_macvtap entered promiscuous mode [ 221.984459] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 221.994780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.006011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.015900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.026111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.035596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.045358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.054546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.064637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.073740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.083503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.092964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.102730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.113719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.121271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.129819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.138202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.145406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.153801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.166200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.178739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.185940] Bluetooth: hci0 command 0x0419 tx timeout [ 222.188595] Bluetooth: hci1 command 0x0419 tx timeout [ 222.203983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.213795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.223983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.233697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.243216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.253050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.262411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.264202] Bluetooth: hci2 command 0x0419 tx timeout [ 222.272976] Bluetooth: hci3 command 0x0419 tx timeout [ 222.282518] Bluetooth: hci5 command 0x0419 tx timeout [ 222.282913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.288519] Bluetooth: hci4 command 0x0419 tx timeout [ 222.303762] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.311610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.321946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.330079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:10:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @remote, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 23:10:20 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xb1e}, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 222.363723] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 23:10:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x20, 0x75, 0x8, 0x0, 0x7, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xd4, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x18c00, 0x1ec4, 0x1, 0x3, 0x5, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x7, r1, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0xfb, 0x5, 0x7, 0x0, 0x100000001, 0x81, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x412b0, 0x80, 0x4, 0x2, 0x69cf, 0x10000, 0x1, 0x0, 0x8, 0x0, 0xfff}, 0xffffffffffffffff, 0x1, r0, 0xb) pipe(&(0x7f0000000080)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000f00)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @broadcast}, 0x201}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="a40000001800000228bd7000fbdbdf2580148001ff020007001b000008001000b4000000420008800e17736c0e25838cd89a2dde060ab94bb76b39cd8ee8cc3416fdd4001f5d595d72cd8e60614aa6640e930c450e49bb220e4b07abc8a42831c71f680236cd00000c00090009000007", @ANYRES32, @ANYBLOB="08a3af001900", @ANYRES32, @ANYBLOB="080002006401010108000700ac1414bb08000500"], 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "7aed4ef46014cf72fb7b86c4368b1215e8e336430cd3e13eaf7907368fd5c3fcc3b31cc5c3"}, 0x29) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x3, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil, &(0x7f00008c7000/0x1000)=nil, &(0x7f0000464000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9, 0xff, 0x1f, 0x3f, 0x0, 0x3, 0x201, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x2}, 0x24003, 0x3, 0x2, 0x1, 0x8000, 0x129b, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, r0, 0x4) 23:10:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@rthdrdstopts={{0x18}}, @rthdr={{0x18}}], 0x30}}], 0x2, 0x20008000) 23:10:20 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400), 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000001440)=""/82, 0x52}, {0x0}], 0x2) 23:10:20 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) 23:10:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dontfrag={{0x14}}, @dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7ff}}], 0x48}}], 0x1, 0x0) 23:10:20 executing program 2: syz_open_dev$usbfs(&(0x7f00000001c0), 0x0, 0x0) 23:10:20 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) getresuid(0x0, &(0x7f0000000340), 0x0) syz_mount_image$msdos(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x2d42, 0x0, &(0x7f00000006c0), 0x800, &(0x7f0000000700)={[{@nodots}, {@nodots}, {@dots}, {@nodots}], [{@obj_type={'obj_type', 0x3d, 'default_permissions'}}, {@subj_user={'subj_user', 0x3d, '}+'}}, {@uid_gt}, {@smackfsfloor={'smackfsfloor', 0x3d, 'blksize'}}, {@obj_type={'obj_type', 0x3d, 'max_read'}}, {@smackfshat={'smackfshat', 0x3d, 'fscontext'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x63, 0x0, 0x34, 0x37, 0x39, 0x63, 0x38], 0x2d, [0x66, 0x62, 0x65, 0x37], 0x2d, [0x38, 0x39, 0x66, 0x39], 0x2d, [0x61, 0x65, 0x36, 0x39], 0x2d, [0x39, 0x64, 0x61, 0x61, 0x31, 0x65, 0x34, 0x63]}}}]}) syz_mount_image$msdos(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x8, 0x2, &(0x7f0000001d00)=[{&(0x7f0000000cc0)="b76468d145612b3ea7fa71ec366794363289eedb6a971e2c4be5acc3daf226c0b433d58b909f36ce6c8c1149fc649072e1bad6f695c64a204f330bb72f", 0x3d, 0x5}, {&(0x7f0000000d00)="08462789cd35eec21e32e2d125e75f3b3eb10b1589b31599d6f17c2d12f7729e934bcfa18af6890ff1f87f92460ef15ea88aa2a3c59555fd7c42e30fff55e5145ef16a0e95165f613f63cf7f8b4c46d9a85e30b23f1313afaee30bcb8399741ff30d19aebac2723a137da8c5a2346b82f0ae49b17f89d37362c678bf804db0d685b60f2cda71058464c185146e4308ac8a0a160e57d4e0b3f1fb5a6d53e8f2821ebedc113c4661c799316db5352f93bc870266e1e5a394a22cf73666ff4be4f6b50d51df0dfdf8db116a66dd9dcc52fe52ba9bf70cc7f87789de7e3165645d7847a52d62ed542ffe256ee3064afda3dd4f73e7cc0f3d2d66991d11a295896dfa2ed5899711c404f846eff3e40dc017e9eda49fb9ef1bd84b3de349664cf40a4a102bf6ffa4cd3b616d69e2c27018264d33c54fad1dcba0dc2bab28f4aa1ef9075fc5bac809c3b95cc993e8f2f99003727e429e82987789db1320992608c28470176d5dd0d4f8a1ba713af3ebd96d936ce1bdcdebcf7e0d94ab6b749eaa2289e30c3f8b6babd5417c091314b6394157f8260ea2daf2b019710e8c2a9d3afb79e23e888d05b4e1f4c5b73ba5f7bbc0d0f6101db262353f66b4128f406e8c9b8fbe90d642bada47b21c8194d2040bfbe179570365cd7b3c30128bcf404b159170fdef31e10f85c41b4d01858db34eabce46915dd34e06aae6f165a4bfdabc3ddf04fc7f40e6fe2860273329dd32bbfdd57465f0027c0cc48653bddc2cab4976915d4b18e246b460070eb3d1197cef3acf75e22e5742e550911553932a97f545a3b6ec6994bb392f149c40bb1e09af81148fceaae50afb157be87a04754f71f9660bb8a6cc6bb7863aa70df5f1be0e67fdc2222282e684e99178abed6805e24c0b26b8b05e58e1588dfe8c2afdbaad9c80326dafe2500101d3bebfed22140c1f56b5e9911c38f1521159d4dd0cb5e980d521416f3bcd18c890a2a8c20628912fdfc40329cb6d25a87a7932bb55e2a2f71e7f6dda87c144adbb15e2fa545351bbd1662f6630403e80c194d310e4ae8e1e3efb07053f38e366780d495bf3e09c412ded056d6e0f9467727f22d25af50950f967076261258993ca8d1f6a8fdc7da0f48b81b6cf0f7a059f98bd23b9ca779b74e417e70fee0eadd791ed32037fe04db2171a0f914596144fb684369a75949823f229d435a3f96795adb9525db4921c7b42645742f6ceff0dc1d76de9820f89e253af5760bb868fd2788a565c3db218b20eee182126b4bf4affe28eafd81e08993fec075d7c238135b9aab51fa7d8a7a3e0f72777ec14ba5d9c52a7df1ba40f91d5f88813b4b07a2d25796d0314786df1ec8e9f400fc5ba8202dd9baee096259cc181d1159beb333c25e5a65a00042cda2abef8463397862ac528f7b08e94a9b4f874d14022f058f1cf21feae1faa08007d84950af319d72b2f48ee53aea16d383e0ab7cfa44efb1c850f6340e791990e8a3d4a1d3b6d3caf4b22f16e9bd75f194b8fe7834b4caa172a68fd6fcf5be8986415f8f694b32afad8177ae6522bae944474ee5e97ef7d05b45b441057b2749c1f726aba34cc5a8fc9d6968519b16890e03366d44fbb5552cb9d041832f9a1e62e6b929e141b8e9e854aa4d24c77828e943d455a077745d59e920c25a51ec1bf86a881c397ab371e7575c9bfce28ed36718add3272018fa3d8a0c7f651140a1a497bc4f3cb3bea213a1b6b2c117c762f130f1186c4f956322ef045a1902ca14c5472e029f7f47932c950e260079c855f48d9a14847346a45e9b24a0bbdadeb5f9d8a9109317502b2c6ad2db3989f7f2942ecbf6222bbaa79d3f24f17e5dd80313c67d524f54cc9754f406546e3dfaf187c65c40b62e8285191467744c057a9c549b1bf28c2cb0d3feb3b4dacfeee9ae4a0695431d9fa2b3743340a5b8393599b99b1e3fdf2ff62fc2887b53a1aa7acdba482d38f43c797e7ae34667303baa5f3129702754e545aee10ef57ce90ce6d85fd157b81acc1f31f8bb84d24b2992a9aa8a4ce8bf11bc6fb5ad42d81ba3d41b4e85ade25bcfe41e4d7c8d27d52eba4309bc9ccd400710f517b458a4a06daf75ecaa0db807a5b0d63ac9078a8df2a2e841e2b31383a84445514bda01ebf98c5e1385ccf5c4c792932dc7e6f8a39af40655670508d5c01920698909266b0cd3ec058269d46b9aca2282b34b0422c05906bb8e12cce27dc3eac576ea02fad0a7a41b30e7d71102889ef5af59a654b10badad774abf8a3e912ed7989f605d96a0ba23a1af2e2181bbddd61e9ea6c5606ee17683673484ab1265b803188b8fcf0cc97a55081874ced1be70c8cc79dcbb4b63718eea00ffd8077e30aa0a2014a62d3f183fa1a4ec2f96c85570e5e272a7867d29af60c1035d6bccc37059ea04f612d6e0e9602657b6e207b569ee584342eda6027531513f2168d0bbb6d4eec2fba7b8563019d1b8f56c4daee7f5dbc43a7c025c95d3ff09c09f993ae5062c42061b8c3c1638638af7f59e2e821e2453c81574c89ba20670883979ea8a63e3eb227e6b2ef34a2c38feca56aa75f86e37bbbe8883c1d1a6981a4cddd449760c2bea235a47ac967f0c87e0f6d9c9d10315c4f56ceb393377465895a523f3c56a202d06f02b478bdf32c0d2efca0c494b4b2c5c9a92ccc2424571bcd848a8e9d820cd530310427989604f42af94dd0486d967d2208ff7b7576d415636a2771d2ab7c7bcc329dddfa02f725d1092981e46359f4281ca24222dc1acf3957c0a4ba5c15c55d083bef27e50b610eff0042612133a9fdc620f194f464dd6b49020cd8002ce1097ee2fbe359db89fe3c3f21e051a6d5ae8e1c6677eb70e944d4c9464eee8bb12cbe3b45dfecb29028844bfc75155e4bfc61678fef7753767bb4b616a39d827d3640a768e0dc664a686e677b2390295757817bbc08a2359e3d20af31aa8cbd7219b329179d94c48e08796ebc3f40eded2753d0ab02a1740cd3242a3cbbd0c922308f2b83f084ed8ebc37d1afc690524235c67204061af5be14c68c322a4581f18521cfca12ded0fa44f9b93bd1c9879d41e81330f6c07343a18268ee00f57811bed6167ced869e5d04bd60c2d71ebb3655a4a749d59deb0a134b922086becd6497633795243bf7d8ad9a41aa11116304ddc53eae37729631bc8e3189fb5d120040a317a179e0e280c577d5caaaa4b4e219226d820ae0d9526c09dce1232bb47ac6328836b439e5dc6f9be3276e7867f283c7b4475515c36e5c608ae99cc4778bba0af869f56ae674f1d2529c9ad8cb5cdd5e94bc7bd2f3f45524dcb567524ba5dcba8318d897f9f9782ca00deeee347e98e21068083a9dbd21b6cad18160a2a5b0e8b756e3b121ceeebc460d81f751216eba4a4bebf908852d64dd0fed79b738f425fa14c895069a29bc261315a5006a79c23ee93393829dd888901afe8f6cbd41bcb27a21bf3e82b03d1f781f5c45cedf726a4ef1520ff9b044fab764d9ee2b38091c643c02aa1a07b30f27d43983970dc32f5bb97c57c55c3728de2c1de69336e1edd6453c67c12a0a5e7af691da3508401f8d184df645ebece9a87526208114b6ff67850206ab5b968bc1447d20dd976874ab13ce091e342f409d84843ec4fabfb6dc2d6176d16e5da2eb0bcf6e7452dafc8d5d5a4751bdf3df2b9cc6b9d5dbc0597716575bf2309446bd070e28fa33f820fa0449813ece4173eefc7aa0613cd328f054bacac6426cb23fe6dfab9e071778a6ce37279c82a5d2e9aa0474886215222a28514370f395df00a016d10fb96fe202b7fd3344bad9edd1a0d318191da2d9dc7ef8218a174645d05aeb7d93111167b41c95cb12a7db7ada49e97e755e0bf65ad2dee1cc3082f3c047b61b24f1ab0e237f31c1bfe093e63a6c562a09b8dd8d413989769bbe1672f9a8b4ba287c4911e496b87f084493f95e706ea2990b1fbc0c13b6abfb024cafc0c6315c7525bcffd504710d19f6eeb6117f12e1b740cefd99e70aa6b6b875da51afe7881b89386dee4fc392335fa0e69d491ed0ae176a7c756d40da0cc993be89d051a9d3f748426457efa9c8fb0c766ae9bb88ee2cbc2fd534e925f0dab169e167636c2428f11a7e0517292627cc564e045d6b66a800816e10b4ab196ed5416dc1766152e6f6d19efc1c459895d04a4753ebbcadc93c88ba99b1f6ab715ae6dcc0d451b0fc2e0ae1161cb54341e117c630fc912e7cc8684b663e64baceede9fcd19b0aec2fa956e254da630f300d91e13affef1049ebc0d6b886cbea7b07a6fce06cc0a4ccf7c7c1d5bc274f234f3071891472fbe42ec433a3d53b2f46630c18bbb53d820c766dad5f23af5c3ffc031399b45d957f42203cd7af8b14cd06158b4b03a9ef7b702ab7153ecf03ede154076e967bbffc770fb32ab685bd3ebe1adc2f2354d8ee36f794c36485c6f9b23b34aff0d2be8af7afc8665e9a055f86cdbbe709981f56a06842a33d075a1f1a4fed65a52767e4dfce47df7ce89783c9b8621e72d2bd41a48ddec85806690d4e01de347b4b3c13406ee7f5580e762ddb8d51557ce5efa6ea378c031aefc5ede449e25661358e83241e5e9ce0e3f8b0f320fea5dc9a9846f56f36828edae75fa1d6930046236d0252d37f34974b57a4100e32f80b0ea87f2bee77d3ebca86c369d847d0f985dd46a5d445b9f7473e95681f8b5c07a8830c4ce3e0c86fe7e20bc13e5501392a9c8d03d0408c40f0e0de32bd4bcab5d94e408e65a06d986e6ca8b44182e1760d62cc09b264408cd98e1960dbfdbc29bef7080e5ba66baabfc950371d8b4bd2bd60f8ab430b4b6e5f8812a87301660b66f87a8accb339747791f315984dcdc8c1d9ee54394f4d4af3c0d0fa6cfed5eec0b1a052ce1d0b71af48386a670181ee20e927bd1afa1fa365cffccbd7d22fdd4e438456a4c5d79f210a82a345770ddd6a12acd6c06b76290ac97756c6b046c3865e809ea22476c5070ac40642245c10424399c76380eb2ea749bda10e980a61990a64d3f1d09b7930e028ee57621db4b9d8e507e68729ca973be1aa46991b22a9820b5187eb626f3a8820ad2e5087ed35244c74974a1f2d29b6d0f4bd10f00c265a45e4e5241bf04f21ed7014f84ab9c5233a00651e263983ea744fb021eea21bd95a93cb872068dbfddd4ad164122e24a226cc41ff7ba7da062d5c4fd8408954c9d66658a22ffbcb9e8515bc0cb6c3a1e53a9bc6a463c588459809a1e45176b83d49180b4f8d1d4de1a12502da9550adbd28b005f9d3912fed0652479625d5c70f201f52dd5fa4695f8137ff86c2029bd83b341e0b2372a48090505e2c81a5fdc1b3141963a87e832ae4c7442c566d2b6a3d4ee581a05e5c8bd47d6960962ece84e826a62cd8f197b497be804313569eac4ad2bbe629a9ef5ebbb640acde03a460c31c94eaa2189084202a8d9cfa51b02da62ab023cb4567ea7c40abd42c22867b19bbab1ad8fa148957a788be56137a28ac186319bc6748f331fba20c045962454e2878390af1bf46534c96811b747f627f2ed9847e67a77166fcd52e6cbbb231ee0aad0a6e628ae5c76bb151126b25e2cda6a6e5e31fdba9d1426087c28f11e174a03b333cd13230fada8b835a5fd88446fb7c4cdb67ac66427d22be035347b6cc845670a3935b802524de9368e235bfba642b9e4cbe2d7b08f538659229fa166207e7587f9b049896299e2bf5437feb15ed6366ad9c3e532550c5191a171eccbc0c6cf1f350a794f53b7fea4fb717f5410221c5d03ec0937f6f90b020619a", 0xffc}], 0x4004, &(0x7f0000001d40)={[{@fat=@debug}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffd08}}, {@nodots}, {@fat=@nfs}, {@dots}, {@dots}, {@dots}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 23:10:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x1e, 0x0, 0x4) 23:10:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 23:10:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0x34, 0x1f4}}], 0x18}}], 0x1, 0x0) 23:10:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x3, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:10:20 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 23:10:20 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x20, 0x75, 0x8, 0x0, 0x7, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xd4, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x18c00, 0x1ec4, 0x1, 0x3, 0x5, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x7, r1, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0xfb, 0x5, 0x7, 0x0, 0x100000001, 0x81, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x412b0, 0x80, 0x4, 0x2, 0x69cf, 0x10000, 0x1, 0x0, 0x8, 0x0, 0xfff}, 0xffffffffffffffff, 0x1, r0, 0xb) pipe(&(0x7f0000000080)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000f00)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @broadcast}, 0x201}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="a40000001800000228bd7000fbdbdf2580148001ff020007001b000008001000b4000000420008800e17736c0e25838cd89a2dde060ab94bb76b39cd8ee8cc3416fdd4001f5d595d72cd8e60614aa6640e930c450e49bb220e4b07abc8a42831c71f680236cd00000c00090009000007", @ANYRES32, @ANYBLOB="08a3af001900", @ANYRES32, @ANYBLOB="080002006401010108000700ac1414bb08000500"], 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "7aed4ef46014cf72fb7b86c4368b1215e8e336430cd3e13eaf7907368fd5c3fcc3b31cc5c3"}, 0x29) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x3, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil, &(0x7f00008c7000/0x1000)=nil, &(0x7f0000464000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9, 0xff, 0x1f, 0x3f, 0x0, 0x3, 0x201, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x2}, 0x24003, 0x3, 0x2, 0x1, 0x8000, 0x129b, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, r0, 0x4) 23:10:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0xfffffffffffffffd, &(0x7f00000008c0)) [ 222.612580] FAT-fs (loop2): Unrecognized mount option "obj_type=default_permissions" or missing value [ 222.626511] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.681631] FAT-fs (loop2): Unrecognized mount option "euid<18446744073709551615" or missing value [ 222.743428] FAT-fs (loop2): Unrecognized mount option "obj_type=default_permissions" or missing value 23:10:21 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 23:10:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x200005a8, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, @loopback}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private0, @empty, @empty, @ipv4={'\x00', '\xff\xff', @local}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 23:10:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="e9", 0x1) 23:10:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast2, @loopback, @local, 0x0, 0x200}) 23:10:21 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x20, 0x75, 0x8, 0x0, 0x7, 0x4000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xd4, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x18c00, 0x1ec4, 0x1, 0x3, 0x5, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x7, r1, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0xfb, 0x5, 0x7, 0x0, 0x100000001, 0x81, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x412b0, 0x80, 0x4, 0x2, 0x69cf, 0x10000, 0x1, 0x0, 0x8, 0x0, 0xfff}, 0xffffffffffffffff, 0x1, r0, 0xb) pipe(&(0x7f0000000080)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000f00)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @broadcast}, 0x201}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="a40000001800000228bd7000fbdbdf2580148001ff020007001b000008001000b4000000420008800e17736c0e25838cd89a2dde060ab94bb76b39cd8ee8cc3416fdd4001f5d595d72cd8e60614aa6640e930c450e49bb220e4b07abc8a42831c71f680236cd00000c00090009000007", @ANYRES32, @ANYBLOB="08a3af001900", @ANYRES32, @ANYBLOB="080002006401010108000700ac1414bb08000500"], 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "7aed4ef46014cf72fb7b86c4368b1215e8e336430cd3e13eaf7907368fd5c3fcc3b31cc5c3"}, 0x29) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x3, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil, &(0x7f00008c7000/0x1000)=nil, &(0x7f0000464000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9, 0xff, 0x1f, 0x3f, 0x0, 0x3, 0x201, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x2}, 0x24003, 0x3, 0x2, 0x1, 0x8000, 0x129b, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, r0, 0x4) 23:10:21 executing program 2: getresuid(&(0x7f0000000300), 0x0, 0x0) 23:10:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, &(0x7f00000004c0)=""/200, 0x114, 0xc8, 0x1}, 0x20) 23:10:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x1, 0x0) 23:10:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xad8b, 0x0, "5a82deba63c257306ce3e9c7d2c051339d3ca7"}) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0x6806, {"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", 0x1000}}, 0x1006) 23:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:10:21 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 23:10:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000102030000000000000000000200000108000b"], 0x1c}}, 0x0) 23:10:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x5, 0x0, 0x4) 23:10:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0x5}}], 0x18}}], 0x1, 0x0) 23:10:21 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty, {[@noop]}}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 23:10:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 23:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 23:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x33, 0x0, 0x4) 23:10:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000006c0)="97", 0x1) 23:10:21 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x62002, 0x0) 23:10:21 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0xc01, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 23:10:21 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xac]}, 0x8}) 23:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000900)="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", 0x8d7}], 0x2}, 0x0) 23:10:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x100}]}) 23:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f0000003b80)=ANY=[], 0xb0}}], 0x1, 0x24000084) 23:10:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 23:10:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004080)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002b80)=[@hopopts={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x100}}], 0x30}}], 0x1, 0x0) 23:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x3a00) 23:10:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 23:10:21 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 23:10:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x40000000}, 0x40) 23:10:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000640)="740391fa4e0abce49da73fcdf3362f87f5f5da5bf24f9a36591bf826819f7e066af369", 0x23}, {&(0x7f0000000680)="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", 0xfb}, {&(0x7f0000000780)="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", 0xfe}, {&(0x7f0000000880)="9e4b46b4c4448bd2913b767f0792f82a9a2fa6aec38aaf349ab49d95ba5e01bccf34ec2029c613a82262a1eeef240671a5a72dbf6cf47594d0c4aec8603face0dcb4bbb38240c94f822c56b221c750d32fdbf3bb", 0x54}, {&(0x7f0000000900)="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", 0x33d}], 0x5}, 0x0) 23:10:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000013c0)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) [ 223.832631] audit: type=1804 audit(1639005021.670:2): pid=9610 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir277164690/syzkaller.1RwX8R/14/bus" dev="sda1" ino=13938 res=1 23:10:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002740)={&(0x7f0000001680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000440)=""/4109, 0x26, 0x100d, 0x1}, 0x20) 23:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x0, 0xc3}) 23:10:21 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:10:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0xf}}], 0x1, 0x0) 23:10:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 23:10:21 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400), 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000001440)=""/82, 0x52}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000002c00), 0xffffffffffffffff) 23:10:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 23:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, &(0x7f0000000200)=[@hoplimit={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x40440d0) 23:10:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540), 0x4fa982, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 23:10:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) [ 223.952486] audit: type=1804 audit(1639005021.710:3): pid=9619 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir277164690/syzkaller.1RwX8R/14/bus" dev="sda1" ino=13938 res=1 [ 223.982796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:10:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x9, 0x1, 0x5}, 0x14}}, 0x0) 23:10:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:10:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x36, 0xfffffffffffffe79}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x3}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x2a) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3a) 23:10:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, @loopback}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private0, @empty, @empty, @ipv4={'\x00', '\xff\xff', @local}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 23:10:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) [ 224.101785] ptrace attach of "/root/syz-executor.3 exec"[9664] was attempted by "/root/syz-executor.3 exec"[9669] 23:10:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0xdc05) 23:10:22 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3}, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000040)={0x10000, 0x0, 0x0, 0xff}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) socket(0x0, 0x0, 0x0) clock_getres(0x0, 0x0) 23:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2a, 0x0, 0x300) 23:10:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x4b, 0x0, 0x4) 23:10:22 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:10:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x2e}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x16, 0x0, 0x4) 23:10:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0xb, 0x0, 0x0) 23:10:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x28}}], 0x1, 0x0) 23:10:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlinkprop={0xa}, 0x20}}, 0x0) 23:10:22 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffffffffffff}, &(0x7f00000000c0)={0x0, 0x2710}) 23:10:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:10:22 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x85a4, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) [ 224.857458] input: syz0 as /devices/virtual/input/input5 23:10:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x26302, 0x0) 23:10:23 executing program 1: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 23:10:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlinkprop={0x20}, 0x20}}, 0x0) 23:10:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x4e, 0x0, 0x300) 23:10:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 23:10:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 23:10:23 executing program 4: socketpair(0x11, 0x2, 0x100, &(0x7f0000000040)) 23:10:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}, 0x0) 23:10:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2, 0x0, 0x0) 23:10:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0xb}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:10:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x49, 0x0, 0x0) 23:10:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x4) 23:10:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) [ 225.842177] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 23:10:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000100)) 23:10:24 executing program 5: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 23:10:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 23:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 23:10:24 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 23:10:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 23:10:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0xfffffdef}}, 0x0) 23:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x4c, 0x0, 0x4) 23:10:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000640)="740391fa4e0abce49da73fcdf3362f87f5f5da5bf24f9a36591bf826819f7e066af3695c", 0x24}, {&(0x7f0000000680)="3e87f2ff615047195147dbe0f5bacc3e1c616e664e1ee48ee3e3985786ccac64ed1c611a58a4e78b02c9893dfbbd3f6c1c8c13aba265f0575e0349f0a361e99db14ff70a8e5ad03df5e145b2b28a3048a555d25bdde9891d8e414c7058ad2075c3f9c8e87741a6d5517265ddf30ad1d976aaa17eb9d34581b4e425db0d8c325f4dfd4d94fe46cc3a93a153132df1e72fd2146ed9797a2be092d4e4bea29b3eb9000d2c90591990f35a7fc8fa65c3ce8489d0627dbd090813208983b3d7106f88c2da05e952d20aaceced03d06858805636bd8344c0d82bc94e8011333ba8cf8055b119834acdd24fc51b60922d0d842f5e82f7f0fdd5913f8fe2af", 0xfb}, {&(0x7f0000000780)="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", 0xfe}, {&(0x7f0000000900)="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", 0x390}], 0x4}, 0x0) 23:10:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000e00)='ns/net\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:10:24 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000d00), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 23:10:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000002900000034001000000000000000000018"], 0x30}}], 0x1, 0x0) 23:10:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 23:10:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000900)="2c7043ced80447c3bf0541da79a0896f330ac1d07e411a9e007f977b69dda56f180dd4c44a1ef686bfeb5fcbcc9d12d8b3abfadbf1a8160408a51c359353791398407b929fb70efbb5c2b7b513d21db0a70c50943b0e6b56288bfd22c61915ae8f9de5ef867f76bf25fb87c7d2c6f44aebc45ea59fb2863c145f96a9a6a7697bd6dce75c1ec568d4f7110feee433f3f9d94dfbe530fe27d3d22d56277ea7346aa9f70e60253d12cfd1238a594ff8e230382bc5427e1ce0ece5de6eaec372cd4d9ff31bbe2a57180281ed75358f0195955b2088b76efe12df57f38db730e101f2dcf6a373d52998f386c756c0b00a39c6c459eb2540f66dc3dc3e5eacacb157d109df64db2baf1ff71753c175d02d0547e7b3b89d7491aeca5fb624211b8787939c96fe68455f6e5fa40da393e4f04c003135dbe6f93a1a35933bd2eed565649f0e2f012853a845ebc4033b604106788063fdbc2784e17cd5b59d3cf6ee3becd62a9caa9cf50dd0ce8d358d8da951a33f9fbb907e1960d974028faccc35c2ee9d7b3e780afd644e0fcc364747bdc9e84bf21f8bfb0930dd793bb51953b1c49d096828d657c656de0d7c22989153a21a430e4d0d3429c4ed4a5dcf0dda0bf30e551c77ec84bee957c9d9ed065c44f9c6f550d635d39accefdb14223daae2bc9f4fefed3d58ed59a16d201197bb726eab652b585e3eea6540ba70b386f589514f0a0c3edda1425e57c26227851370f03c2a634455e4e3bea74a9247fa70385bdc3ae29b514d58d2936b9993a2454ae29a2fb6fe38ed586965e0044b3a6300d865e0d0f5e3a34638e6fb1247f78670162fb4213a86b34a1bf9191aa0f6f725edf6a5f1a6cc942bcca53cdaf678b69777aa1fe1eb6d29de10acd14d24b0f76a4ec1bc4c747fda9c10e69960615b7969489aa14875196ab2136856b5e86cda9a37dd808c6eb12bb3172b933bf36b2c25cf744416b8bd126632ad07987a455eaa6850a9e1f43d93b39f831245e596dfa0003df9197a1c8c3745256c296f96ad03ae749cd13733549902a1e7ec241022ded5b6789cebd26d57152d739b77381563a6d9555d39b8837cfd3511defb0dd5ee6c818736d2815cbe234b3ca0d1d649853e3ddc1d7e02803cfbc02938077d8971cef0385a6a52bf4b6ab1eb5e264bd3274bd4772559720d16f05ceba75a0ceb6e399f2a3abc1b239ab4fcc23970f3a337c8e738938516b2626913116ddc15c7242b35de58a9444026da9604f2ff17943d1e0b47b5e054b2884c6f50def1b894e7b74ff2f1285a7814b74579d4334f31decee7a9d14a9e6d13f8ff2d59f049ade013b8407d4895360d2fece13077e95a6811a69ee1c154b21f37003a3d2607eeaf4ea7f065717256f48d1486a2f2b1cca28f9db83892851af08555f1a370b75477ebfa67bb5d323c84777cdd9d0677c2e67bde1ea0724399c43523a99633088cb87deae7a26a6ee148694792e1ebd519c9fcc19eff2357404516ec242aa72d1b424c338db253529d4c2bd7d54b76b15f46101de02598c33f19ecd8d2fcf6e2bd41d2b100cf83975c7357abcc9f2e50953cbe44ab68185e5d81f1765eeabf84649474f24b7de96afa700ab4a558674c4e2201661779aaf69c13ba45309795456277d84dc145eecdac1bed2d749c1955b86c4c9720e8d5cca1b1fbb258c1ccb9bf470e8208e457fde8880c121acd50e76f9ad7b8a9e74addc103b26bc7d7a92d80d2123187894eea32c2cc084e5fee1d713d710af464e54c0e67da2674e7fe6b1a143d31e52d51fc382e59dc0ada0f4b518c546c86d66d88e653b00ab7d009339d925abff5d75d84aacb723dbc24dc91b3f40827ccdbdffe2281cb7c8c7778cb761906f6db181caf8e856b821694c05531c9b6e904c4e5a7eba0ed13c3f95c988f34fc88b9ccf8061a5546607449350c46641b270e3a88071359a86989c8ac033e02be457a7eea741c80cc2e162fc10809a2d15110c97f69a6f63133ecadd6f1bd1c1339c182cb694207c4a5a457e2686cad4b50731ab7fbe39c78d9d4cfa804c3f2", 0x5ad}], 0x1}, 0x0) 23:10:24 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d00)=[{&(0x7f0000000cc0)="b7", 0x1}, {&(0x7f0000000d00)="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", 0xfff, 0x2}], 0x0, 0x0) 23:10:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@nodots}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'blksize'}}, {@obj_type={'obj_type', 0x3d, 'max_read'}}]}) syz_mount_image$fuse(&(0x7f0000004880), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004900)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 23:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 23:10:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, 0x0, 0x0) 23:10:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 23:10:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x1a, 0x0, 0x0) 23:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:10:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:10:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x210000, 0x0) 23:10:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000002040)='./file0\x00', &(0x7f0000004300), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="7ea4fec94a9ab90b792cabcb19005eed79ee077b4634169d134ad523bd8b64a2a5b10657952ac3de3767a2e93c1663bf578b23bccbcc1c3e7406f699495321d0b80cada226d2455a854f875d", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x00000000000001ff,blksize=0x0000000000000800,blksize=0x0000000000000800,allow_other,\x00']) 23:10:24 executing program 2: socket(0x2, 0x1, 0xc6) 23:10:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1100}}], 0x1, 0x0) 23:10:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000002c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000240)) 23:10:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x10, 0x0, 0x0) 23:10:24 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 23:10:24 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xb1e}, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xac]}, 0x8}) [ 226.628720] print_req_error: I/O error, dev loop4, sector 0 23:10:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) 23:10:24 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000001540), 0x65a802, 0x0) 23:10:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x40}, 0x40) 23:10:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x11) 23:10:24 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 23:10:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @remote]}}}], 0x38}}], 0x1, 0x0) 23:10:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 23:10:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:10:24 executing program 0: socket$inet(0x2, 0xa, 0x300) 23:10:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 23:10:24 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0}) 23:10:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlinkprop={0x20, 0x6c, 0x30d}, 0x20}}, 0x0) 23:10:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 23:10:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x10, 0x0, 0x4) 23:10:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x0, 0x0, 0x101}]}) 23:10:24 executing program 2: r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, 0x0, 0x4000000c, 0x0) 23:10:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7ff}}], 0x30}}], 0x1, 0x0) 23:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x1a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:10:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlinkprop={0x20}, 0x25}}, 0x0) 23:10:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast2, 0x10}, 0x1c, &(0x7f0000001700)=[{&(0x7f00000003c0)="93670f17d9ce28215b04fa28", 0xc}, {&(0x7f0000000400)="d7a0d9924d5a091778b04cd680bf9b77c6b6934205776092f64a0586c2c96511f809a6a61c70327c114df79820e9f7dfcdc61abb0616db57b2264d290ccc6840f950c8ea7a1c6fccf36e80f374468d247e64417e81c6b46a446e689790b77977fe01cb19731df09c46863ce61996e98f9052f569605f828c4522a8bb4056347cf5f69d68f2841bf6fef72d141acc481ae85c41fb5ce7b8e18fe3c04b", 0x9c}, {&(0x7f00000004c0)="7a6d86a13cb62578be36c130264f4ea3403496f8bef12ec247215be117eab9fac51eb0516f05216830cc9f8c302e73ae512b66a2a000b31bfd1db4191e9940a3433a5f059335851d84f2ef8dcf4b55d1ecf8eb637fdf69c4c2d1f566b89b54b34aa5b10dfea9320bff65da287f6864c6a60303a844fc72ad06ad20b2c8d7ac1f9a44090fb9037451f5f6b30a6db0c7bff6d3de67bb79707ead7e0c58429f", 0x9e}, {&(0x7f0000000580)="468dab3f23c8455335041ab0c7f5a4f754d48cb47f8ef67d435950d225600cc33c21d67d8d9c9ebcd2b5fdabd550dc87a716c76bcd4eceec5be1234570017fee7274b452b9d9e9b96427de8ab33d6b9295e8ceae90a7f6c9e40c303aa24e81bd3963762cf9a3fc91112bd558379ad2896cf564a442c11479d14ceef2144d35b0e3f597387a16acd1fd8b9a7f0339d6b7fcd112528d6fbc3a26ad904828a51cecf1b12a834b5934caa87c2d5586614fecae9cb852fd840fddebe7ef6e9d99578593e779b034b60841fecdc5b2d280592d0a5133c10a36e6127141530a630bdcab3f45320d5da4154f3e44ce5e17f89296267acd8d77a72a43bc54d3d4785dab71b5d64fd061e4b9a635c56ed287bb0536dbae9dc319f2f066ae39ff42bdc5917c982e67da0e88a56e2e8f2fd092c0d7d37ad064dcf5ed2f9406d83cbf753a62d4904dbce3dbffcae03a5279442e67e04cb58d2fbb6995309bdfb251ea561c7d64e25dd348ca0074ea386500a5802f7200217ae2f8f3ad0e40ff7ac3660fb011d18b380fd8c1325d5a000d330889fddcc603d85ef897fca3f2f3a547dad638b5ccae993904d7a866bb3153c2ab1470bf044933ac876b043bc3ad68c717d025dbbd7250d86f777543469f1c0e3ebc40da8b1c8ba56bdef7fe299cdfe4b06ccd4677dd5bc039e37367b3b1fe72827d115d0712e1e533c078a132045862689fbb3ccdf52c0d0312942b1c334a241e294a4aa45c19562e3a26a68a9c9b7d09273a06aae8e8ac46f524f15541d7b967a6836b957f4172644dbb8e538fe158077db15b1bdd898a675046e325481045ed86343035b2f809365459ac49ec929519bc58af27da60cc5383aee866a0fa6319e0fb14d1386f1152d6c07db743883725058df3af21f8f76f94916ae0f6fc2598b7eb37b8e752a3dc26901fb83b2352a30908ec4e3ab82b18d181b6071ad230fb1741ca4ab47c47c9acce724ac8628e64f9962df868bf60a52a67954dee83c1ffb1a3af47b3d7f41b308bef14938d0e238bf1f1bd81b3c320818bc8fcb5365fe8ea42844248f0ad4ea99fad8d6141469a2799fe4fb83c65318df4434aae32ade9c9efa7ea6aae7e0b872271160422b8c2b780cfdd8bd6c98ae54267a558624e4f8a806710fc1ca9b77ddb36639695e11c73832fabdab24ecf08620bcd975d3f700010478195aa16010e7b8aa07a1be5be4a31a5e50b02c96b1a0d00e10f5a651dd4c18f8ad57723e545731596a09f3c20de7277ad00a04920db7c2fac467359c9e6dd606d7f85d4ec5dc32671b833bc9ad219c0c806a4367edbf170590bb568810bea55a1dc6a7394ad021d96b96cbd861795a6ada888c512c920b8aaafc8070e936c964f734ab7535338a895c7b1e9d0b0c2743b7fc2afb64e8de6ef22c695982068b8f595e0ac5b1d247ebca1fc113520a00f32db82f585f70f5bdfe123ec5b0ae69e488365c3d135c8b8f1b2764a7e0fa5ac1a3b421ef681cb69103213607502920cec683141a882e36c03843d12bb1cd0f8456bbd568c2ae48ee86108175f2ed18a428cc0e60e48a9941025fac5de2b3cde3daea3ad28963997bdea9e390e0894d602ff61310391c0989c7d8c648c57da6c787382be190a37c8566e5907e3a44a07f7ee720496db6acfbe8d9f7bd67a41f83df609ed253340e96e81fe2043ce024e73c110da8ad7883b5ceca1ce24daba112f02a8bdf6439668bd901c859d812c67df1cbada9cd247d8fc33e6ed0d9c861bb8476aba4ce5bd199f92ec49a1bce87b5c8e229fd6466d462113756a9ea00db7f2adc1f87edcd42b988ed1f72977ebebc4af234ca1536a5a23416f87e5f137df0707e30aee39cb15a6747376fc22bfec5ff12f5e4e8270e0fc9e4136ec67f44f8da02c52c3344adf213ae425fcfea1124036190b002cd872f029a8a23ef92d20437ff2f174038bf44342d3e38fcdd22748ec2cae354b08509be0a360f18fd87261d8c8ec1746f865f1feccdcee0dbfea69951c3a3bf4419a5fec4f767a66d4f5e2a93d420cf9e737671bcc0f7be6c2c38ee80c0bfba1bee0648966bd6b7574e85a758a7bf498d76a4bb752bea2e66945e7a7268e0369582d085dcc3d6310f9da677f66dbb61901f31f6f8cb0d4eafcf39a3e1c5717100b2ed1d34f871bba7cb18200c4a17bc8b7c752d77bf67588f5af935c2056a680f96ae5054c580fbe1d98934c743515c20b1509eb497e1a5188875251bf365e27e261dc585e4426bf96fa6c22a1e5acdc686002c334d957551feae56d4c876fe7b207811e4b19469c0dd4eec32b9e031087b753131504ad249775a3a943c3273cbb7ca7ba8d51f2347aed628b0a232f00b41982af411863839bc4db921a716efbb2fcea2e1188f9be05055626eca964208329fc6803afa44bf11782a2904b8ab68df75d61e1ab3ab7c50072329535a135387bca02c275c5004b76e7bba78e0db43074e8d71bde167d52e2b96a653f993a32af9b6265b0e2ae18f0c9da83fdb620e8bf80beea622b16e33ae9a42b428b57fa79b0cff492561e09ef7293da4e78040414b3f4a5a0d0309a25b13c1a17993ce9b7fa028ae9d93c25fcb54e2711085d9b0848f0d9561aa16c40cebd0c0b1b1b4181f3c9a2ff000e3af3888ec2782c1a238a74782dd37a640c1297a765ca6444134b96531674913187d283120fcdf26d6aaaf9c39afaf6e5039f7c87b431fcf25262f11b308973b121dadf92e959a5a0e0b0b7c4e52d8058d2286407e5dda5b9dbd436ce540d869ad1463c7032ecd53c927353a40b41a8d26c35967594044f16aad13a304471790ddf0dec9ee0ca80a986d45b6e63b3049e72ac4fb0a7bed4051a2272b5b409ecd667bb78d6a4a134dbd5929bebd8df16b7a3fa9a061c8ff69e584fdb4dce6649edda7222f6af27e349385e03178d5f07ca076365fd0ecfe6506e4fcb05b247863a7681ccd7ca1e81f269f115c73feefad3168c7c1b29dd2a0a51ba77d4a0ad401795077eeb14231c274a12554250beba7dbfbdf34c303d40e3e27661ef6ea35b7014a06fb8fd0b4b5daef950e2ab2532afca1b1ff8472590fe8374954341b54c7e6c55f03cbd1259df542fba4f5f56480aac8dfc817896350e00e374eb9d3c83a042b895b18f55c558c15cf282e89baa946fc009670e36fc5df4e68668a9b865404710ded938bb410a93518bc78237a5f3fb4198f6c210cb34c208839c86c7379f634e3f6a2216b987010551833daec8f1dcbee2647f08c1b704d1fa9e9a7d2b07ce269d2a52a7458496b5b0bdf9091e0eed4ca4b72b505d1cc50260c58c525f5241ef1e0c8b1c8417c45727e7e4c9c5d91d2fec31176459b3a205547a77229c12c3e066ff18e0fe13cad2796237cbc424517faba92da07a16a0fae249d5a6dcc36c3250ce9ba84145f7966a06903ed4f695c5dc89cf97483415a9fbdbcc856258ac7f6a46094f822b06cc646e995c56b8be3a13fc48d92d9a6047f85d4f606583fd341cbef9a4b05999745ba1be18a18fb2da5ffb7bf399d8a357b009f67acc3266f2d2183501a46707eea921639f9d69dfc497920b35ae936d846cbc51f5e9c6cddad3824f68b0ace57acc69ca071f0ac8c8552447c7d0945b38d4a591c4499937182e14515545542b577605e0424f983d659b312fa1bef055d0e6f52e7216fd1cdaeb8482abf9e3f12071c47991f1d2ff919fc6ca5f219e39370cdbf0d19f2c95950590d34b3f2e453df02c5a8ed93f0c5de6838e0f7f5663a52047c981b99e9673755ad110e9b274a3126fa9dc71e326d12f5f9d82f9b094c39c1d4e17794a78629da7a85089b1252a713ac9c65879e4289b94243459d4e67ea1041cda73ebc03c252820640078adb68a491b09dd2540f1814cfc3a8892d0fa64ca451a88b53021925c07c65048d2f4395b2e2929964e86ea193ec5ff27db9d31ebd6af1d09bfd00055a4651402c228d3cc1299009554ca5b4c188577b19059666aa64da761c25e79e4790c1f91f14ebabc413c58b859417f3d4a4eb3393bb2c01fbe468296a81b3ed3ed71ac5141e198682dd465113fb4d0ad954ee0bceb75bdf88bb13154203ffbc2dd84e723a48bba4a8ab9c27beb77fa8599950244ff40dc8ba98596a766a988382bd493150b14621951e790a7ea3a2ba0ab2e2daeb5d5699fc2092fb3d345ddba7b219abe07bbaa80e613f0967a6494b40b01042bb679a4e95c65d81c594b27b475224723a660e0d8d0e0ffc56a6ce653c89b7aa17290ff5feff7cd495891bf1cf53d7f7f293a01f50919101e7b0cab62f44ffb66f2cdcf05e19182d516b8ccf469c1f105f33f0ccb482d68db44d2cc482fd200754abb85232c781cfeca708854f0c9df1026ebfb258248dd593b2259f5d813e5c3e8a157b1370d6ebfaa2b5ab53eeeb5bb28e4d323be5baf625a40ae4a099b0419d5ae9de95e179b33ec1236201645fac636b8de88ffaabbfa1d7664428aad19425b78304c0ed353fa93198c4bdadee92e9b7646bccdf81ed30d01dbb8dae9c4e8e6f209918b67e5ac81d6bfae4ca4111ecf2799e330b4db2f44730ca81a9dc0d3f514979b518540862c7ff467ff4b2f4a69a7a6fe7736a5e4793fcfb6c3f478aac9c6a8aa5a897e9539e0c6b764b14dee458500a83c61dbf41b87f05d9eeeee1342c5574f0c8263898019b453b37e002190630898cc390a66fdb24df128c395d784944429a6bb1928186afaedac304aad2bd504a02d099e5def4bbc858f795baf0a8bb540400afe0d7ace7f60bc285bb7b722fd86da60a4bd459545987a3e16905859d0aad3dc656f325b9652af1e9ec741a97ab0835eadeffd475f4fa58df78a209c2384d5a60c7e58965bde4faa3e0a9115357288678bac3b1356d7998d1825e05c950402508fc7ef4bd5c829863a06c97f5b3765f1792461518354fc2d61fd938c1f24946208fc6f3f35ea2d01c0645eb05e215414012bfd26048efc028f2f8a46324f840ede0b8e0278fa8b570984be2ce0f991ea3069cf658172e5916003c3af24c2b16c14ae3af9426c7e38acf5ceed463d63fc19dded14cec054b7aab79b354c65fda45563b22566c21470e73c38656d1409a5818495ffbdc28827d1bd3e2b34f498fb53f6eeaf68b1c20ef985ea0b80be595129791a253073b0b78f4d858628de185c36bb76128aaf596b4409d0652518d83bb8aa41ffa3c525b094e982c7cca6289f5d775f869c5018859d1d761bc2a6ccb20048a0b28c33f1356d27abe9c66c7ff72636d895c895c64e484109b47f5460b2b3ea089d96de642ea010b56668b94e0024653798719a9af7f397b671141ecf505c2673d382bf9746441bdc8ffc6cf4a70e95458a71df6de6312ba6d1020048a3e1eb0c69ba53e4503ff077c8bd6b617797b13f8f13ce16f7af2f2a5d9254778d9c592147a25d093e0ca20a668898c3a482455de27cce0b8402135f4134c49ba389cfa382db29b68d1ab002e00fc79e883aba655bb62174d61616423ed4715574ef6e7edf0c06a0b1213c4a415b8c41bddaa993ce79e3f1b1d81fb18d1ff41822c3336dc304b272ee43c89e148ecbd4f264d0143cec50f56f5ec0be8767fab0c7fc4cc31c0b2bc97434a7a92c5c02b1cbc07b161f13485c4dec2549a870a1cc24b46ccc1e2e43d3dcdfa19ada5f5230c5", 0xfab}], 0x4}}, {{&(0x7f00000018c0)={0xa, 0x4e23, 0x0, @local, 0x20}, 0x1c, 0x0}}], 0x3, 0x54808) 23:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x10) 23:10:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x260, 0xffffffff, 0xd8, 0x2e0, 0xd8, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 226.927173] audit: type=1326 audit(1639005024.771:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9898 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e037a0af9 code=0x0 23:10:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:10:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000940)=[{0x0}, {&(0x7f00000007c0)='E', 0x1}], 0x2}}, {{&(0x7f0000000ec0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x3, 0x20008000) 23:10:25 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) 23:10:25 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x4b4a01, 0x0) 23:10:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r2}) 23:10:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 23:10:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0xf98}, 0x1c) 23:10:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x17, 0x0, 0x4) 23:10:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000001080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4}}}], 0x28}}], 0x1, 0x0) 23:10:25 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) 23:10:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 23:10:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:10:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x0, 0x0, 0x2}, 0x40) 23:10:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x529, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, @loopback}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private0, @empty, @empty, @ipv4={'\x00', '\xff\xff', @local}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 23:10:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 23:10:25 executing program 3: pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/tty/ldiscs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 23:10:25 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000001c0), 0x7ff, 0x200080) 23:10:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0x110) 23:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x3e, 0x0, 0x0) 23:10:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x12, 0x0, 0x0) 23:10:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 23:10:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000740)='g', 0x1}], 0x1}}], 0x2, 0x20008000) 23:10:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 23:10:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a40)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000940)=[{&(0x7f00000007c0)="c1", 0x1}], 0x1}}], 0x1, 0x24000084) 23:10:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000000101050007000000000000000200000023000280060003400000000014"], 0x40}}, 0x0) 23:10:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@mcast1, 0x0, r2}) 23:10:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x2}]}]}, 0x20}}, 0x0) 23:10:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000080), &(0x7f0000000200)={0x200}, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x0, 0xea60}) 23:10:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 23:10:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000), 0x0) [ 227.907272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.938062] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 23:10:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 23:10:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x4, 0x4, 0x82, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 23:10:25 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, &(0x7f0000000200)={0x10000}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0xac]}, 0x8}) 23:10:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x48}}], 0x2, 0x0) 23:10:25 executing program 0: pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/tty/ldiscs\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b00)={r2, 0x0, 0x0}, 0x10) 23:10:25 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/68, 0x44) [ 227.967891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:10:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000600)={'sit0\x00', 0x0}) 23:10:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x0) 23:10:25 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001400), 0x0) readv(r0, &(0x7f0000002580)=[{0x0}, {0x0}], 0x2) 23:10:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 23:10:25 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:10:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00'}) 23:10:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x39, 0x0, 0x4) 23:10:25 executing program 2: syz_open_dev$usbmon(&(0x7f0000000100), 0x3ff, 0x40500) 23:10:25 executing program 4: socketpair(0x0, 0x59ee442ea91cf596, 0x0, 0x0) 23:10:25 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 23:10:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0x1a0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, @loopback}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private0, @empty, @empty, @ipv4={'\x00', '\xff\xff', @local}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 23:10:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 23:10:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x0) 23:10:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}, 0x20001014) 23:10:26 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0x2}) 23:10:26 executing program 1: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 23:10:26 executing program 5: pselect6(0x40, &(0x7f0000000180)={0xb1e}, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 23:10:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x1, 0x10, 0x5}, 0x14}}, 0x0) 23:10:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 23:10:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000640)="740391fa4e0abce49da73fcdf3362f87f5f5da5bf24f9a36591bf826819f7e066af3695c59", 0x25}, {&(0x7f0000000680)="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", 0xfb}, {&(0x7f0000000780)="30c67f919adc71409cf687475aa5b9a9829bf61fe0410de60a2d62f4a774e02c44050c24fc68866e5bc11ccd1134f0fc3f0d7ce68e0999c78c367b562e78b69dd5c0fb95430c7225064f657cabf241c4c6b9e77a3f382819b979f59e4b60d2c262360c028f868b8a2af12cf2982ad95afe426ab1446ef027a93152b4ac58c59b888f21e7b0142241e27748af14ac12181067be0843c3df69166e4f895be026e0e5a8506a3b2b24720fa4a31526c89eaf378efeea4fb2a31572eb3fc1be7c6a3be9ec0728ed96355427023642b8dca198c312a05035ac2d9eb95a911cd036eba25a41b9a42eba3ec964397b679b779017227d2dbf9fc8a044d1457a84b61d", 0xfe}, {&(0x7f0000000880)="9e4b46b4c4448bd2913b767f0792f82a9a2fa6aec38aaf349ab49d95ba5e01bccf34ec2029c613a82262a1eeef240671a5a72dbf6cf47594d0c4aec8603face0dcb4bbb38240c94f822c56b221c750d32fdbf3bb", 0x54}, {&(0x7f0000000900)="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", 0x8d7}], 0x5}, 0x0) 23:10:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0xdc05) 23:10:26 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000000c0)) modify_ldt$read_default(0x2, 0x0, 0x0) 23:10:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x34, 0x6a, 0x0, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_MASTER={0x8}, @NHA_FDB={0x4}, @NHA_ID={0x8}]}, 0xffffffffffffff93}}, 0x0) 23:10:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000940)=[{0x0}, {&(0x7f00000007c0)='E', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000002c00)="fc", 0x1}], 0x1}}, {{&(0x7f0000000ec0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x4, 0x20008000) 23:10:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x14, 0x0, 0x300) 23:10:26 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001400)="ff293e7fd1c7d687f101f07e27084dd35658561ef1c9d6de22b9bf132fdabaa28baf4e913002835a959ae3cfe2b242e207e85fa31db8718831e08a7254d82665e65b3387ff3df45e8acac99ee721188d10e6f3e13600a8b18c3d7358a66f3505507baed4e3106a10ca62aab307261c258fb1e78456f8a7a28a5b1a6ccdfecc350e9b6e46d1bebbe77b9f099079af3dde9a624d019854d0b2e6a7476bc84c05f652d98519465b16d0111071ab1f1286a061e9ef020c", 0xb5}], 0x1, 0x0, 0x110}}], 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:10:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x38}}, 0x0) 23:10:26 executing program 5: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000040)) 23:10:26 executing program 1: remap_file_pages(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x200000a, 0x0, 0x0) 23:10:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100), 0x4) 23:10:26 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 23:10:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="78000000000000002900000037000000010b0000000000000101000728000000000801ff000180000000000000050000000000000004000000000000000900000000000000c204000000c5c91000000000000000000000ffffac14144400010001020000c910fe8000000000000000000000000000aa000018"], 0x90}}], 0x1, 0x0) 23:10:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x1, 0x0, 0x5}, 0x14}}, 0x0) 23:10:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1b, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 23:10:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}]}}}], 0x28}}], 0x1, 0x0) 23:10:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x3c, 0x0, 0x300) 23:10:26 executing program 5: syz_open_dev$usbfs(&(0x7f00000001c0), 0x7ff, 0x200080) 23:10:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x31, 0x0, 0x4) 23:10:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}, 0x0) 23:10:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@remote, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x5000200}) 23:10:26 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0xf}, 0x10) [ 229.050046] mmap: syz-executor.1 (10096) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 23:10:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) 23:10:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:10:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)="800c67dd2eea7def35fa10183b9f6b9c9a0138f7f9bc77752a5cb274768a598ead0b069c22f2ff44653d526351b1ed1a4d02d5a9368ffc1c16a22e62a5608efeb53d479b8ebaa54d79cece6abe87b10fb1f575228a773d422db5f79b", 0x5c}, {&(0x7f0000001580)="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", 0xa55}], 0x2, &(0x7f00000007c0)=[@dstopts_2292={{0xa8, 0x29, 0x4, {0x0, 0x12, '\x00', [@ra, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @pad1, @hao={0xc9, 0x10, @private0}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @generic={0x0, 0x16, "7c569d50cd3fe7bd259ac9ff7d645b541a2d5fe1e28b"}, @ra]}}}], 0xa8}}], 0x1, 0x0) 23:10:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0x43}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:10:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000d00), 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 23:10:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0x2, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 23:10:27 executing program 1: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000001300)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000001340)) 23:10:27 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x10001]}, 0x8}) 23:10:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x44, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 23:10:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) [ 229.161210] hrtimer: interrupt took 35550 ns 23:10:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x2000031c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:10:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2b, 0x0, 0x300) 23:10:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x1b, 0x0, 0x300) 23:10:27 executing program 2: socket(0x10, 0x3, 0x200) 23:10:27 executing program 5: getrandom(&(0x7f0000000100)=""/202, 0xca, 0x0) 23:10:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x317e, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:10:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:10:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, 0x0, 0x300) 23:10:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000dc0)={0x0}}, 0x0) 23:10:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000000), 0x4) 23:10:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 23:10:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x13, 0x0, 0x4) 23:10:27 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 23:10:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000640)="740391fa4e0abce49da73fcdf3362f87f5f5da5bf24f9a36591bf826819f7e066af3695c59", 0x25}, {&(0x7f0000000680)="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", 0xfb}, {&(0x7f0000000780)="30c67f919adc71409cf687475aa5b9a9829bf61fe0410de60a2d62f4a774e02c44050c24fc68866e5bc11ccd1134f0fc3f0d7ce68e0999c78c367b562e78b69dd5c0fb95430c7225064f657cabf241c4c6b9e77a3f382819b979f59e4b60d2c262360c028f868b8a2af12cf2982ad95afe426ab1446ef027a93152b4ac58c59b888f21e7b0142241e27748af14ac12181067be0843c3df69166e4f895be026e0e5a8506a3b2b24720fa4a31526c89eaf378efeea4fb2a31572eb3fc1be7c6a3be9ec0728ed96355427023642b8dca198c312a05035ac2d9eb95a911cd036eba25a41b9a42eba3ec964397b679b7790", 0xef}, {&(0x7f0000000880)="9e4b46b4c4448bd2913b767f0792f82a9a2fa6aec38aaf349ab49d95ba5e01bccf34ec2029c613a82262a1eeef240671a5a72dbf6cf47594d0c4aec8603face0dcb4bbb38240c94f822c56b221c750d32fdbf3bb", 0x54}, {&(0x7f0000000900)="2c7043ced80447c3bf0541da79a0896f330ac1d07e411a9e007f977b69dda56f180dd4c44a1ef686bfeb5fcbcc9d12d8b3abfadbf1a8160408a51c359353791398407b929fb70efbb5c2b7b513d21db0a70c50943b0e6b56288bfd22c61915ae8f9de5ef867f76bf25fb87c7d2c6f44aebc45ea59fb2863c145f96a9a6a7697bd6dce75c1ec568d4f7110feee433f3f9d94dfbe530fe27d3d22d56277ea7346aa9f70e60253d12cfd1238a594ff8e230382bc5427e1ce0ece5de6eaec372cd4d9ff31bbe2a57180281ed75358f0195955b2088b76efe12df57f38db730e101f2dcf6a373d52998f386c756c0b00a39c6c459eb2540f66dc3dc3e5eacacb157d109df64db2baf1ff71753c175d02d0547e7b3b89d7491aeca5fb624211b8787939c96fe68455f6e5fa40da393e4f04c003135dbe6f93a1a35933bd2eed565649f0e2f012853a845ebc4033b604106788063fdbc2784e17cd5b59d3cf6ee3becd62a9caa9cf50dd0ce8d358d8da951a33f9fbb907e1960d974028faccc35c2ee9d7b3e780afd644e0fcc364747bdc9e84bf21f8bfb0930dd793bb51953b1c49d096828d657c656de0d7c22989153a21a430e4d0d3429c4ed4a5dcf0dda0bf30e551c77ec84bee957c9d9ed065c44f9c6f550d635d39accefdb14223daae2bc9f4fefed3d58ed59a16d201197bb726eab652b585e3eea6540ba70b386f589514f0a0c3edda1425e57c26227851370f03c2a634455e4e3bea74a9247fa70385bdc3ae29b514d58d2936b9993a2454ae29a2fb6fe38ed586965e0044b3a6300d865e0d0f5e3a34638e6fb1247f78670162fb4213a86b34a1bf9191aa0f6f725edf6a5f1a6cc942bcca53cdaf678b69777aa1fe1eb6d29de10acd14d24b0f76a4ec1bc4c747fda9c10e69960615b7969489aa14875196ab2136856b5e86cda9a37dd808c6eb12bb3172b933bf36b2c25cf744416b8bd126632ad07987a455eaa6850a9e1f43d93b39f831245e596dfa0003df9197a1c8c3745256c296f96ad03ae749cd13733549902a1e7ec241022ded5b6789cebd26d57152d739b77381563a6d9555d39b8837cfd3511defb0dd5ee6c818736d2815cbe234b3ca0d1d649853e3ddc1d7e02803cfbc02938077d8971cef0385a6a52bf4b6ab1eb5e264bd3274bd4772559720d16f05ceba75a", 0x34a}], 0x5}, 0x0) 23:10:27 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 23:10:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0x3, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 229.339454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.366818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:10:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 23:10:27 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005d80)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000005dc0), 0x10) 23:10:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000040)=""/216, 0x26, 0xd8, 0x1}, 0x20) 23:10:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005d80)) 23:10:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 23:10:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f000000ab40)={{0x14}, [@NFT_MSG_DELSETELEM={0x1e5c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x193c, 0x3, 0x0, 0x1, [{0x1938, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x15, 0x6, 0x1, 0x0, "9c822c8d5304e4f615acdd5a70f602becd"}, @NFTA_SET_ELEM_KEY={0x18c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x51, 0x1, "8e53c549587748a788c57db66cc6ada9fa912e811d4647dcde70e86f4328ba91828d70deaf7b6f04350af6559c4de7ae80aed00cfd5eb43939058b64cbbfb0479bb959616c63b14cb60e78f17c"}, @NFTA_DATA_VALUE={0xd5, 0x1, "94d585fafe9728da8db906de91e71532044776767fe0a26120800b40733ddfcada0e3000e0e542e2d3e93299971d11275f73438f0ba17c7d54cc03ac342dc0e6610410afc96cb1d917efd50adcf71db8d12959ef720c5297ecdf24813d2a12d3b86ed7bc52f9aad218bd5a7da80774b5c42e159ed2beddfc06fc6d0fe767909d98c2513f434cd5cadc1f4f80fe8f15ece0687640b447ed6209d987e26745cf0c78a706c05a6dbf8cbcdbdf13a21a6939c0226425b8e7af19faa471ad4ea6058bf433b7c855453df72aee21dd056a2cdd9d"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x4c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x3bc, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfd, 0x1, "ce3c4a46d631e84b796fe65363f76067f9d90a198698dac3d8784569173d94265150db6588c41072fb150ba64736ca353ba8ca0735cc58e6a55ef25769e66b1525a11f98482e11a2e4d2323764bea67e076cae88411915c08f3d7701122c97196dbc7b24aa5c993f64497ee526122e24a67691f9f59dc4794d3a6fe0d729414318451a3cad5843fdf2493038b2e9cc2762417cdcc3ec11c0117490430f868c36d834a916cbbc08dfd312cb218d8292a7026bc8c3f96f7602a8772c3fbf74b3e4e3998a1ad1fd9dd4cf03f09e10b69ad69cd318127492fd40030fef037850c448d5d503eb7975b6ace262673449f22412a1c94aad935c2b07b9"}, @NFTA_DATA_VALUE={0xb5, 0x1, "2bc7d4e42357b178afd148195adb81c672aa1af358bfc8adb07e4fcea554378c36ecf3d7a141612593cab70a2c7e4a42db9dc8d0bc08eae5907d3b8849851110d8653c89b04a17a041193ef510689146df58b5acc115c583dda691075ff84a1faa8eb6361b3a1a3105959a1a6e1fcafdc1735d2e887741487964e686a9f7faca9dfc63c98ba3c8b581d4cbe277548dee6f59b617d919aa5f406a023097c94f828f78a184c9b18dc8301092732059fc67f5"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "41467d5197a49caacd8e64295e4f6cbcec62e0145a2f55ed2ace47af94fb7e1b7339baf48918c2ae6667cb778752f375ef05b8b6c4412d76000cebbafe6b4cdf2d111c94869c3ad5f202f711cfe9391e13a5f0989d4b56c6855b6784dd15c588f678708f1ea1167b07ef4065d74bc3bc68757f7922ff5224ab838308d55c3a38a1bfb9bf146a788a151ba3fb83f2fd11fd4c8ce56a5758b1198399d0bcb314de097eda0332acb3f14f114fc2b74c87b4448e6f8ccedfc22f0546c76bfe57fcae5ae0c6224c5dc0a21310794f60082a4c44139d3a94556fcd89fb272ac6e3c74d586e8794854cf116d5b1283d934d9d6d2a2ce49ba1"}, @NFTA_DATA_VALUE={0xd5, 0x1, "4700798b519bf170ea3c4d1b644500cb0de8ea8b76b5038170c30d0e0a40ec4a602dce60f32424e1bc8bc65f785e7b50045def8605dc820caa6ab1d22f8e71f7c9f61d6731f77539f5125a9a96068cfc0821af3002bba53c361171c61b098661e77a222295f310ed0f9f9c5a5e52fe52cc726b58e0a5d910c6281cd03aedf93376cb7699da2f88c7b37eeb8067a66086d4ea09e9d8149b9631eb35300ffbbb4ca0ad904c1b313aa2e48e9e0c5b3a111ed9a8a9c08806827def8f8e17e20bcba13218328017b912dfef9b9541cf77b515f7"}]}, @NFTA_SET_ELEM_USERDATA={0xfd, 0x6, 0x1, 0x0, "c9bd3a64268b08f2d51afd32df75195c40324365e114cce3f289f5b3504ab28932dfb0b5d59616d110b38d939bedbdbb0579cb608488c8d4446ec8f07e5e5a9504323d5eaa2a4e53ecbc0d7e5303ff3caf93d3f17912913d60d3137d2148b138df486962a816e6c4a50116cd1c07e31974986511f7221ad8d88078a16e6ecb5b63ed09d077f44a672c829a5f42e7049fd5ef7959f31ed4dc0237ef2366db396ee30af34d7d6e3fab254d6abd9cbf2d8fe847c140eca865d02e509f70b53eb48ad73b6611ac6501fc267e5fb0d56b23ee2c42dee5f46ab35381e4b97c906869e905913950d7a7d0201a50a6a898f8f67ece7db9568e5e9a8db1"}, @NFTA_SET_ELEM_DATA={0x1270, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4d, 0x1, "a4d3ef4e98fd8158ea420469babb9dc4412d613789547fbb85548a918e9df510eff679c01d4bbdf5bca2664199c3d8f596fd3d89dba5419d816c55caf303827078225c32e2a89b67bb"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa9, 0x1, "edd4de60ded6dee2861bd006f412aa15dbc3ba20ec34cf265bd1e0f2a298e641854452db5dc6b101d076670770ffbf76b8b809e2c5cc0226c6d866c7994e21dec8621ace1532fee1239be6e7ddea0936c83fcd6f8cd5e874f5a78c3004c34858908b1c49122801bf29b76ec015c7b9bb76edcd59d43468e082016ce2ef1c86bfaa2ba7da5882d695f48073ef9eeaca99808dcd0fc7d570b1f52738192f9bf930220dd02169"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x89, 0x1, "aa5d8abaa8a9aa20c0504212d2b14e16e651c637d43d27ab97ae0d2491d8c021cbe114f264f047e740c119fd0798ff2cb3cb92eb61d91fcf42a3a57e0755d64c5d4d08e3a47d1a912b81e150a32e5b39a003c7c7cfec7e4a20e5982588b0db23ba9e4d7ac734473123fc3b2aae3f56653541b499416582ea86b2da838fbc5da14b8f0cd898"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0x25, 0x1, "f312df387ea32414d5165609b1073abb41fb865e117edecaf03a08eca8618758e5"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4ec, 0x3, 0x0, 0x1, [{0x38c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x91, 0x6, 0x1, 0x0, "4271b873bb37f1a2dd7416aca0637965f88c29c589bdc4d1bdc3e3d1eb89c9929f32a0da94e928dd8db036882fe6f93ccb125496c25679cd6f30b52cbb6b4076308fecbbbe2aa4b6858b1e973b47b862667f53b3d71f4921195a71c67bb05afee04e786f56287d02f091423794d19066b958acf5c4c3743968ce701c6f5dd889db4592b2d2eec0fa332551a911"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x2c8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x29, 0x1, "fcc35e5d9b3090823b2791a2e59471f824b72a82bb6aa7f49d89ca2903477ec3a9f06ac6f2"}, @NFTA_DATA_VALUE={0x99, 0x1, "e11ca15f43dacd5b2763006885a44219dfabf3a49cf272bf5b73f422eba12fc2b948be58b76f968c6803bdd3341ffb5aefa48c65739cc6fdd9565b48f8d43bcc6f8d25ff77cd055c9b8e3916a6ef8b1f3727095db20d54a306dd05addcf70c7b6d367467b91623fdf3265cfbf623bb8325645a68e70cb74444a8b26e0098c796f9197880f4d801ae62c792d1d7c98dd6c2a57cb4db"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd1, 0x1, "a2808f36c4f5282b04b6f53d22e733ed9615a4ed8694a89c1b460353db0a7667fdc6f6992aa5a2012daf255b98837b9883d0087ab2497b7062adb064e7278dd438278849f2788335ca8a15b89ddf2ce59ee0073756f850ae08295e7e8367ff7e88074fced247214cb4d51371861b85700abd5884f6fecaa5bd8ec897652b3c0aafa82dda754e159fd19a72a8978734e91ef0832d70ca7c16026b953fec229129994b195a88c1298bf078c85a06b087138db8d14b9ec1089641f9c28a52c7c653262e767798745ed4726d4937c3"}, @NFTA_DATA_VALUE={0x9d, 0x1, "2d8c9a8f203f931c609af2b85e0d3db13a248c714165c5a67755eb9d88e8c261eeeac3fd0843405e354989c5eb145a9d9076bbfc7cdaff20a774054f70711087caa5799114c7b06d8eb40c478252e381dcdeb06d4d8b5b090386acc1e17b0dca42802c2d9699b00887c992a394462e6615e2d9fdac8a3f524a7b9886f8ef510b055c1f78d353553fbce55df08f8e4bcd298d182bfb4cdcb4d9"}]}]}, {0x15c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x40, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0xc0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "e4f7940b31df0116b2e8865403123d8e344e17911a3dc42df0b7bc8c0966da9ce4113e284fa6eea457"}, @NFTA_DATA_VALUE={0x21, 0x1, "08444e57c87ed837ac5fb36aac99044831cb0cc436df914a2e84f0bc6e"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x50, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}]}]}], {0x14}}, 0x1e84}}, 0x0) 23:10:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000102030000000000000000000200000108000b"], 0x1c}}, 0x0) 23:10:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x23, 0x0, 0x0) 23:10:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x60, r2}) 23:10:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 23:10:28 executing program 3: socketpair(0x17, 0x0, 0x0, &(0x7f0000000000)) 23:10:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, @mcast1, 0x0, 0x100}) 23:10:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x198, 0x320, 0x4a8, 0x198, 0x198, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'netpci0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:wtmp_t:s0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_macvtap\x00', 'batadv0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "4db0"}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28}}]}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a0) 23:10:28 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 23:10:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x20000140, 0x0, 0x0) 23:10:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x8, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 23:10:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 23:10:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x5000}}], 0x1, 0x0) 23:10:28 executing program 2: setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xee, 0x0) [ 230.356154] xt_SECMARK: invalid mode: 0 23:10:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x0, 0x0, 0x101}]}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 23:10:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000240), 0x8) 23:10:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 23:10:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x0, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:10:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0x2, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x38000) 23:10:28 executing program 4: syz_open_dev$MSR(&(0x7f0000000000), 0x7fffffff, 0x0) 23:10:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlinkprop={0x20, 0x13}, 0x20}}, 0x0) 23:10:28 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x610002, 0x0) 23:10:28 executing program 3: setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xee, 0x0) 23:10:28 executing program 0: socketpair(0x10, 0x0, 0x7, &(0x7f0000000000)) 23:10:28 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x10000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x20000008}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2000001d}) 23:10:28 executing program 3: socket(0x10, 0x3, 0x9) 23:10:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x4, 0x4, 0x82, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 23:10:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x14}, 0x14}}, 0x0) 23:10:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0xf}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:10:29 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x10000}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 23:10:29 executing program 0: clock_getres(0x2, &(0x7f0000000540)) 23:10:29 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f00000022c0)) 23:10:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x3f00, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:10:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)) syz_mount_image$msdos(&(0x7f0000000c40), 0x0, 0x0, 0x1, &(0x7f0000001d00)=[{0x0}], 0x0, &(0x7f0000001d40)={[{@fat=@debug}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffd08}}]}) 23:10:29 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xe) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2544) 23:10:29 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x10000}, 0x0, 0x0) 23:10:29 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101840, 0x0) 23:10:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x8000000, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:10:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x5}, 0x14}}, 0x0) 23:10:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 23:10:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x38}}, 0x0) 23:10:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x2}]}) 23:10:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c, 0x0}}], 0x1, 0x0) [ 231.363600] audit: type=1804 audit(1639005029.211:5): pid=10315 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir196959945/syzkaller.syscYU/50/bus" dev="sda1" ino=14083 res=1 23:10:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x9, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:10:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 23:10:29 executing program 2: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000001300)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 23:10:29 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[{&(0x7f0000000880)='\v', 0x1}, {&(0x7f0000000900)="a7", 0x1}, {&(0x7f0000000980)="a7", 0x1}, {&(0x7f0000000a40)="d8", 0x1, 0xfffffffffffffffa}, {&(0x7f0000000a80)='7', 0x1}], 0x0, 0x0) [ 231.436560] audit: type=1804 audit(1639005029.231:6): pid=10315 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir196959945/syzkaller.syscYU/50/bus" dev="sda1" ino=14083 res=1 23:10:30 executing program 1: timer_create(0x3, &(0x7f00000010c0)={0x0, 0x33, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001100)) 23:10:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 23:10:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x5}]}) 23:10:30 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 23:10:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}, 0x0) 23:10:30 executing program 5: recvmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 23:10:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000100)="301d0f99", 0x4) 23:10:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)="800c67dd2eea7def35fa10183b9f6b9c9a0138f7f9bc77752a5cb274768a598ead0b069c22f2ff44653d526351b1ed1a4d02d5a9368ffc1c16a22e62a5608efeb53d479b8ebaa54d79cece6abe87b10fb1f575228a773d422db5f79bbf62abe69a738b3a942f2ffae4", 0x69}, {&(0x7f0000001580)="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", 0xa28}], 0x2, &(0x7f00000007c0)=[@dstopts_2292={{0xa8, 0x29, 0x4, {0x0, 0x12, '\x00', [@ra, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @pad1, @hao={0xc9, 0x10, @private0}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @generic={0x0, 0x16, "7c569d50cd3fe7bd259ac9ff7d645b541a2d5fe1e28b"}, @ra]}}}], 0xa8}}], 0x1, 0x0) 23:10:30 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe) 23:10:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x48, 0x0, 0x0) 23:10:30 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 23:10:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 23:10:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 23:10:30 executing program 4: socket$inet(0x4, 0x0, 0x0) 23:10:30 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40), 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d00)=[{&(0x7f0000000cc0)="b7", 0x1}, {&(0x7f0000000d00)="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", 0xfff, 0x2}], 0x0, 0x0) 23:10:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x14, 0x0, 0x1}, 0x14}}, 0x44) 23:10:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x4, 0x4, 0x82, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 23:10:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x200001f3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:10:30 executing program 1: sched_rr_get_interval(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 23:10:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x8}, 0x40) 23:10:30 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x6140) 23:10:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x18, 0x0, 0x0) 23:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) 23:10:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 23:10:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x5, 0x0, 0x0) 23:10:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) 23:10:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0x37}}], 0x18}}], 0x1, 0x0) 23:10:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x33, 0x0, 0x0) 23:10:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, @loopback}}, @common=@rt={{0x10a}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private0, @empty, @empty, @ipv4={'\x00', '\xff\xff', @local}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 23:10:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000100)=[{}, {0x5}]}) 23:10:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x13, 0x0, 0x0) 23:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4}}}], 0x40}}], 0x1, 0x0) 23:10:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 23:10:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x4) 23:10:30 executing program 4: wait4(0x0, 0x0, 0x20000002, 0x0) 23:10:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 23:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x0, r2}) 23:10:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 23:10:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1={0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 23:10:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000004c0)="800c67dd2eea7def35fa10183b9f6b9c9a0138f7f9bc77752a5cb274768a598ead0b069c22f2ff44653d526351b1ed1a4d02d5a9368ffc1c16a22e62a5608efeb53d479b8ebaa54d79cece6abe87b10fb1f575228a773d422db5f79bbf62abe69a738b3a942f2ffae4", 0x69}, {&(0x7f0000001580)="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", 0xe90}], 0x2, &(0x7f00000007c0)=[@dstopts_2292={{0xa8, 0x29, 0x4, {0x0, 0x12, '\x00', [@ra, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @pad1, @hao={0xc9, 0x10, @private0}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @generic={0x0, 0x16, "7c569d50cd3fe7bd259ac9ff7d645b541a2d5fe1e28b"}, @ra]}}}], 0xa8}}], 0x1, 0x0) 23:10:30 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540), 0x248000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 23:10:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 23:10:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005d80)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000005dc0)={0x43}, 0x10) 23:10:30 executing program 4: accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) fork() 23:10:30 executing program 2: getpgrp(0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000040)) 23:10:30 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 23:10:30 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, 0x0, 0x0) 23:10:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 23:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000006c0)="974e6171fe1bd2827cf8e18c4a467678", 0x10) 23:10:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x88) 23:10:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x18, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:10:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18, 0x29, 0x43}}], 0x30}}], 0x1, 0x0) 23:10:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x38000}, 0x0) 23:10:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x80fe) 23:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000600)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000640)="740391fa4e0abce49da73fcdf3362f87f5f5da5bf24f9a36591bf826819f7e066af3695c59", 0x25}, {&(0x7f0000000680)="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", 0xfb}, {&(0x7f0000000780)="30c67f919adc71409cf687475aa5b9a9829bf61fe0410de60a2d62f4a774e02c44050c24fc68866e5bc11ccd1134f0fc3f0d7ce68e0999c78c367b562e78b69dd5c0fb95430c7225064f657cabf241c4c6b9e77a3f382819b979f59e4b60d2c262360c028f868b8a2af12cf2982ad95afe426ab1446ef027a93152b4ac58c59b888f21e7b0142241e27748af14ac12181067be0843c3df69166e4f895be026e0e5a8506a3b2b24720fa4a31526c89eaf378efeea4fb2a31572eb3fc1be7c6a3be9ec0728ed96355427023642b8dca198c312a05035ac2d9eb95a911cd036eba25a41b9a42eba3ec964397b679b779017227d2dbf9fc8a044d1457a84b61d", 0xfe}, {&(0x7f0000000880)="9e4b46b4c4448bd2913b767f0792f82a9a2fa6aec38aaf349ab49d95ba5e01bccf34ec2029c613a82262a1eeef240671a5a72dbf6cf47594d0c4aec8603face0dcb4bbb38240c94f822c56b221c750d32fdbf3bb", 0x54}, {&(0x7f0000000900)="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", 0x8d7}], 0x5}, 0x8000) 23:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x4, 0x0, 0x4) [ 232.881765] audit: type=1326 audit(1639005030.721:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10495 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff75cb2faf9 code=0x0 23:10:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, 0x0, 0x300) 23:10:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x18, 0x0, 0x0, &(0x7f0000004480)=ANY=[], 0xf}}], 0x1, 0x0) 23:10:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 23:10:31 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000003880)) 23:10:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlinkprop={0x20, 0x12}, 0x20}}, 0x0) 23:10:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x4, 0x0, 0x0) 23:10:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts={{0x18, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) [ 233.688641] audit: type=1326 audit(1639005031.532:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10495 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff75cb2faf9 code=0x0 23:10:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x5d, r2}) 23:10:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x10}, 0x5d, r2}) 23:10:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 23:10:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 23:10:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f770000000004"], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, 0x0, 0x800, &(0x7f0000000500)='*\x00') 23:10:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 23:10:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x4020940d, &(0x7f0000000080)=ANY=[]) 23:10:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 23:10:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003ec0)=[{{&(0x7f0000001c40)=@abs, 0x6e, &(0x7f0000002040)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x40000001, 0x0) 23:10:31 executing program 1: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 23:10:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') 23:10:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x80}, 0x0) 23:10:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:10:31 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:10:31 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001c80), 0x10000, 0x0) 23:10:31 executing program 4: syz_open_dev$usbmon(&(0x7f0000003b40), 0x0, 0x10080) 23:10:31 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) 23:10:31 executing program 5: getgroups(0x1, &(0x7f0000001d00)=[0xee00]) getresgid(&(0x7f0000001f00), &(0x7f0000001f40), &(0x7f0000001f80)) 23:10:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000004300)={0x1b}, 0x9f) 23:10:31 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x224881, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 23:10:31 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380"], 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 23:10:31 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') 23:10:31 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380"], 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x5, [@volatile, @func, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @func, @typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xa5}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 23:10:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001400)) 23:10:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004300)={0x11}, 0x9f) 23:10:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x14}}, 0x0) 23:10:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x15, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4"}, 0x15, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x323a}, 0x40) 23:10:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f770000000004"], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, 0x0, 0x800, 0x0) 23:10:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) 23:10:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="64a000", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="1000010000000000200000000000"], 0x84, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x69, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4", "bfe719c363fc4303f7adfa686cc1acba5ac5f265407b99d51da7834c7d03fe822264f86c20d4b6d22187d0ffe5c5381486a330b7080920465baf55428dacca4ae3affa673d1a57c1828483bb60c26dc5ae4c5651"}, 0x69, 0x3) mount(&(0x7f0000000200)=@md0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='hfs\x00', 0x1880000, &(0x7f0000000400)=':#\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002640)='/sys/kernel/fscaps', 0x0, 0x0) [ 234.105359] ptrace attach of "/root/syz-executor.1 exec"[10611] was attempted by "/root/syz-executor.1 exec"[10614] [ 234.137021] ptrace attach of "/root/syz-executor.0 exec"[10619] was attempted by "/root/syz-executor.0 exec"[10623] 23:10:32 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=0x1}, 0x14) 23:10:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x24000, 0x0) 23:10:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 23:10:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="64a000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="1000010000000000200000000000"], 0x84, 0x2) mount(&(0x7f0000000200)=@md0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='hfs\x00', 0x1880000, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:32 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x4e000) 23:10:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x1300, 0x88}, 0x40) 23:10:33 executing program 2: bpf$BPF_LINK_CREATE(0x23, 0x0, 0x0) 23:10:33 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x7f, 0x4e000) 23:10:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7ff}]}) 23:10:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="64a000", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="1000010000000000200000000000"], 0x84, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x69, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4", "bfe719c363fc4303f7adfa686cc1acba5ac5f265407b99d51da7834c7d03fe822264f86c20d4b6d22187d0ffe5c5381486a330b7080920465baf55428dacca4ae3affa673d1a57c1828483bb60c26dc5ae4c5651"}, 0x69, 0x3) mount(&(0x7f0000000200)=@md0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='hfs\x00', 0x1880000, &(0x7f0000000400)=':#\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x15, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4"}, 0x15, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 23:10:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x88c1) 23:10:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffd00, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, 0x0, 0x0) 23:10:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000001d40)='net/ptype\x00') 23:10:33 executing program 3: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x7800) 23:10:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 23:10:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRES32], 0x80}, 0x0) 23:10:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001680), 0x80000, 0x0) 23:10:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001340)='GPL\x00', 0x80, 0xad, &(0x7f0000001380)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:10:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80) 23:10:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="64a000", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="1000010000000000200000000000"], 0x84, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x69, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4", "bfe719c363fc4303f7adfa686cc1acba5ac5f265407b99d51da7834c7d03fe822264f86c20d4b6d22187d0ffe5c5381486a330b7080920465baf55428dacca4ae3affa673d1a57c1828483bb60c26dc5ae4c5651"}, 0x69, 0x3) mount(&(0x7f0000000200)=@md0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='hfs\x00', 0x1880000, &(0x7f0000000400)=':#\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x15, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4"}, 0x15, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:35 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 23:10:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 23:10:35 executing program 2: getgroups(0x1, &(0x7f0000001d00)=[0xee00]) 23:10:35 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002400)='/sys/kernel/security', 0x0, 0x0) 23:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5421, &(0x7f0000000080)=ANY=[]) 23:10:35 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x280, 0x0) 23:10:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x80}, 0x0) 23:10:35 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) 23:10:35 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x10) 23:10:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0x0, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="64a000", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="1000010000000000200000000000"], 0x84, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x69, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4", "bfe719c363fc4303f7adfa686cc1acba5ac5f265407b99d51da7834c7d03fe822264f86c20d4b6d22187d0ffe5c5381486a330b7080920465baf55428dacca4ae3affa673d1a57c1828483bb60c26dc5ae4c5651"}, 0x69, 0x3) mount(&(0x7f0000000200)=@md0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='hfs\x00', 0x1880000, &(0x7f0000000400)=':#\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:36 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x101400, 0x0) 23:10:36 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:10:36 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) 23:10:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0x0, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000500", @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee00], 0x7c, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x15, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4"}, 0x15, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0x0, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:36 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='gid_map\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 23:10:36 executing program 3: syz_open_dev$usbmon(&(0x7f0000000100), 0x372d, 0x0) 23:10:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40045402, 0x0) 23:10:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @local}, @xdp, @nfc}) 23:10:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0x0, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:36 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000005780)) 23:10:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0xb6, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x0, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f770000000004000200"], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0x0, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0x0, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:36 executing program 1: socket(0xfb1d2c7339d6a005, 0x0, 0x0) 23:10:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) 23:10:37 executing program 1: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000), 0x8) socketpair(0x25, 0x0, 0x0, &(0x7f00000005c0)) 23:10:37 executing program 0: getresgid(&(0x7f0000001f00), &(0x7f0000001f40), 0x0) 23:10:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 23:10:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x81, 0xf0, 0x0, 0x0, 0x7, 0x500, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf957, 0x2, @perf_config_ext={0x9, 0x100}, 0x10048, 0x100000000, 0x4, 0x5, 0x30fa, 0x8, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000a80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x414000, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) r1 = syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x800, 0x0) fcntl$addseals(r1, 0x409, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 23:10:37 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4e9a5406ebfa53d1, 0x0) 23:10:37 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/cdc_ncm', 0x84000, 0x0) 23:10:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, 0x0, 0x0) 23:10:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000004140)) 23:10:37 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xd7, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c969c18f9e6226b0d1b0491f21cb42333631c60de557e5ce4906e8514bddf615893014d9d9e47330a98d867eb907ee1d93ae81f20196c87dcdc77eb3c1f3f9361e53b62f87b0a556c63ce281b1809560dceb8edbb618f41049d786b0caa7d8c5ad562d04ddcef4713e837cbd5ba102cdf6bd225d829936adaa2ce8b5c5c9403"], 0x80}, 0x1, 0x0, 0x0, 0x44000}, 0x1) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004814}, 0x20004010) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 23:10:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f77000000000400"], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:37 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002400)='/sys/kernel/security', 0x1c2402, 0x0) 23:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:10:38 executing program 1: syz_open_dev$usbmon(&(0x7f0000003b40), 0x7183, 0x0) 23:10:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.123875] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:10:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 23:10:38 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000240)=@raw=[@generic], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10, 0x136de}, 0x78) 23:10:38 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/firmware/devicetree', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 23:10:38 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f00000011c0)) 23:10:38 executing program 1: add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 23:10:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f77000000000400"], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:38 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380"], 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x6, [@volatile, @func, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @var, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xaa}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 23:10:38 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='oom_score\x00') 23:10:38 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) pipe(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x40) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 23:10:38 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 23:10:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x1) 23:10:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f000000c6c0)='ns/time_for_children\x00') 23:10:38 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/acpi_cpufreq', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000240)=@raw=[@call], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 23:10:38 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001dc0)={&(0x7f0000001d00), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) 23:10:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000004100), &(0x7f0000004140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000054c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x78, 0x65]}}]}) 23:10:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 23:10:38 executing program 1: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0xe5079426dce64824) 23:10:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f77000000000400"], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 23:10:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) [ 240.398053] ptrace attach of "/root/syz-executor.4 exec"[10877] was attempted by "/root/syz-executor.4 exec"[10882] 23:10:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x40) 23:10:39 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x21901, 0x0) 23:10:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x18}, 0x18}}, 0x0) 23:10:39 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003c00), 0x0, 0x0) 23:10:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x80}, 0x0) 23:10:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff150e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x136) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001a3f0f6009f56c7f218d1ccf48bf0e6b2b2aa6ac6518c71bbd474c2806f1e05fff867f82c00e2137b21a9e2cc332d4b7103780001727743928943ea8cfe08dd01efa9ad24d2aca20c7288a320171e9c10aecef9db61a5a9a0300347db6be399235edf7", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f77000000000400"], 0x34}}, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(0x0, 0x0, &(0x7f00000004c0)='sysfs\x00', 0x800, &(0x7f0000000500)='*\x00') 23:10:39 executing program 5: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000040)=[0x0, 0x15b33147]) 23:10:39 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300), 0x10) 23:10:39 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000001c80), 0x200, 0x0) 23:10:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:10:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 23:10:39 executing program 5: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 23:10:39 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000007c0), 0x40000, 0x0) 23:10:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 23:10:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x0, 0x45010, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000006b00)}, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="64a000", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="1000010000000000200000000000"], 0x84, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)={0x0, 0xfb, 0x69, 0x4, 0x9, "6c9a467e69bcb67e1e5f110f3bc00fa4", "bfe719c363fc4303f7adfa686cc1acba5ac5f265407b99d51da7834c7d03fe822264f86c20d4b6d22187d0ffe5c5381486a330b7080920465baf55428dacca4ae3affa673d1a57c1828483bb60c26dc5ae4c5651"}, 0x69, 0x3) mount(&(0x7f0000000200)=@md0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='hfs\x00', 0x1880000, &(0x7f0000000400)=':#\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) 23:10:39 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 23:10:39 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {r1, r2+10000000}}, 0x0) 23:10:39 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x10}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x2020) 23:10:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae01, &(0x7f0000000080)=ANY=[]) 23:10:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 23:10:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380"], 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@volatile, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x3d}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 23:10:39 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002c80), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002d00), 0xffffffffffffffff) 23:10:39 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00'}) 23:10:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x24, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}}], 0x4000070, 0x8000) 23:10:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3b00, 0x43408) 23:10:39 executing program 2: socket(0x0, 0x0, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:10:40 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000003c0)={{0x3, 0x0, 0x40}}) 23:10:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 23:10:40 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xac, r0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x88, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x70, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000bc0)={&(0x7f0000000b00), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x2c, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_LBT_MODE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x48085) 23:10:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus/file0\x00', 0x0, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80019}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 23:10:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 23:10:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x59, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2c, 0x43408) 23:10:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @multicast1}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'syzkaller1\x00'}) [ 241.819294] ptrace attach of "/root/syz-executor.0 exec"[10974] was attempted by "/root/syz-executor.0 exec"[10976] 23:10:40 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000001240), 0xffffffffffffffff) 23:10:40 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x5}, 0x0, 0x0) 23:10:40 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) 23:10:40 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) socket$inet(0x2, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002c80), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002d00), r1) 23:10:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x2e, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x6, {0x0, 0x0, @void, @val, @void}}}}}}]}, 0x4c}}, 0x0) 23:10:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000240)={0x24, @short}, 0x14) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=0x2, 0x4) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x40000000000003d, 0x0) 23:10:40 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) 23:10:40 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x101}, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 23:10:40 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000001400), 0xffffffffffffffff) 23:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a00)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), r0) 23:10:40 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 23:10:40 executing program 5: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="16", 0x1, 0xfffffffffffffffb) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 23:10:40 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) 23:10:41 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 23:10:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 23:10:41 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000dc0)) 23:10:41 executing program 2: socketpair(0x28, 0x0, 0x8, &(0x7f0000000000)) 23:10:41 executing program 5: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x101}, 0x0, 0x0, 0x0) 23:10:41 executing program 5: pselect6(0x40, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x101}, &(0x7f0000000180)={0x5}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={[0xfffff4d8]}, 0x8}) 23:10:41 executing program 2: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000016c0)='./cgroup.net/syz0\x00', 0x1ff) 23:10:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 23:10:41 executing program 4: syz_open_dev$video4linux(&(0x7f0000000100), 0xfffffffc, 0x0) 23:10:41 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f00000007c0)) 23:10:41 executing program 5: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) 23:10:41 executing program 3: clock_nanosleep(0x2, 0x1, &(0x7f00000000c0), 0x0) 23:10:41 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={[0xfffff4d8]}, 0x8}) 23:10:41 executing program 1: openat$fuse(0xffffff9c, &(0x7f0000000380), 0x2, 0x0) 23:10:41 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) 23:10:41 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x6, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 23:10:41 executing program 0: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 23:10:41 executing program 5: syz_open_dev$video4linux(&(0x7f0000000280), 0x5, 0x0) 23:10:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 23:10:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 23:10:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001100)) 23:10:41 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x101}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 23:10:41 executing program 0: r0 = eventfd(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 23:10:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 23:10:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) 23:10:42 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000bc0)='/sys/module/gspca_topro', 0x86800, 0x0) 23:10:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) semget(0x1, 0x4, 0x39c) 23:10:42 executing program 5: add_key$user(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="16", 0x1, 0xfffffffffffffffb) 23:10:42 executing program 0: mount$fuseblk(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f0000000500)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 23:10:42 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) socketpair(0x0, 0x0, 0x0, 0x0) 23:10:42 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f0, 0x3b0, 0x270, 0x3b0, 0xe4, 0xe4, 0x444, 0x444, 0x444, 0x444, 0x444, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x11, 0x20, 0x3}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x5, "81ddcf07422f2548daceeef51d12d3acac64a6785d4c66b8a790d06d48fa"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff, 'veth0_to_bridge\x00', 'veth0_to_bond\x00', {0xff}}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x94, 0xf0, 0x0, {}, [@common=@icmp={{0x24}, {0x0, '%&'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="26c50904bef5", 0xce5, 0x0, [0x20, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x17]}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'veth0_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0x94}, @inet=@TOS={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x44c) socketpair(0x0, 0x800, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) socketpair(0x27, 0x0, 0x0, 0x0) socket(0x0, 0x80000, 0x0) 23:10:42 executing program 3: syz_open_dev$media(&(0x7f0000000000), 0x6, 0x0) 23:10:42 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) 23:10:42 executing program 5: add_key$user(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="16", 0x1, 0xfffffffffffffffb) 23:10:42 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3cc, 0x3b0, 0x270, 0x3b0, 0xe4, 0xe4, 0x444, 0x444, 0x444, 0x444, 0x444, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "81ddcf07422f2548daceeef51d12d3acac64a6785d4c66b8a790d06d48fa"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="26c50904bef5"}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x94}, @inet=@TOS={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) socketpair(0x1d, 0x0, 0xc1, &(0x7f00000005c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) socket(0x11, 0x0, 0x0) 23:10:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000c, 0x10, r0, 0x0) 23:10:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x17, 0x0, 0x6, 0xffffc000, 0x44}, 0x40) 23:10:42 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 23:10:42 executing program 5: add_key$user(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="16", 0x1, 0xfffffffffffffffb) 23:10:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) 23:10:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:10:42 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000580)=@dgm, 0x18) 23:10:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 23:10:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 23:10:43 executing program 5: add_key$user(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="16", 0x1, 0xfffffffffffffffb) 23:10:43 executing program 1: unshare(0x20030300) 23:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010055e270d03d137abd370d7f420b"], 0x34}}, 0x0) 23:10:43 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:10:43 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 23:10:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010100000000fbdbdf250400000014002000fc01000000000000000000000000000114f71e00fe8000"/54], 0x3c}}, 0x0) 23:10:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000)=0xf2, 0x4) 23:10:43 executing program 2: r0 = socket(0xa, 0x3, 0x7) connect$pppl2tp(r0, 0x0, 0x0) 23:10:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x7, 0x4) 23:10:43 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x81, 0x1df}, 0x14) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) [ 245.233028] ================================================================== [ 245.240610] BUG: KASAN: use-after-free in radix_tree_next_chunk+0x89f/0x8c0 [ 245.247711] Read of size 8 at addr ffff888043e9eec8 by task syz-executor.0/11233 [ 245.255233] [ 245.256863] CPU: 1 PID: 11233 Comm: syz-executor.0 Not tainted 4.14.257-syzkaller #0 [ 245.264741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.274091] Call Trace: [ 245.276713] dump_stack+0x1b2/0x281 23:10:43 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={0x1, @null, @bpq0, 0x1, 'syz0\x00', @bcast, 0x1, 0x1, [@bcast, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000340)=""/182, 0xb6}], 0x2}, 0xb9300da51afcc1e1) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r1, 0x0, 0x800000000000c) unshare(0x40000000) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x4000020) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 245.280357] print_address_description.cold+0x54/0x1d3 [ 245.285635] kasan_report_error.cold+0x8a/0x191 [ 245.290302] ? radix_tree_next_chunk+0x89f/0x8c0 [ 245.292745] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.295077] __asan_report_load8_noabort+0x68/0x70 [ 245.295132] ? radix_tree_next_chunk+0x89f/0x8c0 [ 245.295138] radix_tree_next_chunk+0x89f/0x8c0 [ 245.295156] ida_remove+0x9b/0x210 [ 245.311018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.313490] ? ida_destroy+0x1b0/0x1b0 [ 245.313503] ? lock_acquire+0x170/0x3f0 [ 245.313518] ida_simple_remove+0x31/0x50 [ 245.342133] ipvlan_link_new+0x50c/0xfa0 [ 245.346176] rtnl_newlink+0xfab/0x1860 [ 245.350041] ? __lock_acquire+0x5fc/0x3f20 [ 245.354266] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 245.358828] ? kmem_cache_free+0x7c/0x2b0 [ 245.363048] ? rtnl_dellink+0x6a0/0x6a0 [ 245.366999] ? trace_hardirqs_on+0x10/0x10 [ 245.371209] ? netlink_deliver_tap+0x60c/0x7d0 [ 245.375768] ? netlink_unicast+0x485/0x610 [ 245.379988] ? netlink_sendmsg+0x638/0xb90 [ 245.384206] ? ___sys_sendmsg+0x660/0x800 [ 245.388352] ? __sys_sendmsg+0xa3/0x120 [ 245.392314] ? SyS_sendmsg+0x27/0x40 [ 245.396046] ? lock_acquire+0x170/0x3f0 [ 245.400007] ? lock_downgrade+0x740/0x740 [ 245.404132] ? rtnl_dellink+0x6a0/0x6a0 [ 245.408084] rtnetlink_rcv_msg+0x3be/0xb10 [ 245.412298] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 245.416780] ? __netlink_lookup+0x345/0x5d0 [ 245.421086] ? netdev_pick_tx+0x2e0/0x2e0 [ 245.425211] netlink_rcv_skb+0x125/0x390 [ 245.429248] ? memcpy+0x35/0x50 [ 245.432508] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 245.436977] ? netlink_ack+0x9a0/0x9a0 [ 245.440853] netlink_unicast+0x437/0x610 [ 245.444891] ? netlink_sendskb+0xd0/0xd0 [ 245.448927] ? __check_object_size+0x179/0x230 [ 245.453485] netlink_sendmsg+0x638/0xb90 [ 245.457521] ? nlmsg_notify+0x1b0/0x1b0 [ 245.461468] ? kernel_recvmsg+0x210/0x210 [ 245.465595] ? security_socket_sendmsg+0x83/0xb0 [ 245.470325] ? nlmsg_notify+0x1b0/0x1b0 [ 245.474278] sock_sendmsg+0xb5/0x100 [ 245.477967] ___sys_sendmsg+0x6c8/0x800 [ 245.481915] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 245.486645] ? trace_hardirqs_on+0x10/0x10 [ 245.490858] ? do_futex+0x127/0x1570 [ 245.494549] ? lock_acquire+0x170/0x3f0 [ 245.498496] ? lock_downgrade+0x740/0x740 [ 245.502618] ? __fget+0x2df/0x460 [ 245.506048] ? __fdget+0x19b/0x1f0 [ 245.509562] ? sockfd_lookup_light+0xb2/0x160 [ 245.514034] __sys_sendmsg+0xa3/0x120 [ 245.517823] ? SyS_shutdown+0x160/0x160 [ 245.521795] ? move_addr_to_kernel+0x60/0x60 [ 245.526177] ? fput_many+0xe/0x140 [ 245.529693] SyS_sendmsg+0x27/0x40 [ 245.533219] ? __sys_sendmsg+0x120/0x120 [ 245.537257] do_syscall_64+0x1d5/0x640 [ 245.541130] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 245.546297] RIP: 0033:0x7fddc5292af9 [ 245.549983] RSP: 002b:00007fddc4208188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.557664] RAX: ffffffffffffffda RBX: 00007fddc53a5f60 RCX: 00007fddc5292af9 [ 245.564909] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 245.572158] RBP: 00007fddc52ecff7 R08: 0000000000000000 R09: 0000000000000000 [ 245.579426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 245.586681] R13: 00007fffc356c69f R14: 00007fddc4208300 R15: 0000000000022000 [ 245.593939] [ 245.595547] Allocated by task 11233: [ 245.599245] kasan_kmalloc+0xeb/0x160 [ 245.603027] kmem_cache_alloc_trace+0x131/0x3d0 [ 245.607671] ipvlan_link_new+0x64f/0xfa0 [ 245.611818] rtnl_newlink+0xfab/0x1860 [ 245.615689] rtnetlink_rcv_msg+0x3be/0xb10 [ 245.619909] netlink_rcv_skb+0x125/0x390 [ 245.623948] netlink_unicast+0x437/0x610 [ 245.627988] netlink_sendmsg+0x638/0xb90 [ 245.632026] sock_sendmsg+0xb5/0x100 [ 245.635715] ___sys_sendmsg+0x6c8/0x800 [ 245.639666] __sys_sendmsg+0xa3/0x120 [ 245.643441] SyS_sendmsg+0x27/0x40 [ 245.646956] do_syscall_64+0x1d5/0x640 [ 245.650820] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 245.655980] [ 245.657592] Freed by task 11233: [ 245.660931] kasan_slab_free+0xc3/0x1a0 [ 245.664878] kfree+0xc9/0x250 [ 245.667957] ipvlan_uninit+0xb6/0xe0 [ 245.671645] register_netdevice+0x7fd/0xe40 [ 245.675942] ipvlan_link_new+0x499/0xfa0 [ 245.679976] rtnl_newlink+0xfab/0x1860 [ 245.683835] rtnetlink_rcv_msg+0x3be/0xb10 [ 245.688044] netlink_rcv_skb+0x125/0x390 [ 245.692090] netlink_unicast+0x437/0x610 [ 245.696125] netlink_sendmsg+0x638/0xb90 [ 245.700160] sock_sendmsg+0xb5/0x100 [ 245.703845] ___sys_sendmsg+0x6c8/0x800 [ 245.707803] __sys_sendmsg+0xa3/0x120 [ 245.711579] SyS_sendmsg+0x27/0x40 [ 245.715092] do_syscall_64+0x1d5/0x640 [ 245.718952] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 245.724110] [ 245.725723] The buggy address belongs to the object at ffff888043e9e600 [ 245.725723] which belongs to the cache kmalloc-4096 of size 4096 [ 245.738525] The buggy address is located 2248 bytes inside of [ 245.738525] 4096-byte region [ffff888043e9e600, ffff888043e9f600) [ 245.750554] The buggy address belongs to the page: [ 245.755458] page:ffffea00010fa780 count:1 mapcount:0 mapping:ffff888043e9e600 index:0x0 compound_mapcount: 0 [ 245.765412] flags: 0xfff00000008100(slab|head) [ 245.769971] raw: 00fff00000008100 ffff888043e9e600 0000000000000000 0000000100000001 [ 245.777828] raw: ffffea00010fa720 ffffea000110b0a0 ffff88813fe74dc0 0000000000000000 [ 245.785677] page dumped because: kasan: bad access detected [ 245.791357] [ 245.792958] Memory state around the buggy address: [ 245.797863] ffff888043e9ed80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.805199] ffff888043e9ee00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.812594] >ffff888043e9ee80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.819942] ^ [ 245.825638] ffff888043e9ef00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.832971] ffff888043e9ef80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.840303] ================================================================== [ 245.847637] Disabling lock debugging due to kernel taint [ 245.853066] Kernel panic - not syncing: panic_on_warn set ... [ 245.853066] [ 245.860404] CPU: 1 PID: 11233 Comm: syz-executor.0 Tainted: G B 4.14.257-syzkaller #0 [ 245.869556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.878884] Call Trace: [ 245.881456] dump_stack+0x1b2/0x281 [ 245.885056] panic+0x1f9/0x42d [ 245.888235] ? add_taint.cold+0x16/0x16 [ 245.892185] ? lock_downgrade+0x740/0x740 [ 245.896330] ? add_taint.cold+0x5/0x16 [ 245.900193] kasan_end_report+0x43/0x49 [ 245.904145] kasan_report_error.cold+0xa7/0x191 [ 245.908787] ? radix_tree_next_chunk+0x89f/0x8c0 [ 245.913517] __asan_report_load8_noabort+0x68/0x70 [ 245.918426] ? radix_tree_next_chunk+0x89f/0x8c0 [ 245.923163] radix_tree_next_chunk+0x89f/0x8c0 [ 245.927720] ida_remove+0x9b/0x210 [ 245.931235] ? ida_destroy+0x1b0/0x1b0 [ 245.935097] ? lock_acquire+0x170/0x3f0 [ 245.939046] ida_simple_remove+0x31/0x50 [ 245.943085] ipvlan_link_new+0x50c/0xfa0 [ 245.947130] rtnl_newlink+0xfab/0x1860 [ 245.950994] ? __lock_acquire+0x5fc/0x3f20 [ 245.955205] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 245.959760] ? kmem_cache_free+0x7c/0x2b0 [ 245.963882] ? rtnl_dellink+0x6a0/0x6a0 [ 245.967833] ? trace_hardirqs_on+0x10/0x10 [ 245.972041] ? netlink_deliver_tap+0x60c/0x7d0 [ 245.976682] ? netlink_unicast+0x485/0x610 [ 245.980889] ? netlink_sendmsg+0x638/0xb90 [ 245.985096] ? ___sys_sendmsg+0x660/0x800 [ 245.989217] ? __sys_sendmsg+0xa3/0x120 [ 245.993164] ? SyS_sendmsg+0x27/0x40 [ 245.996869] ? lock_acquire+0x170/0x3f0 [ 246.000832] ? lock_downgrade+0x740/0x740 [ 246.004955] ? rtnl_dellink+0x6a0/0x6a0 [ 246.008903] rtnetlink_rcv_msg+0x3be/0xb10 [ 246.013112] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 246.017581] ? __netlink_lookup+0x345/0x5d0 [ 246.021879] ? netdev_pick_tx+0x2e0/0x2e0 [ 246.026002] netlink_rcv_skb+0x125/0x390 [ 246.030051] ? memcpy+0x35/0x50 [ 246.033314] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 246.037782] ? netlink_ack+0x9a0/0x9a0 [ 246.041647] netlink_unicast+0x437/0x610 [ 246.045682] ? netlink_sendskb+0xd0/0xd0 [ 246.049714] ? __check_object_size+0x179/0x230 [ 246.054268] netlink_sendmsg+0x638/0xb90 [ 246.058301] ? nlmsg_notify+0x1b0/0x1b0 [ 246.062270] ? kernel_recvmsg+0x210/0x210 [ 246.066406] ? security_socket_sendmsg+0x83/0xb0 [ 246.071144] ? nlmsg_notify+0x1b0/0x1b0 [ 246.075092] sock_sendmsg+0xb5/0x100 [ 246.078781] ___sys_sendmsg+0x6c8/0x800 [ 246.082764] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 246.087496] ? trace_hardirqs_on+0x10/0x10 [ 246.091707] ? do_futex+0x127/0x1570 [ 246.095397] ? lock_acquire+0x170/0x3f0 [ 246.099346] ? lock_downgrade+0x740/0x740 [ 246.103479] ? __fget+0x2df/0x460 [ 246.106907] ? __fdget+0x19b/0x1f0 [ 246.110420] ? sockfd_lookup_light+0xb2/0x160 [ 246.114890] __sys_sendmsg+0xa3/0x120 [ 246.118664] ? SyS_shutdown+0x160/0x160 [ 246.122613] ? move_addr_to_kernel+0x60/0x60 [ 246.126999] ? fput_many+0xe/0x140 [ 246.130512] SyS_sendmsg+0x27/0x40 [ 246.134024] ? __sys_sendmsg+0x120/0x120 [ 246.138058] do_syscall_64+0x1d5/0x640 [ 246.141923] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 246.147098] RIP: 0033:0x7fddc5292af9 [ 246.151075] RSP: 002b:00007fddc4208188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 246.158770] RAX: ffffffffffffffda RBX: 00007fddc53a5f60 RCX: 00007fddc5292af9 [ 246.166073] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 246.173320] RBP: 00007fddc52ecff7 R08: 0000000000000000 R09: 0000000000000000 [ 246.180567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.187810] R13: 00007fffc356c69f R14: 00007fddc4208300 R15: 0000000000022000 [ 247.273440] Shutting down cpus with NMI [ 247.277729] Kernel Offset: disabled [ 247.281345] Rebooting in 86400 seconds..