Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2021/01/23 13:33:58 fuzzer started 2021/01/23 13:33:58 dialing manager at 10.128.0.105:40211 2021/01/23 13:33:58 syscalls: 3466 2021/01/23 13:33:58 code coverage: enabled 2021/01/23 13:33:58 comparison tracing: enabled 2021/01/23 13:33:58 extra coverage: enabled 2021/01/23 13:33:58 setuid sandbox: enabled 2021/01/23 13:33:58 namespace sandbox: enabled 2021/01/23 13:33:58 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/23 13:33:58 fault injection: enabled 2021/01/23 13:33:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/23 13:33:58 net packet injection: enabled 2021/01/23 13:33:58 net device setup: enabled 2021/01/23 13:33:58 concurrency sanitizer: enabled 2021/01/23 13:33:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/23 13:33:58 USB emulation: enabled 2021/01/23 13:33:58 hci packet injection: enabled 2021/01/23 13:33:58 wifi device emulation: enabled 2021/01/23 13:34:02 suppressing KCSAN reports in functions: 'do_exit' 'xas_find_marked' 'ext4_setattr' 'kauditd_thread' '__mark_inode_dirty' '__blk_mq_sched_dispatch_requests' '__find_get_block' 'do_select' 'do_epoll_ctl' 'audit_log_start' 'bpf_lru_pop_free' '__ext4_new_inode' 'find_get_pages_range_tag' 'ext4_free_inodes_count' 'ext4_ext_handle_unwritten_extents' 'futex_wait_queue_me' 'ext4_mark_iloc_dirty' '__writeback_single_inode' 'kvm_mmu_notifier_invalidate_range_end' 'alloc_pid' 'ext4_sync_file' '__xa_clear_mark' '__send_signal' 'wbt_issue' 'ext4_mb_good_group' 'shmem_add_to_page_cache' 'n_tty_receive_buf_common' 'ext4_mb_regular_allocator' 'blk_mq_sched_dispatch_requests' 'blk_mq_dispatch_rq_list' 'wbt_done' '__filemap_fdatawrite_range' 'dput' 'blk_mq_request_bypass_insert' '__delete_from_page_cache' 'sit_tunnel_xmit' 'expire_timers' 'do_nanosleep' 'complete_signal' 'generic_write_end' 'pcpu_alloc' '__add_to_page_cache_locked' 'ext4_writepages' 'shmem_symlink' 'dd_has_work' 'do_sys_poll' 'blk_mq_rq_ctx_init' 'do_signal_stop' 'tick_sched_timer' 'lru_add_drain_all' '__percpu_counter_compare' 'generic_file_buffered_read' 'compaction_alloc' '__ext4_update_other_inode_time' 'ext4_free_inode' '_prb_read_valid' '__io_cqring_fill_event' 2021/01/23 13:34:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/23 13:34:02 fetching corpus: 46, signal 23802/27675 (executing program) 2021/01/23 13:34:02 fetching corpus: 96, signal 38723/44423 (executing program) 2021/01/23 13:34:02 fetching corpus: 146, signal 47061/54562 (executing program) 2021/01/23 13:34:02 fetching corpus: 196, signal 55440/64690 (executing program) 2021/01/23 13:34:03 fetching corpus: 246, signal 63763/74744 (executing program) 2021/01/23 13:34:03 fetching corpus: 296, signal 68590/81338 (executing program) 2021/01/23 13:34:03 fetching corpus: 346, signal 76390/90809 (executing program) 2021/01/23 13:34:03 fetching corpus: 396, signal 81151/97247 (executing program) 2021/01/23 13:34:03 fetching corpus: 445, signal 87145/104874 (executing program) 2021/01/23 13:34:03 fetching corpus: 495, signal 92596/111936 (executing program) 2021/01/23 13:34:03 fetching corpus: 545, signal 97636/118601 (executing program) 2021/01/23 13:34:03 fetching corpus: 595, signal 103246/125784 (executing program) 2021/01/23 13:34:03 fetching corpus: 645, signal 107533/131635 (executing program) 2021/01/23 13:34:03 fetching corpus: 695, signal 110392/136109 (executing program) 2021/01/23 13:34:03 fetching corpus: 745, signal 114245/141500 (executing program) 2021/01/23 13:34:03 fetching corpus: 795, signal 117545/146339 (executing program) 2021/01/23 13:34:03 fetching corpus: 844, signal 121022/151352 (executing program) 2021/01/23 13:34:03 fetching corpus: 894, signal 123823/155689 (executing program) 2021/01/23 13:34:03 fetching corpus: 943, signal 125867/159324 (executing program) 2021/01/23 13:34:03 fetching corpus: 993, signal 127389/162432 (executing program) 2021/01/23 13:34:04 fetching corpus: 1043, signal 129519/166164 (executing program) 2021/01/23 13:34:04 fetching corpus: 1093, signal 133311/171380 (executing program) 2021/01/23 13:34:04 fetching corpus: 1143, signal 136165/175699 (executing program) 2021/01/23 13:34:04 fetching corpus: 1193, signal 138741/179753 (executing program) 2021/01/23 13:34:04 fetching corpus: 1243, signal 143400/185754 (executing program) 2021/01/23 13:34:04 fetching corpus: 1292, signal 145980/189745 (executing program) 2021/01/23 13:34:04 fetching corpus: 1342, signal 148965/194147 (executing program) 2021/01/23 13:34:04 fetching corpus: 1392, signal 150649/197331 (executing program) 2021/01/23 13:34:04 fetching corpus: 1442, signal 151925/200121 (executing program) 2021/01/23 13:34:04 fetching corpus: 1492, signal 154808/204400 (executing program) 2021/01/23 13:34:04 fetching corpus: 1542, signal 157395/208386 (executing program) 2021/01/23 13:34:04 fetching corpus: 1592, signal 159585/211967 (executing program) 2021/01/23 13:34:04 fetching corpus: 1642, signal 161919/215663 (executing program) 2021/01/23 13:34:04 fetching corpus: 1692, signal 166192/221106 (executing program) 2021/01/23 13:34:04 fetching corpus: 1742, signal 168096/224396 (executing program) 2021/01/23 13:34:04 fetching corpus: 1792, signal 172145/229582 (executing program) 2021/01/23 13:34:04 fetching corpus: 1842, signal 174115/232893 (executing program) 2021/01/23 13:34:04 fetching corpus: 1892, signal 177124/237159 (executing program) 2021/01/23 13:34:05 fetching corpus: 1942, signal 178951/240358 (executing program) 2021/01/23 13:34:05 fetching corpus: 1992, signal 182077/244659 (executing program) 2021/01/23 13:34:05 fetching corpus: 2042, signal 184349/248151 (executing program) 2021/01/23 13:34:05 fetching corpus: 2092, signal 185848/251024 (executing program) 2021/01/23 13:34:05 fetching corpus: 2142, signal 187097/253629 (executing program) 2021/01/23 13:34:05 fetching corpus: 2192, signal 189310/257120 (executing program) 2021/01/23 13:34:05 fetching corpus: 2242, signal 190897/259997 (executing program) 2021/01/23 13:34:05 fetching corpus: 2292, signal 192959/263344 (executing program) 2021/01/23 13:34:05 fetching corpus: 2342, signal 195008/266658 (executing program) 2021/01/23 13:34:05 fetching corpus: 2392, signal 196558/269527 (executing program) 2021/01/23 13:34:05 fetching corpus: 2442, signal 199123/273227 (executing program) 2021/01/23 13:34:05 fetching corpus: 2492, signal 201567/276833 (executing program) 2021/01/23 13:34:05 fetching corpus: 2542, signal 204310/280669 (executing program) 2021/01/23 13:34:05 fetching corpus: 2592, signal 205896/283488 (executing program) 2021/01/23 13:34:05 fetching corpus: 2642, signal 208074/286878 (executing program) 2021/01/23 13:34:05 fetching corpus: 2692, signal 209674/289699 (executing program) 2021/01/23 13:34:05 fetching corpus: 2742, signal 211302/292563 (executing program) 2021/01/23 13:34:05 fetching corpus: 2792, signal 213679/296056 (executing program) 2021/01/23 13:34:05 fetching corpus: 2842, signal 215716/299204 (executing program) 2021/01/23 13:34:06 fetching corpus: 2892, signal 217313/301985 (executing program) 2021/01/23 13:34:06 fetching corpus: 2942, signal 218628/304527 (executing program) 2021/01/23 13:34:06 fetching corpus: 2992, signal 219928/307081 (executing program) 2021/01/23 13:34:06 fetching corpus: 3042, signal 221310/309704 (executing program) 2021/01/23 13:34:06 fetching corpus: 3092, signal 222997/312577 (executing program) 2021/01/23 13:34:06 fetching corpus: 3142, signal 224051/314897 (executing program) 2021/01/23 13:34:06 fetching corpus: 3192, signal 225151/317260 (executing program) 2021/01/23 13:34:06 fetching corpus: 3242, signal 226613/319893 (executing program) 2021/01/23 13:34:06 fetching corpus: 3292, signal 228026/322497 (executing program) 2021/01/23 13:34:06 fetching corpus: 3342, signal 229506/325163 (executing program) 2021/01/23 13:34:06 fetching corpus: 3392, signal 230370/327279 (executing program) 2021/01/23 13:34:06 fetching corpus: 3441, signal 232697/330633 (executing program) 2021/01/23 13:34:06 fetching corpus: 3491, signal 233995/333058 (executing program) 2021/01/23 13:34:06 fetching corpus: 3541, signal 235102/335358 (executing program) 2021/01/23 13:34:06 fetching corpus: 3591, signal 235996/337477 (executing program) 2021/01/23 13:34:06 fetching corpus: 3641, signal 237382/339987 (executing program) 2021/01/23 13:34:06 fetching corpus: 3691, signal 238878/342566 (executing program) 2021/01/23 13:34:07 fetching corpus: 3741, signal 240202/345021 (executing program) 2021/01/23 13:34:07 fetching corpus: 3791, signal 241279/347271 (executing program) 2021/01/23 13:34:07 fetching corpus: 3841, signal 242233/349422 (executing program) 2021/01/23 13:34:07 fetching corpus: 3891, signal 243447/351740 (executing program) 2021/01/23 13:34:07 fetching corpus: 3941, signal 244258/353732 (executing program) 2021/01/23 13:34:07 fetching corpus: 3991, signal 246127/356566 (executing program) 2021/01/23 13:34:07 fetching corpus: 4041, signal 246877/358523 (executing program) 2021/01/23 13:34:07 fetching corpus: 4091, signal 247998/360742 (executing program) 2021/01/23 13:34:07 fetching corpus: 4141, signal 249142/362989 (executing program) 2021/01/23 13:34:07 fetching corpus: 4190, signal 249934/364985 (executing program) 2021/01/23 13:34:07 fetching corpus: 4240, signal 251552/367608 (executing program) 2021/01/23 13:34:07 fetching corpus: 4290, signal 253883/370790 (executing program) 2021/01/23 13:34:07 fetching corpus: 4340, signal 255036/373010 (executing program) 2021/01/23 13:34:07 fetching corpus: 4390, signal 255853/374973 (executing program) 2021/01/23 13:34:08 fetching corpus: 4440, signal 257362/377504 (executing program) 2021/01/23 13:34:08 fetching corpus: 4490, signal 258327/379569 (executing program) 2021/01/23 13:34:08 fetching corpus: 4540, signal 259465/381769 (executing program) 2021/01/23 13:34:08 fetching corpus: 4590, signal 260961/384202 (executing program) 2021/01/23 13:34:08 fetching corpus: 4640, signal 262780/386888 (executing program) 2021/01/23 13:34:08 fetching corpus: 4689, signal 264105/389210 (executing program) 2021/01/23 13:34:08 fetching corpus: 4739, signal 265233/391364 (executing program) 2021/01/23 13:34:08 fetching corpus: 4789, signal 266958/393972 (executing program) 2021/01/23 13:34:08 fetching corpus: 4839, signal 267769/395847 (executing program) 2021/01/23 13:34:08 fetching corpus: 4889, signal 269310/398253 (executing program) 2021/01/23 13:34:08 fetching corpus: 4939, signal 270172/400179 (executing program) 2021/01/23 13:34:08 fetching corpus: 4989, signal 271252/402221 (executing program) 2021/01/23 13:34:08 fetching corpus: 5039, signal 272912/404724 (executing program) 2021/01/23 13:34:08 fetching corpus: 5089, signal 273900/406713 (executing program) 2021/01/23 13:34:08 fetching corpus: 5139, signal 275228/408987 (executing program) 2021/01/23 13:34:09 fetching corpus: 5189, signal 276431/411120 (executing program) 2021/01/23 13:34:09 fetching corpus: 5239, signal 277481/413140 (executing program) 2021/01/23 13:34:09 fetching corpus: 5289, signal 278155/414888 (executing program) 2021/01/23 13:34:09 fetching corpus: 5339, signal 279017/416816 (executing program) 2021/01/23 13:34:09 fetching corpus: 5388, signal 279929/418730 (executing program) 2021/01/23 13:34:09 fetching corpus: 5438, signal 280852/420612 (executing program) 2021/01/23 13:34:09 fetching corpus: 5488, signal 282191/422827 (executing program) 2021/01/23 13:34:09 fetching corpus: 5538, signal 283063/424686 (executing program) 2021/01/23 13:34:09 fetching corpus: 5588, signal 284252/426831 (executing program) 2021/01/23 13:34:09 fetching corpus: 5638, signal 285604/429053 (executing program) 2021/01/23 13:34:09 fetching corpus: 5688, signal 286339/430829 (executing program) 2021/01/23 13:34:09 fetching corpus: 5738, signal 287391/432846 (executing program) 2021/01/23 13:34:09 fetching corpus: 5788, signal 288610/434987 (executing program) 2021/01/23 13:34:09 fetching corpus: 5838, signal 289477/436805 (executing program) 2021/01/23 13:34:09 fetching corpus: 5888, signal 290540/438763 (executing program) 2021/01/23 13:34:09 fetching corpus: 5938, signal 291523/440703 (executing program) 2021/01/23 13:34:09 fetching corpus: 5988, signal 292316/442503 (executing program) 2021/01/23 13:34:09 fetching corpus: 6038, signal 293269/444403 (executing program) 2021/01/23 13:34:10 fetching corpus: 6088, signal 294294/446346 (executing program) 2021/01/23 13:34:10 fetching corpus: 6138, signal 295691/448462 (executing program) 2021/01/23 13:34:10 fetching corpus: 6188, signal 297037/450592 (executing program) 2021/01/23 13:34:10 fetching corpus: 6238, signal 298075/452482 (executing program) 2021/01/23 13:34:10 fetching corpus: 6288, signal 299240/454491 (executing program) 2021/01/23 13:34:10 fetching corpus: 6338, signal 300375/456506 (executing program) 2021/01/23 13:34:10 fetching corpus: 6387, signal 300938/458086 (executing program) 2021/01/23 13:34:10 fetching corpus: 6437, signal 302146/460119 (executing program) 2021/01/23 13:34:10 fetching corpus: 6485, signal 303161/461982 (executing program) 2021/01/23 13:34:10 fetching corpus: 6535, signal 303910/463673 (executing program) 2021/01/23 13:34:10 fetching corpus: 6585, signal 305318/465818 (executing program) 2021/01/23 13:34:10 fetching corpus: 6635, signal 306419/467747 (executing program) 2021/01/23 13:34:10 fetching corpus: 6685, signal 307059/469354 (executing program) 2021/01/23 13:34:10 fetching corpus: 6735, signal 307736/470928 (executing program) 2021/01/23 13:34:11 fetching corpus: 6785, signal 308403/472545 (executing program) 2021/01/23 13:34:11 fetching corpus: 6835, signal 309198/474280 (executing program) 2021/01/23 13:34:11 fetching corpus: 6885, signal 310322/476190 (executing program) 2021/01/23 13:34:11 fetching corpus: 6935, signal 311110/477878 (executing program) 2021/01/23 13:34:11 fetching corpus: 6985, signal 312532/479940 (executing program) 2021/01/23 13:34:11 fetching corpus: 7035, signal 313222/481543 (executing program) 2021/01/23 13:34:11 fetching corpus: 7085, signal 313977/483182 (executing program) 2021/01/23 13:34:11 fetching corpus: 7135, signal 315086/485065 (executing program) 2021/01/23 13:34:11 fetching corpus: 7184, signal 315934/486789 (executing program) 2021/01/23 13:34:11 fetching corpus: 7234, signal 316790/488505 (executing program) 2021/01/23 13:34:11 fetching corpus: 7282, signal 318218/490572 (executing program) 2021/01/23 13:34:11 fetching corpus: 7332, signal 319034/492294 (executing program) 2021/01/23 13:34:11 fetching corpus: 7382, signal 319809/493896 (executing program) 2021/01/23 13:34:11 fetching corpus: 7432, signal 320740/495618 (executing program) 2021/01/23 13:34:11 fetching corpus: 7482, signal 321781/497367 (executing program) 2021/01/23 13:34:12 fetching corpus: 7532, signal 322540/498977 (executing program) 2021/01/23 13:34:12 fetching corpus: 7582, signal 323400/500664 (executing program) 2021/01/23 13:34:12 fetching corpus: 7632, signal 323954/502139 (executing program) 2021/01/23 13:34:12 fetching corpus: 7682, signal 324780/503828 (executing program) 2021/01/23 13:34:12 fetching corpus: 7732, signal 325286/505307 (executing program) 2021/01/23 13:34:12 fetching corpus: 7782, signal 326259/507035 (executing program) 2021/01/23 13:34:12 fetching corpus: 7832, signal 327720/509060 (executing program) 2021/01/23 13:34:12 fetching corpus: 7882, signal 328338/510565 (executing program) 2021/01/23 13:34:12 fetching corpus: 7931, signal 328877/512046 (executing program) 2021/01/23 13:34:12 fetching corpus: 7980, signal 329618/513597 (executing program) 2021/01/23 13:34:12 fetching corpus: 8030, signal 330293/515117 (executing program) 2021/01/23 13:34:12 fetching corpus: 8080, signal 330867/516594 (executing program) 2021/01/23 13:34:12 fetching corpus: 8130, signal 331600/518181 (executing program) 2021/01/23 13:34:12 fetching corpus: 8179, signal 332202/519623 (executing program) 2021/01/23 13:34:12 fetching corpus: 8229, signal 332964/521171 (executing program) 2021/01/23 13:34:13 fetching corpus: 8279, signal 333776/522758 (executing program) 2021/01/23 13:34:13 fetching corpus: 8329, signal 334678/524369 (executing program) 2021/01/23 13:34:13 fetching corpus: 8379, signal 335270/525899 (executing program) 2021/01/23 13:34:13 fetching corpus: 8429, signal 336153/527522 (executing program) 2021/01/23 13:34:13 fetching corpus: 8479, signal 336658/528925 (executing program) 2021/01/23 13:34:13 fetching corpus: 8529, signal 337390/530466 (executing program) 2021/01/23 13:34:13 fetching corpus: 8578, signal 338054/531939 (executing program) 2021/01/23 13:34:13 fetching corpus: 8628, signal 338641/533355 (executing program) 2021/01/23 13:34:13 fetching corpus: 8678, signal 339512/534939 (executing program) 2021/01/23 13:34:13 fetching corpus: 8728, signal 340792/536740 (executing program) 2021/01/23 13:34:13 fetching corpus: 8778, signal 341516/538273 (executing program) 2021/01/23 13:34:13 fetching corpus: 8828, signal 342264/539782 (executing program) 2021/01/23 13:34:13 fetching corpus: 8877, signal 342882/541226 (executing program) 2021/01/23 13:34:13 fetching corpus: 8927, signal 343447/542664 (executing program) 2021/01/23 13:34:13 fetching corpus: 8977, signal 344082/544099 (executing program) 2021/01/23 13:34:13 fetching corpus: 9027, signal 344652/545530 (executing program) 2021/01/23 13:34:13 fetching corpus: 9077, signal 345482/547055 (executing program) 2021/01/23 13:34:14 fetching corpus: 9126, signal 346375/548643 (executing program) 2021/01/23 13:34:14 fetching corpus: 9176, signal 347059/550136 (executing program) 2021/01/23 13:34:14 fetching corpus: 9225, signal 347470/551448 (executing program) 2021/01/23 13:34:14 fetching corpus: 9275, signal 349177/553428 (executing program) 2021/01/23 13:34:14 fetching corpus: 9325, signal 349739/554779 (executing program) 2021/01/23 13:34:14 fetching corpus: 9375, signal 350542/556296 (executing program) 2021/01/23 13:34:14 fetching corpus: 9424, signal 351322/557801 (executing program) 2021/01/23 13:34:14 fetching corpus: 9474, signal 353603/559964 (executing program) 2021/01/23 13:34:14 fetching corpus: 9523, signal 354400/561478 (executing program) 2021/01/23 13:34:14 fetching corpus: 9573, signal 355406/563044 (executing program) 2021/01/23 13:34:14 fetching corpus: 9623, signal 356150/564501 (executing program) 2021/01/23 13:34:14 fetching corpus: 9673, signal 356592/565781 (executing program) 2021/01/23 13:34:14 fetching corpus: 9723, signal 357019/567047 (executing program) 2021/01/23 13:34:14 fetching corpus: 9773, signal 357758/568484 (executing program) 2021/01/23 13:34:14 fetching corpus: 9823, signal 358505/569918 (executing program) 2021/01/23 13:34:14 fetching corpus: 9873, signal 359296/571387 (executing program) 2021/01/23 13:34:14 fetching corpus: 9923, signal 359957/572774 (executing program) 2021/01/23 13:34:14 fetching corpus: 9972, signal 360682/574182 (executing program) 2021/01/23 13:34:14 fetching corpus: 10022, signal 361199/575430 (executing program) 2021/01/23 13:34:15 fetching corpus: 10070, signal 361991/576854 (executing program) 2021/01/23 13:34:15 fetching corpus: 10117, signal 364013/578833 (executing program) 2021/01/23 13:34:15 fetching corpus: 10166, signal 364520/580117 (executing program) 2021/01/23 13:34:15 fetching corpus: 10216, signal 365122/581409 (executing program) 2021/01/23 13:34:15 fetching corpus: 10266, signal 365653/582704 (executing program) 2021/01/23 13:34:15 fetching corpus: 10316, signal 366413/584089 (executing program) 2021/01/23 13:34:15 fetching corpus: 10366, signal 367153/585451 (executing program) 2021/01/23 13:34:15 fetching corpus: 10416, signal 367638/586698 (executing program) 2021/01/23 13:34:15 fetching corpus: 10466, signal 368547/588166 (executing program) 2021/01/23 13:34:15 fetching corpus: 10516, signal 369258/589522 (executing program) 2021/01/23 13:34:15 fetching corpus: 10566, signal 369814/590776 (executing program) 2021/01/23 13:34:15 fetching corpus: 10616, signal 370663/592172 (executing program) 2021/01/23 13:34:15 fetching corpus: 10666, signal 371741/593690 (executing program) 2021/01/23 13:34:15 fetching corpus: 10715, signal 372226/594918 (executing program) 2021/01/23 13:34:15 fetching corpus: 10765, signal 372944/596275 (executing program) 2021/01/23 13:34:15 fetching corpus: 10815, signal 373404/597509 (executing program) 2021/01/23 13:34:15 fetching corpus: 10865, signal 374231/598949 (executing program) 2021/01/23 13:34:16 fetching corpus: 10915, signal 374735/600224 (executing program) 2021/01/23 13:34:16 fetching corpus: 10964, signal 375684/601629 (executing program) 2021/01/23 13:34:16 fetching corpus: 11014, signal 376389/602944 (executing program) 2021/01/23 13:34:16 fetching corpus: 11064, signal 376984/604198 (executing program) 2021/01/23 13:34:16 fetching corpus: 11114, signal 377573/605448 (executing program) 2021/01/23 13:34:16 fetching corpus: 11164, signal 378029/606654 (executing program) 2021/01/23 13:34:16 fetching corpus: 11212, signal 378415/607836 (executing program) 2021/01/23 13:34:16 fetching corpus: 11262, signal 378935/609103 (executing program) 2021/01/23 13:34:16 fetching corpus: 11312, signal 379748/610483 (executing program) 2021/01/23 13:34:16 fetching corpus: 11362, signal 380475/611782 (executing program) 2021/01/23 13:34:16 fetching corpus: 11412, signal 381126/613067 (executing program) 2021/01/23 13:34:16 fetching corpus: 11462, signal 381663/614287 (executing program) 2021/01/23 13:34:16 fetching corpus: 11512, signal 382184/615515 (executing program) 2021/01/23 13:34:16 fetching corpus: 11562, signal 382758/616756 (executing program) 2021/01/23 13:34:16 fetching corpus: 11612, signal 383285/617976 (executing program) 2021/01/23 13:34:16 fetching corpus: 11661, signal 383843/619231 (executing program) 2021/01/23 13:34:16 fetching corpus: 11711, signal 384453/620446 (executing program) 2021/01/23 13:34:16 fetching corpus: 11761, signal 384947/621613 (executing program) 2021/01/23 13:34:16 fetching corpus: 11811, signal 385497/622856 (executing program) 2021/01/23 13:34:16 fetching corpus: 11861, signal 386238/624132 (executing program) 2021/01/23 13:34:17 fetching corpus: 11911, signal 386832/625379 (executing program) 2021/01/23 13:34:17 fetching corpus: 11961, signal 387417/626573 (executing program) 2021/01/23 13:34:17 fetching corpus: 12011, signal 387858/627736 (executing program) 2021/01/23 13:34:17 fetching corpus: 12061, signal 388695/629009 (executing program) 2021/01/23 13:34:17 fetching corpus: 12111, signal 389085/630141 (executing program) 2021/01/23 13:34:17 fetching corpus: 12161, signal 389655/631382 (executing program) 2021/01/23 13:34:17 fetching corpus: 12211, signal 390306/632614 (executing program) 2021/01/23 13:34:17 fetching corpus: 12261, signal 390880/633795 (executing program) 2021/01/23 13:34:17 fetching corpus: 12311, signal 391445/634993 (executing program) 2021/01/23 13:34:17 fetching corpus: 12360, signal 392063/636158 (executing program) 2021/01/23 13:34:17 fetching corpus: 12410, signal 392589/637351 (executing program) 2021/01/23 13:34:17 fetching corpus: 12460, signal 393169/638517 (executing program) 2021/01/23 13:34:17 fetching corpus: 12510, signal 393628/639636 (executing program) 2021/01/23 13:34:17 fetching corpus: 12560, signal 394354/640868 (executing program) 2021/01/23 13:34:17 fetching corpus: 12610, signal 394751/641985 (executing program) 2021/01/23 13:34:17 fetching corpus: 12660, signal 395121/643085 (executing program) 2021/01/23 13:34:18 fetching corpus: 12710, signal 395805/644290 (executing program) 2021/01/23 13:34:18 fetching corpus: 12760, signal 396485/645485 (executing program) 2021/01/23 13:34:18 fetching corpus: 12810, signal 397069/646640 (executing program) 2021/01/23 13:34:18 fetching corpus: 12860, signal 397723/647856 (executing program) 2021/01/23 13:34:18 fetching corpus: 12909, signal 398218/649010 (executing program) 2021/01/23 13:34:18 fetching corpus: 12959, signal 398951/650239 (executing program) 2021/01/23 13:34:18 fetching corpus: 13009, signal 399977/651486 (executing program) 2021/01/23 13:34:18 fetching corpus: 13059, signal 400982/652788 (executing program) 2021/01/23 13:34:18 fetching corpus: 13108, signal 401567/653932 (executing program) 2021/01/23 13:34:18 fetching corpus: 13158, signal 401911/654952 (executing program) 2021/01/23 13:34:18 fetching corpus: 13207, signal 402496/656079 (executing program) 2021/01/23 13:34:18 fetching corpus: 13255, signal 403214/657270 (executing program) 2021/01/23 13:34:18 fetching corpus: 13305, signal 403919/658399 (executing program) 2021/01/23 13:34:18 fetching corpus: 13355, signal 404695/659604 (executing program) 2021/01/23 13:34:18 fetching corpus: 13404, signal 405192/660691 (executing program) 2021/01/23 13:34:18 fetching corpus: 13453, signal 405619/661736 (executing program) 2021/01/23 13:34:18 fetching corpus: 13502, signal 405941/662794 (executing program) 2021/01/23 13:34:18 fetching corpus: 13552, signal 406365/663864 (executing program) 2021/01/23 13:34:18 fetching corpus: 13601, signal 406727/664924 (executing program) 2021/01/23 13:34:19 fetching corpus: 13650, signal 407222/665959 (executing program) 2021/01/23 13:34:19 fetching corpus: 13700, signal 407618/666999 (executing program) 2021/01/23 13:34:19 fetching corpus: 13750, signal 408230/668129 (executing program) 2021/01/23 13:34:19 fetching corpus: 13798, signal 408976/669279 (executing program) 2021/01/23 13:34:19 fetching corpus: 13848, signal 410123/670474 (executing program) 2021/01/23 13:34:19 fetching corpus: 13898, signal 410729/671558 (executing program) 2021/01/23 13:34:19 fetching corpus: 13948, signal 411315/672639 (executing program) 2021/01/23 13:34:19 fetching corpus: 13998, signal 412267/673819 (executing program) 2021/01/23 13:34:19 fetching corpus: 14048, signal 412857/674871 (executing program) 2021/01/23 13:34:19 fetching corpus: 14098, signal 413316/675909 (executing program) 2021/01/23 13:34:19 fetching corpus: 14148, signal 413777/676952 (executing program) 2021/01/23 13:34:19 fetching corpus: 14198, signal 414481/678064 (executing program) 2021/01/23 13:34:19 fetching corpus: 14247, signal 414775/679052 (executing program) 2021/01/23 13:34:19 fetching corpus: 14297, signal 415183/680078 (executing program) 2021/01/23 13:34:19 fetching corpus: 14347, signal 415572/681081 (executing program) 2021/01/23 13:34:19 fetching corpus: 14396, signal 416010/682150 (executing program) 2021/01/23 13:34:19 fetching corpus: 14445, signal 416859/683282 (executing program) 2021/01/23 13:34:19 fetching corpus: 14495, signal 417434/684331 (executing program) 2021/01/23 13:34:20 fetching corpus: 14545, signal 417871/685343 (executing program) 2021/01/23 13:34:20 fetching corpus: 14595, signal 418321/686382 (executing program) 2021/01/23 13:34:20 fetching corpus: 14645, signal 418927/687447 (executing program) 2021/01/23 13:34:20 fetching corpus: 14695, signal 419382/688437 (executing program) 2021/01/23 13:34:20 fetching corpus: 14745, signal 420025/689485 (executing program) 2021/01/23 13:34:20 fetching corpus: 14794, signal 420535/690494 (executing program) 2021/01/23 13:34:20 fetching corpus: 14844, signal 421096/691510 (executing program) 2021/01/23 13:34:20 fetching corpus: 14894, signal 421557/692534 (executing program) 2021/01/23 13:34:20 fetching corpus: 14944, signal 422146/693565 (executing program) 2021/01/23 13:34:20 fetching corpus: 14994, signal 423182/694652 (executing program) 2021/01/23 13:34:20 fetching corpus: 15044, signal 423601/695621 (executing program) 2021/01/23 13:34:20 fetching corpus: 15094, signal 424120/696627 (executing program) 2021/01/23 13:34:20 fetching corpus: 15144, signal 424601/697616 (executing program) 2021/01/23 13:34:20 fetching corpus: 15194, signal 425018/698635 (executing program) 2021/01/23 13:34:20 fetching corpus: 15244, signal 425578/699663 (executing program) 2021/01/23 13:34:20 fetching corpus: 15294, signal 425991/700641 (executing program) 2021/01/23 13:34:21 fetching corpus: 15344, signal 426359/701585 (executing program) 2021/01/23 13:34:21 fetching corpus: 15393, signal 426767/702543 (executing program) 2021/01/23 13:34:21 fetching corpus: 15443, signal 427209/703511 (executing program) 2021/01/23 13:34:21 fetching corpus: 15493, signal 427727/704492 (executing program) 2021/01/23 13:34:21 fetching corpus: 15543, signal 428185/705483 (executing program) 2021/01/23 13:34:21 fetching corpus: 15593, signal 428789/706422 (executing program) 2021/01/23 13:34:21 fetching corpus: 15643, signal 429171/707395 (executing program) 2021/01/23 13:34:21 fetching corpus: 15693, signal 429494/708312 (executing program) 2021/01/23 13:34:21 fetching corpus: 15743, signal 430019/709277 (executing program) 2021/01/23 13:34:21 fetching corpus: 15792, signal 430480/710280 (executing program) 2021/01/23 13:34:21 fetching corpus: 15842, signal 430935/711270 (executing program) 2021/01/23 13:34:21 fetching corpus: 15892, signal 431604/712242 (executing program) 2021/01/23 13:34:21 fetching corpus: 15941, signal 432123/713188 (executing program) 2021/01/23 13:34:21 fetching corpus: 15991, signal 432660/714158 (executing program) 2021/01/23 13:34:21 fetching corpus: 16041, signal 433088/715117 (executing program) 2021/01/23 13:34:21 fetching corpus: 16091, signal 433438/716061 (executing program) 2021/01/23 13:34:21 fetching corpus: 16141, signal 433889/716975 (executing program) 2021/01/23 13:34:21 fetching corpus: 16191, signal 434285/717888 (executing program) 2021/01/23 13:34:22 fetching corpus: 16240, signal 434687/718843 (executing program) 2021/01/23 13:34:22 fetching corpus: 16290, signal 435064/719756 (executing program) 2021/01/23 13:34:22 fetching corpus: 16340, signal 435446/720648 (executing program) 2021/01/23 13:34:22 fetching corpus: 16389, signal 435779/721572 (executing program) 2021/01/23 13:34:22 fetching corpus: 16439, signal 436112/722481 (executing program) 2021/01/23 13:34:22 fetching corpus: 16489, signal 436946/723504 (executing program) 2021/01/23 13:34:22 fetching corpus: 16539, signal 437314/724420 (executing program) 2021/01/23 13:34:22 fetching corpus: 16588, signal 437712/725382 (executing program) 2021/01/23 13:34:22 fetching corpus: 16638, signal 438281/726352 (executing program) 2021/01/23 13:34:22 fetching corpus: 16688, signal 438621/727236 (executing program) 2021/01/23 13:34:22 fetching corpus: 16738, signal 439389/728217 (executing program) 2021/01/23 13:34:22 fetching corpus: 16788, signal 440029/729157 (executing program) 2021/01/23 13:34:22 fetching corpus: 16838, signal 440451/730047 (executing program) 2021/01/23 13:34:22 fetching corpus: 16888, signal 441113/731009 (executing program) 2021/01/23 13:34:22 fetching corpus: 16938, signal 441417/731910 (executing program) 2021/01/23 13:34:22 fetching corpus: 16988, signal 441857/732833 (executing program) 2021/01/23 13:34:22 fetching corpus: 17038, signal 442398/733773 (executing program) 2021/01/23 13:34:22 fetching corpus: 17088, signal 442795/734633 (executing program) 2021/01/23 13:34:23 fetching corpus: 17137, signal 443425/735529 (executing program) 2021/01/23 13:34:23 fetching corpus: 17187, signal 443897/736415 (executing program) 2021/01/23 13:34:23 fetching corpus: 17237, signal 444395/737291 (executing program) 2021/01/23 13:34:23 fetching corpus: 17287, signal 444781/738189 (executing program) 2021/01/23 13:34:23 fetching corpus: 17337, signal 445193/739044 (executing program) 2021/01/23 13:34:23 fetching corpus: 17386, signal 445640/739891 (executing program) 2021/01/23 13:34:23 fetching corpus: 17436, signal 446167/740770 (executing program) 2021/01/23 13:34:23 fetching corpus: 17486, signal 446585/741643 (executing program) 2021/01/23 13:34:23 fetching corpus: 17536, signal 446975/742525 (executing program) 2021/01/23 13:34:23 fetching corpus: 17586, signal 447484/743405 (executing program) 2021/01/23 13:34:23 fetching corpus: 17636, signal 447915/744263 (executing program) 2021/01/23 13:34:23 fetching corpus: 17686, signal 448532/745121 (executing program) 2021/01/23 13:34:23 fetching corpus: 17736, signal 448835/746017 (executing program) 2021/01/23 13:34:23 fetching corpus: 17786, signal 449229/746885 (executing program) 2021/01/23 13:34:23 fetching corpus: 17836, signal 449646/747736 (executing program) 2021/01/23 13:34:23 fetching corpus: 17886, signal 450054/748580 (executing program) 2021/01/23 13:34:23 fetching corpus: 17936, signal 450383/749465 (executing program) 2021/01/23 13:34:23 fetching corpus: 17986, signal 450706/750350 (executing program) 2021/01/23 13:34:23 fetching corpus: 18036, signal 451167/751173 (executing program) 2021/01/23 13:34:24 fetching corpus: 18086, signal 451424/751988 (executing program) 2021/01/23 13:34:24 fetching corpus: 18136, signal 452125/752838 (executing program) 2021/01/23 13:34:24 fetching corpus: 18186, signal 452542/753690 (executing program) 2021/01/23 13:34:24 fetching corpus: 18236, signal 453056/754572 (executing program) 2021/01/23 13:34:24 fetching corpus: 18286, signal 453354/755459 (executing program) 2021/01/23 13:34:24 fetching corpus: 18336, signal 453770/756300 (executing program) 2021/01/23 13:34:24 fetching corpus: 18386, signal 454294/757126 (executing program) 2021/01/23 13:34:24 fetching corpus: 18436, signal 454659/757951 (executing program) 2021/01/23 13:34:24 fetching corpus: 18486, signal 455022/758762 (executing program) 2021/01/23 13:34:24 fetching corpus: 18535, signal 455511/759623 (executing program) 2021/01/23 13:34:24 fetching corpus: 18585, signal 455931/760436 (executing program) 2021/01/23 13:34:24 fetching corpus: 18635, signal 456271/761284 (executing program) 2021/01/23 13:34:24 fetching corpus: 18685, signal 456850/762075 (executing program) 2021/01/23 13:34:24 fetching corpus: 18735, signal 457287/762888 (executing program) 2021/01/23 13:34:24 fetching corpus: 18785, signal 457781/763659 (executing program) 2021/01/23 13:34:24 fetching corpus: 18835, signal 458547/764490 (executing program) 2021/01/23 13:34:25 fetching corpus: 18885, signal 459060/765277 (executing program) 2021/01/23 13:34:25 fetching corpus: 18935, signal 459367/766113 (executing program) 2021/01/23 13:34:25 fetching corpus: 18984, signal 460000/766931 (executing program) 2021/01/23 13:34:25 fetching corpus: 19034, signal 460470/767755 (executing program) 2021/01/23 13:34:25 fetching corpus: 19084, signal 460798/768550 (executing program) 2021/01/23 13:34:25 fetching corpus: 19133, signal 461191/768551 (executing program) 2021/01/23 13:34:25 fetching corpus: 19183, signal 461583/768551 (executing program) 2021/01/23 13:34:25 fetching corpus: 19233, signal 462061/768551 (executing program) 2021/01/23 13:34:25 fetching corpus: 19283, signal 462346/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19333, signal 462706/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19383, signal 463033/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19433, signal 463339/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19483, signal 463797/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19532, signal 464299/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19582, signal 464648/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19632, signal 464939/768552 (executing program) 2021/01/23 13:34:25 fetching corpus: 19681, signal 465482/768554 (executing program) 2021/01/23 13:34:25 fetching corpus: 19731, signal 465938/768554 (executing program) 2021/01/23 13:34:26 fetching corpus: 19781, signal 466350/768554 (executing program) 2021/01/23 13:34:26 fetching corpus: 19830, signal 466778/768555 (executing program) 2021/01/23 13:34:26 fetching corpus: 19879, signal 467274/768555 (executing program) 2021/01/23 13:34:26 fetching corpus: 19929, signal 467626/768555 (executing program) 2021/01/23 13:34:26 fetching corpus: 19978, signal 468010/768555 (executing program) 2021/01/23 13:34:26 fetching corpus: 20028, signal 468352/768569 (executing program) 2021/01/23 13:34:26 fetching corpus: 20078, signal 468746/768569 (executing program) 2021/01/23 13:34:26 fetching corpus: 20127, signal 469486/768569 (executing program) 2021/01/23 13:34:26 fetching corpus: 20177, signal 469761/768569 (executing program) 2021/01/23 13:34:26 fetching corpus: 20226, signal 470068/768569 (executing program) 2021/01/23 13:34:26 fetching corpus: 20275, signal 470435/768569 (executing program) 2021/01/23 13:34:26 fetching corpus: 20325, signal 471075/768569 (executing program) 2021/01/23 13:34:26 fetching corpus: 20375, signal 471448/768570 (executing program) 2021/01/23 13:34:26 fetching corpus: 20425, signal 471840/768570 (executing program) 2021/01/23 13:34:26 fetching corpus: 20475, signal 472247/768570 (executing program) 2021/01/23 13:34:27 fetching corpus: 20525, signal 472717/768570 (executing program) 2021/01/23 13:34:27 fetching corpus: 20574, signal 473135/768570 (executing program) 2021/01/23 13:34:27 fetching corpus: 20624, signal 473474/768570 (executing program) 2021/01/23 13:34:27 fetching corpus: 20674, signal 473872/768572 (executing program) 2021/01/23 13:34:27 fetching corpus: 20724, signal 474162/768572 (executing program) 2021/01/23 13:34:27 fetching corpus: 20774, signal 474633/768572 (executing program) 2021/01/23 13:34:27 fetching corpus: 20824, signal 474977/768572 (executing program) 2021/01/23 13:34:27 fetching corpus: 20874, signal 475395/768572 (executing program) 2021/01/23 13:34:27 fetching corpus: 20924, signal 475738/768577 (executing program) 2021/01/23 13:34:27 fetching corpus: 20973, signal 476220/768582 (executing program) 2021/01/23 13:34:27 fetching corpus: 21022, signal 476657/768582 (executing program) 2021/01/23 13:34:27 fetching corpus: 21071, signal 477036/768582 (executing program) 2021/01/23 13:34:27 fetching corpus: 21121, signal 477475/768582 (executing program) 2021/01/23 13:34:27 fetching corpus: 21171, signal 477822/768582 (executing program) 2021/01/23 13:34:27 fetching corpus: 21221, signal 478186/768582 (executing program) 2021/01/23 13:34:27 fetching corpus: 21271, signal 478623/768582 (executing program) 2021/01/23 13:34:27 fetching corpus: 21321, signal 478959/768584 (executing program) 2021/01/23 13:34:27 fetching corpus: 21371, signal 479361/768584 (executing program) 2021/01/23 13:34:27 fetching corpus: 21421, signal 479811/768584 (executing program) 2021/01/23 13:34:27 fetching corpus: 21471, signal 480481/768590 (executing program) 2021/01/23 13:34:27 fetching corpus: 21521, signal 480888/768594 (executing program) 2021/01/23 13:34:28 fetching corpus: 21571, signal 481306/768594 (executing program) 2021/01/23 13:34:28 fetching corpus: 21621, signal 481593/768609 (executing program) 2021/01/23 13:34:28 fetching corpus: 21671, signal 482496/768609 (executing program) 2021/01/23 13:34:28 fetching corpus: 21720, signal 482852/768609 (executing program) 2021/01/23 13:34:28 fetching corpus: 21770, signal 483122/768609 (executing program) 2021/01/23 13:34:28 fetching corpus: 21820, signal 483448/768609 (executing program) 2021/01/23 13:34:28 fetching corpus: 21870, signal 483800/768610 (executing program) 2021/01/23 13:34:28 fetching corpus: 21920, signal 484199/768610 (executing program) 2021/01/23 13:34:28 fetching corpus: 21970, signal 484454/768612 (executing program) 2021/01/23 13:34:28 fetching corpus: 22020, signal 484813/768612 (executing program) 2021/01/23 13:34:28 fetching corpus: 22070, signal 485288/768613 (executing program) 2021/01/23 13:34:28 fetching corpus: 22120, signal 485741/768614 (executing program) 2021/01/23 13:34:28 fetching corpus: 22170, signal 486216/768614 (executing program) 2021/01/23 13:34:28 fetching corpus: 22220, signal 486650/768614 (executing program) 2021/01/23 13:34:28 fetching corpus: 22270, signal 487223/768614 (executing program) 2021/01/23 13:34:28 fetching corpus: 22320, signal 487601/768614 (executing program) 2021/01/23 13:34:28 fetching corpus: 22369, signal 488190/768614 (executing program) 2021/01/23 13:34:28 fetching corpus: 22419, signal 488509/768614 (executing program) 2021/01/23 13:34:28 fetching corpus: 22468, signal 488993/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22518, signal 489478/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22568, signal 490046/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22618, signal 490330/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22668, signal 490810/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22718, signal 491205/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22768, signal 491649/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22818, signal 491958/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22868, signal 492497/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22918, signal 492894/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 22968, signal 493362/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 23017, signal 493944/768617 (executing program) 2021/01/23 13:34:29 fetching corpus: 23066, signal 494253/768619 (executing program) 2021/01/23 13:34:29 fetching corpus: 23116, signal 494681/768619 (executing program) 2021/01/23 13:34:29 fetching corpus: 23166, signal 495083/768619 (executing program) 2021/01/23 13:34:29 fetching corpus: 23214, signal 495389/768630 (executing program) 2021/01/23 13:34:29 fetching corpus: 23264, signal 495813/768645 (executing program) 2021/01/23 13:34:29 fetching corpus: 23314, signal 496212/768645 (executing program) 2021/01/23 13:34:29 fetching corpus: 23364, signal 496511/768645 (executing program) 2021/01/23 13:34:29 fetching corpus: 23414, signal 496918/768645 (executing program) 2021/01/23 13:34:29 fetching corpus: 23464, signal 497265/768645 (executing program) 2021/01/23 13:34:30 fetching corpus: 23513, signal 497691/768645 (executing program) 2021/01/23 13:34:30 fetching corpus: 23562, signal 498054/768645 (executing program) 2021/01/23 13:34:30 fetching corpus: 23611, signal 498317/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 23661, signal 498721/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 23711, signal 499101/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 23761, signal 499501/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 23811, signal 499972/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 23861, signal 500304/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 23911, signal 500623/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 23961, signal 501012/768647 (executing program) 2021/01/23 13:34:30 fetching corpus: 24011, signal 501290/768650 (executing program) 2021/01/23 13:34:30 fetching corpus: 24059, signal 501726/768654 (executing program) 2021/01/23 13:34:30 fetching corpus: 24109, signal 502130/768654 (executing program) 2021/01/23 13:34:30 fetching corpus: 24159, signal 502412/768654 (executing program) 2021/01/23 13:34:30 fetching corpus: 24209, signal 502780/768654 (executing program) 2021/01/23 13:34:30 fetching corpus: 24259, signal 503138/768654 (executing program) 2021/01/23 13:34:30 fetching corpus: 24309, signal 503508/768654 (executing program) 2021/01/23 13:34:30 fetching corpus: 24359, signal 503860/768654 (executing program) 2021/01/23 13:34:30 fetching corpus: 24409, signal 504257/768654 (executing program) 2021/01/23 13:34:31 fetching corpus: 24459, signal 504579/768654 (executing program) 2021/01/23 13:34:31 fetching corpus: 24509, signal 504867/768654 (executing program) 2021/01/23 13:34:31 fetching corpus: 24559, signal 506331/768654 (executing program) 2021/01/23 13:34:31 fetching corpus: 24609, signal 506858/768654 (executing program) 2021/01/23 13:34:31 fetching corpus: 24658, signal 507230/768654 (executing program) 2021/01/23 13:34:31 fetching corpus: 24708, signal 507551/768654 (executing program) 2021/01/23 13:34:31 fetching corpus: 24758, signal 507883/768658 (executing program) 2021/01/23 13:34:31 fetching corpus: 24808, signal 508395/768658 (executing program) 2021/01/23 13:34:31 fetching corpus: 24858, signal 509533/768673 (executing program) 2021/01/23 13:34:31 fetching corpus: 24908, signal 509840/768673 (executing program) 2021/01/23 13:34:31 fetching corpus: 24956, signal 510126/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25006, signal 510359/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25056, signal 510712/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25106, signal 510980/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25156, signal 511388/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25206, signal 511806/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25256, signal 512304/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25306, signal 512816/768675 (executing program) 2021/01/23 13:34:31 fetching corpus: 25356, signal 513059/768677 (executing program) 2021/01/23 13:34:31 fetching corpus: 25406, signal 513289/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25456, signal 513541/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25506, signal 513832/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25556, signal 514151/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25606, signal 514498/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25656, signal 514761/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25706, signal 515007/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25756, signal 515675/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25806, signal 516180/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25856, signal 516680/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25906, signal 517172/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 25955, signal 517587/768677 (executing program) 2021/01/23 13:34:32 fetching corpus: 26005, signal 517912/768678 (executing program) 2021/01/23 13:34:32 fetching corpus: 26055, signal 518181/768678 (executing program) 2021/01/23 13:34:32 fetching corpus: 26105, signal 518489/768678 (executing program) 2021/01/23 13:34:32 fetching corpus: 26155, signal 519078/768678 (executing program) 2021/01/23 13:34:32 fetching corpus: 26205, signal 519374/768678 (executing program) 2021/01/23 13:34:32 fetching corpus: 26253, signal 519649/768678 (executing program) 2021/01/23 13:34:32 fetching corpus: 26303, signal 519986/768680 (executing program) 2021/01/23 13:34:32 fetching corpus: 26353, signal 520300/768690 (executing program) 2021/01/23 13:34:32 fetching corpus: 26403, signal 520556/768690 (executing program) 2021/01/23 13:34:32 fetching corpus: 26453, signal 520991/768690 (executing program) 2021/01/23 13:34:32 fetching corpus: 26503, signal 521213/768690 (executing program) 2021/01/23 13:34:32 fetching corpus: 26553, signal 521580/768690 (executing program) 2021/01/23 13:34:33 fetching corpus: 26603, signal 521980/768690 (executing program) 2021/01/23 13:34:33 fetching corpus: 26653, signal 522362/768690 (executing program) 2021/01/23 13:34:33 fetching corpus: 26702, signal 522652/768705 (executing program) 2021/01/23 13:34:33 fetching corpus: 26751, signal 523220/768705 (executing program) 2021/01/23 13:34:33 fetching corpus: 26801, signal 523555/768705 (executing program) 2021/01/23 13:34:33 fetching corpus: 26851, signal 523915/768705 (executing program) 2021/01/23 13:34:33 fetching corpus: 26901, signal 524380/768708 (executing program) 2021/01/23 13:34:33 fetching corpus: 26951, signal 524690/768709 (executing program) 2021/01/23 13:34:33 fetching corpus: 27000, signal 524960/768709 (executing program) 2021/01/23 13:34:33 fetching corpus: 27050, signal 525296/768709 (executing program) 2021/01/23 13:34:33 fetching corpus: 27099, signal 525663/768709 (executing program) 2021/01/23 13:34:33 fetching corpus: 27149, signal 525923/768709 (executing program) 2021/01/23 13:34:33 fetching corpus: 27199, signal 526272/768709 (executing program) 2021/01/23 13:34:33 fetching corpus: 27249, signal 526573/768709 (executing program) 2021/01/23 13:34:34 fetching corpus: 27299, signal 526959/768709 (executing program) 2021/01/23 13:34:34 fetching corpus: 27349, signal 527241/768709 (executing program) 2021/01/23 13:34:34 fetching corpus: 27398, signal 527516/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27446, signal 527777/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27496, signal 528053/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27546, signal 528400/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27596, signal 528927/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27646, signal 529199/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27696, signal 529518/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27745, signal 529887/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27795, signal 530188/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27845, signal 530505/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27895, signal 530882/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27945, signal 531123/768711 (executing program) 2021/01/23 13:34:34 fetching corpus: 27995, signal 531561/768712 (executing program) 2021/01/23 13:34:34 fetching corpus: 28044, signal 531741/768712 (executing program) 2021/01/23 13:34:34 fetching corpus: 28094, signal 531960/768712 (executing program) 2021/01/23 13:34:34 fetching corpus: 28144, signal 532199/768712 (executing program) 2021/01/23 13:34:34 fetching corpus: 28194, signal 532509/768712 (executing program) 2021/01/23 13:34:34 fetching corpus: 28243, signal 532821/768712 (executing program) 2021/01/23 13:34:34 fetching corpus: 28293, signal 533114/768712 (executing program) 2021/01/23 13:34:34 fetching corpus: 28343, signal 533457/768712 (executing program) 2021/01/23 13:34:35 fetching corpus: 28393, signal 533758/768712 (executing program) 2021/01/23 13:34:35 fetching corpus: 28443, signal 534025/768712 (executing program) 2021/01/23 13:34:35 fetching corpus: 28493, signal 534347/768712 (executing program) 2021/01/23 13:34:35 fetching corpus: 28543, signal 534714/768712 (executing program) 2021/01/23 13:34:35 fetching corpus: 28593, signal 534992/768712 (executing program) 2021/01/23 13:34:35 fetching corpus: 28643, signal 535333/768714 (executing program) 2021/01/23 13:34:35 fetching corpus: 28693, signal 535630/768714 (executing program) 2021/01/23 13:34:35 fetching corpus: 28742, signal 535974/768721 (executing program) 2021/01/23 13:34:35 fetching corpus: 28790, signal 536355/768721 (executing program) 2021/01/23 13:34:35 fetching corpus: 28840, signal 536635/768727 (executing program) 2021/01/23 13:34:35 fetching corpus: 28890, signal 536970/768727 (executing program) 2021/01/23 13:34:35 fetching corpus: 28940, signal 537265/768727 (executing program) 2021/01/23 13:34:35 fetching corpus: 28990, signal 537535/768727 (executing program) 2021/01/23 13:34:35 fetching corpus: 29040, signal 537797/768727 (executing program) 2021/01/23 13:34:35 fetching corpus: 29090, signal 538225/768727 (executing program) 2021/01/23 13:34:35 fetching corpus: 29140, signal 538378/768727 (executing program) 2021/01/23 13:34:35 fetching corpus: 29190, signal 538589/768729 (executing program) 2021/01/23 13:34:35 fetching corpus: 29240, signal 538848/768729 (executing program) 2021/01/23 13:34:35 fetching corpus: 29290, signal 539193/768729 (executing program) 2021/01/23 13:34:36 fetching corpus: 29340, signal 539457/768729 (executing program) 2021/01/23 13:34:36 fetching corpus: 29390, signal 539806/768729 (executing program) 2021/01/23 13:34:36 fetching corpus: 29440, signal 540098/768749 (executing program) 2021/01/23 13:34:36 fetching corpus: 29490, signal 540314/768749 (executing program) 2021/01/23 13:34:36 fetching corpus: 29540, signal 540636/768749 (executing program) 2021/01/23 13:34:36 fetching corpus: 29590, signal 540904/768749 (executing program) 2021/01/23 13:34:36 fetching corpus: 29640, signal 541250/768749 (executing program) 2021/01/23 13:34:36 fetching corpus: 29690, signal 541451/768749 (executing program) 2021/01/23 13:34:36 fetching corpus: 29740, signal 541860/768749 (executing program) 2021/01/23 13:34:36 fetching corpus: 29790, signal 542135/768764 (executing program) 2021/01/23 13:34:36 fetching corpus: 29840, signal 542449/768764 (executing program) 2021/01/23 13:34:36 fetching corpus: 29889, signal 543065/768764 (executing program) 2021/01/23 13:34:36 fetching corpus: 29939, signal 543357/768764 (executing program) 2021/01/23 13:34:36 fetching corpus: 29989, signal 543648/768764 (executing program) 2021/01/23 13:34:36 fetching corpus: 30039, signal 543901/768764 (executing program) 2021/01/23 13:34:36 fetching corpus: 30089, signal 544250/768764 (executing program) 2021/01/23 13:34:36 fetching corpus: 30139, signal 544497/768764 (executing program) 2021/01/23 13:34:37 fetching corpus: 30188, signal 544829/768764 (executing program) 2021/01/23 13:34:37 fetching corpus: 30238, signal 544999/768764 (executing program) 2021/01/23 13:34:37 fetching corpus: 30288, signal 545233/768764 (executing program) 2021/01/23 13:34:37 fetching corpus: 30338, signal 545749/768766 (executing program) 2021/01/23 13:34:37 fetching corpus: 30388, signal 546249/768766 (executing program) 2021/01/23 13:34:37 fetching corpus: 30438, signal 546479/768769 (executing program) 2021/01/23 13:34:37 fetching corpus: 30487, signal 546745/768769 (executing program) 2021/01/23 13:34:37 fetching corpus: 30536, signal 547136/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30586, signal 547522/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30636, signal 547765/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30686, signal 548019/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30736, signal 548500/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30786, signal 549252/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30836, signal 549493/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30886, signal 549935/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30936, signal 550199/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 30986, signal 550660/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 31036, signal 550930/768777 (executing program) 2021/01/23 13:34:37 fetching corpus: 31086, signal 551321/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31136, signal 551618/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31186, signal 551896/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31236, signal 552144/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31286, signal 552739/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31335, signal 553043/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31385, signal 553310/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31435, signal 553590/768777 (executing program) 2021/01/23 13:34:38 fetching corpus: 31485, signal 553988/768779 (executing program) 2021/01/23 13:34:38 fetching corpus: 31534, signal 554304/768779 (executing program) 2021/01/23 13:34:38 fetching corpus: 31584, signal 554683/768779 (executing program) 2021/01/23 13:34:38 fetching corpus: 31634, signal 554897/768779 (executing program) 2021/01/23 13:34:38 fetching corpus: 31684, signal 555121/768779 (executing program) 2021/01/23 13:34:38 fetching corpus: 31731, signal 555419/768779 (executing program) 2021/01/23 13:34:38 fetching corpus: 31781, signal 555670/768779 (executing program) 2021/01/23 13:34:38 fetching corpus: 31831, signal 555874/768781 (executing program) 2021/01/23 13:34:38 fetching corpus: 31880, signal 556125/768781 (executing program) 2021/01/23 13:34:39 fetching corpus: 31930, signal 556414/768781 (executing program) 2021/01/23 13:34:39 fetching corpus: 31979, signal 556613/768781 (executing program) 2021/01/23 13:34:39 fetching corpus: 32029, signal 556965/768781 (executing program) 2021/01/23 13:34:39 fetching corpus: 32079, signal 557511/768790 (executing program) 2021/01/23 13:34:39 fetching corpus: 32129, signal 558041/768790 (executing program) 2021/01/23 13:34:39 fetching corpus: 32179, signal 558285/768790 (executing program) 2021/01/23 13:34:39 fetching corpus: 32229, signal 558682/768790 (executing program) 2021/01/23 13:34:39 fetching corpus: 32279, signal 559004/768790 (executing program) 2021/01/23 13:34:39 fetching corpus: 32329, signal 559262/768790 (executing program) 2021/01/23 13:34:39 fetching corpus: 32379, signal 559540/768791 (executing program) 2021/01/23 13:34:39 fetching corpus: 32429, signal 559798/768791 (executing program) 2021/01/23 13:34:39 fetching corpus: 32479, signal 560097/768793 (executing program) 2021/01/23 13:34:39 fetching corpus: 32528, signal 560337/768793 (executing program) 2021/01/23 13:34:39 fetching corpus: 32578, signal 560586/768793 (executing program) 2021/01/23 13:34:39 fetching corpus: 32628, signal 560971/768793 (executing program) 2021/01/23 13:34:39 fetching corpus: 32678, signal 561266/768793 (executing program) 2021/01/23 13:34:39 fetching corpus: 32728, signal 561700/768793 (executing program) 2021/01/23 13:34:39 fetching corpus: 32778, signal 561988/768798 (executing program) 2021/01/23 13:34:39 fetching corpus: 32828, signal 562265/768798 (executing program) 2021/01/23 13:34:39 fetching corpus: 32878, signal 562552/768798 (executing program) 2021/01/23 13:34:40 fetching corpus: 32928, signal 562884/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 32978, signal 563139/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 33028, signal 563382/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 33078, signal 563868/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 33127, signal 564182/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 33177, signal 564518/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 33227, signal 564844/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 33277, signal 565098/768799 (executing program) 2021/01/23 13:34:40 fetching corpus: 33327, signal 565453/768801 (executing program) 2021/01/23 13:34:40 fetching corpus: 33377, signal 565759/768801 (executing program) 2021/01/23 13:34:40 fetching corpus: 33426, signal 566013/768801 (executing program) 2021/01/23 13:34:40 fetching corpus: 33476, signal 566257/768801 (executing program) 2021/01/23 13:34:40 fetching corpus: 33526, signal 566670/768801 (executing program) 2021/01/23 13:34:40 fetching corpus: 33576, signal 566905/768801 (executing program) 2021/01/23 13:34:40 fetching corpus: 33626, signal 567164/768801 (executing program) 2021/01/23 13:34:40 fetching corpus: 33676, signal 567445/768807 (executing program) 2021/01/23 13:34:40 fetching corpus: 33726, signal 567658/768807 (executing program) 2021/01/23 13:34:40 fetching corpus: 33776, signal 567878/768807 (executing program) 2021/01/23 13:34:40 fetching corpus: 33826, signal 568182/768811 (executing program) 2021/01/23 13:34:40 fetching corpus: 33876, signal 568360/768811 (executing program) 2021/01/23 13:34:40 fetching corpus: 33926, signal 568598/768811 (executing program) 2021/01/23 13:34:40 fetching corpus: 33976, signal 568893/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34026, signal 569216/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34075, signal 569489/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34125, signal 569738/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34175, signal 570000/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34225, signal 570459/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34275, signal 570725/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34325, signal 571010/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34375, signal 571251/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34425, signal 571433/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34475, signal 571724/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34525, signal 572095/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34575, signal 572360/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34625, signal 572669/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34675, signal 572977/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34725, signal 573229/768811 (executing program) 2021/01/23 13:34:41 fetching corpus: 34774, signal 573608/768815 (executing program) 2021/01/23 13:34:41 fetching corpus: 34824, signal 573868/768815 (executing program) 2021/01/23 13:34:41 fetching corpus: 34874, signal 574088/768815 (executing program) 2021/01/23 13:34:42 fetching corpus: 34924, signal 574325/768815 (executing program) 2021/01/23 13:34:42 fetching corpus: 34974, signal 574628/768815 (executing program) 2021/01/23 13:34:42 fetching corpus: 35024, signal 574990/768815 (executing program) 2021/01/23 13:34:42 fetching corpus: 35074, signal 575327/768818 (executing program) 2021/01/23 13:34:42 fetching corpus: 35123, signal 575574/768818 (executing program) 2021/01/23 13:34:42 fetching corpus: 35173, signal 575905/768818 (executing program) 2021/01/23 13:34:42 fetching corpus: 35223, signal 576220/768818 (executing program) 2021/01/23 13:34:42 fetching corpus: 35273, signal 576562/768818 (executing program) 2021/01/23 13:34:42 fetching corpus: 35323, signal 576809/768822 (executing program) 2021/01/23 13:34:42 fetching corpus: 35373, signal 577168/768822 (executing program) 2021/01/23 13:34:42 fetching corpus: 35422, signal 577419/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35472, signal 577656/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35522, signal 577957/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35571, signal 578361/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35621, signal 578779/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35671, signal 579088/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35721, signal 579352/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35770, signal 579693/768825 (executing program) 2021/01/23 13:34:42 fetching corpus: 35820, signal 579997/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 35870, signal 580200/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 35920, signal 580484/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 35970, signal 580783/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36020, signal 581089/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36070, signal 581337/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36120, signal 581614/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36170, signal 581834/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36220, signal 582171/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36270, signal 582542/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36320, signal 582831/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36370, signal 583245/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36419, signal 583514/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36469, signal 583769/768825 (executing program) 2021/01/23 13:34:43 fetching corpus: 36517, signal 584106/768834 (executing program) 2021/01/23 13:34:43 fetching corpus: 36567, signal 584342/768834 (executing program) 2021/01/23 13:34:43 fetching corpus: 36616, signal 584665/768834 (executing program) 2021/01/23 13:34:43 fetching corpus: 36666, signal 584940/768834 (executing program) 2021/01/23 13:34:43 fetching corpus: 36716, signal 585221/768834 (executing program) 2021/01/23 13:34:43 fetching corpus: 36766, signal 585456/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 36815, signal 585647/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 36865, signal 585888/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 36915, signal 586387/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 36965, signal 586584/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37015, signal 586786/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37065, signal 587116/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37115, signal 587519/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37164, signal 587758/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37214, signal 587947/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37264, signal 588263/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37314, signal 588554/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37364, signal 588744/768834 (executing program) 2021/01/23 13:34:44 fetching corpus: 37414, signal 589233/768849 (executing program) 2021/01/23 13:34:44 fetching corpus: 37464, signal 589669/768849 (executing program) 2021/01/23 13:34:45 fetching corpus: 37514, signal 589831/768849 (executing program) 2021/01/23 13:34:45 fetching corpus: 37564, signal 590140/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37614, signal 590452/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37664, signal 590657/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37714, signal 590930/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37764, signal 591268/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37814, signal 591553/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37864, signal 591816/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37914, signal 592042/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 37964, signal 592233/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 38014, signal 592495/768851 (executing program) 2021/01/23 13:34:45 fetching corpus: 38064, signal 592740/768871 (executing program) 2021/01/23 13:34:45 fetching corpus: 38114, signal 593023/768873 (executing program) 2021/01/23 13:34:45 fetching corpus: 38163, signal 593260/768875 (executing program) 2021/01/23 13:34:45 fetching corpus: 38213, signal 593562/768875 (executing program) 2021/01/23 13:34:45 fetching corpus: 38263, signal 593770/768875 (executing program) 2021/01/23 13:34:45 fetching corpus: 38312, signal 594031/768875 (executing program) 2021/01/23 13:34:45 fetching corpus: 38362, signal 594309/768875 (executing program) 2021/01/23 13:34:46 fetching corpus: 38412, signal 594658/768875 (executing program) 2021/01/23 13:34:46 fetching corpus: 38462, signal 594957/768875 (executing program) 2021/01/23 13:34:46 fetching corpus: 38512, signal 595157/768875 (executing program) 2021/01/23 13:34:46 fetching corpus: 38562, signal 595526/768875 (executing program) 2021/01/23 13:34:46 fetching corpus: 38611, signal 595802/768876 (executing program) 2021/01/23 13:34:46 fetching corpus: 38660, signal 596065/768876 (executing program) 2021/01/23 13:34:46 fetching corpus: 38709, signal 596252/768876 (executing program) 2021/01/23 13:34:46 fetching corpus: 38758, signal 596565/768876 (executing program) 2021/01/23 13:34:46 fetching corpus: 38808, signal 596812/768876 (executing program) 2021/01/23 13:34:46 fetching corpus: 38858, signal 596993/768876 (executing program) 2021/01/23 13:34:46 fetching corpus: 38908, signal 597249/768876 (executing program) 2021/01/23 13:34:46 fetching corpus: 38957, signal 597479/768878 (executing program) 2021/01/23 13:34:46 fetching corpus: 39006, signal 597815/768878 (executing program) 2021/01/23 13:34:46 fetching corpus: 39055, signal 598062/768878 (executing program) 2021/01/23 13:34:46 fetching corpus: 39104, signal 598476/768878 (executing program) 2021/01/23 13:34:46 fetching corpus: 39154, signal 598908/768878 (executing program) 2021/01/23 13:34:46 fetching corpus: 39204, signal 599087/768878 (executing program) 2021/01/23 13:34:46 fetching corpus: 39253, signal 599479/768878 (executing program) 2021/01/23 13:34:46 fetching corpus: 39303, signal 599724/768879 (executing program) 2021/01/23 13:34:46 fetching corpus: 39353, signal 599960/768879 (executing program) 2021/01/23 13:34:47 fetching corpus: 39403, signal 600206/768879 (executing program) 2021/01/23 13:34:47 fetching corpus: 39453, signal 600548/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39503, signal 600783/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39553, signal 601069/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39603, signal 601370/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39653, signal 601737/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39703, signal 602334/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39753, signal 602587/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39803, signal 602785/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39853, signal 603086/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39903, signal 603311/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 39953, signal 603589/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 40002, signal 603850/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 40052, signal 604055/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 40102, signal 604241/768880 (executing program) 2021/01/23 13:34:47 fetching corpus: 40152, signal 604505/768881 (executing program) 2021/01/23 13:34:47 fetching corpus: 40202, signal 604734/768881 (executing program) 2021/01/23 13:34:47 fetching corpus: 40252, signal 604939/768881 (executing program) 2021/01/23 13:34:47 fetching corpus: 40301, signal 605179/768881 (executing program) 2021/01/23 13:34:47 fetching corpus: 40351, signal 605503/768881 (executing program) 2021/01/23 13:34:47 fetching corpus: 40401, signal 605799/768881 (executing program) 2021/01/23 13:34:47 fetching corpus: 40451, signal 606019/768881 (executing program) 2021/01/23 13:34:48 fetching corpus: 40501, signal 606251/768881 (executing program) 2021/01/23 13:34:48 fetching corpus: 40551, signal 606549/768889 (executing program) 2021/01/23 13:34:48 fetching corpus: 40601, signal 606977/768889 (executing program) 2021/01/23 13:34:48 fetching corpus: 40651, signal 607223/768893 (executing program) 2021/01/23 13:34:48 fetching corpus: 40700, signal 607442/768893 (executing program) 2021/01/23 13:34:48 fetching corpus: 40750, signal 607754/768893 (executing program) 2021/01/23 13:34:48 fetching corpus: 40800, signal 608071/768893 (executing program) 2021/01/23 13:34:48 fetching corpus: 40850, signal 608286/768893 (executing program) 2021/01/23 13:34:48 fetching corpus: 40900, signal 608504/768894 (executing program) 2021/01/23 13:34:48 fetching corpus: 40950, signal 608791/768897 (executing program) 2021/01/23 13:34:48 fetching corpus: 41000, signal 608996/768899 (executing program) 2021/01/23 13:34:48 fetching corpus: 41047, signal 609222/768899 (executing program) 2021/01/23 13:34:48 fetching corpus: 41096, signal 609442/768905 (executing program) 2021/01/23 13:34:48 fetching corpus: 41144, signal 609633/768905 (executing program) 2021/01/23 13:34:48 fetching corpus: 41194, signal 609826/768905 (executing program) 2021/01/23 13:34:48 fetching corpus: 41243, signal 610142/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41293, signal 610335/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41343, signal 610571/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41393, signal 610874/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41443, signal 611148/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41493, signal 611746/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41543, signal 612062/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41593, signal 612471/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41643, signal 612689/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41693, signal 612950/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41743, signal 613127/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41792, signal 613443/768905 (executing program) 2021/01/23 13:34:49 fetching corpus: 41841, signal 613659/768906 (executing program) 2021/01/23 13:34:49 fetching corpus: 41891, signal 613915/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 41941, signal 614288/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 41990, signal 614534/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 42040, signal 614857/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 42090, signal 615125/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 42139, signal 615303/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 42189, signal 615632/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 42239, signal 615864/768908 (executing program) 2021/01/23 13:34:49 fetching corpus: 42288, signal 616075/768908 (executing program) 2021/01/23 13:34:50 fetching corpus: 42338, signal 616445/768908 (executing program) 2021/01/23 13:34:50 fetching corpus: 42388, signal 616700/768908 (executing program) 2021/01/23 13:34:50 fetching corpus: 42437, signal 616918/768908 (executing program) 2021/01/23 13:34:50 fetching corpus: 42487, signal 617178/768908 (executing program) 2021/01/23 13:34:50 fetching corpus: 42537, signal 617440/768908 (executing program) 2021/01/23 13:34:50 fetching corpus: 42587, signal 617655/768910 (executing program) 2021/01/23 13:34:50 fetching corpus: 42637, signal 617949/768910 (executing program) 2021/01/23 13:34:50 fetching corpus: 42687, signal 618280/768910 (executing program) 2021/01/23 13:34:50 fetching corpus: 42737, signal 618514/768910 (executing program) 2021/01/23 13:34:50 fetching corpus: 42787, signal 618777/768910 (executing program) 2021/01/23 13:34:50 fetching corpus: 42837, signal 618934/768910 (executing program) 2021/01/23 13:34:50 fetching corpus: 42887, signal 619306/768911 (executing program) 2021/01/23 13:34:50 fetching corpus: 42937, signal 619589/768911 (executing program) 2021/01/23 13:34:50 fetching corpus: 42986, signal 619865/768916 (executing program) 2021/01/23 13:34:50 fetching corpus: 43036, signal 620106/768916 (executing program) 2021/01/23 13:34:50 fetching corpus: 43086, signal 620291/768916 (executing program) 2021/01/23 13:34:50 fetching corpus: 43136, signal 620666/768916 (executing program) 2021/01/23 13:34:50 fetching corpus: 43186, signal 620900/768918 (executing program) 2021/01/23 13:34:50 fetching corpus: 43236, signal 621167/768918 (executing program) 2021/01/23 13:34:50 fetching corpus: 43286, signal 621468/768918 (executing program) 2021/01/23 13:34:50 fetching corpus: 43336, signal 621679/768918 (executing program) 2021/01/23 13:34:50 fetching corpus: 43386, signal 621913/768918 (executing program) 2021/01/23 13:34:51 fetching corpus: 43436, signal 622247/768924 (executing program) 2021/01/23 13:34:51 fetching corpus: 43486, signal 622449/768924 (executing program) 2021/01/23 13:34:51 fetching corpus: 43536, signal 622653/768924 (executing program) 2021/01/23 13:34:51 fetching corpus: 43586, signal 622836/768924 (executing program) 2021/01/23 13:34:51 fetching corpus: 43636, signal 623271/768924 (executing program) 2021/01/23 13:34:51 fetching corpus: 43686, signal 623481/768925 (executing program) 2021/01/23 13:34:51 fetching corpus: 43735, signal 623681/768925 (executing program) 2021/01/23 13:34:51 fetching corpus: 43785, signal 623948/768925 (executing program) 2021/01/23 13:34:51 fetching corpus: 43835, signal 624200/768925 (executing program) 2021/01/23 13:34:51 fetching corpus: 43885, signal 624410/768926 (executing program) 2021/01/23 13:34:51 fetching corpus: 43935, signal 624707/768926 (executing program) 2021/01/23 13:34:51 fetching corpus: 43985, signal 624949/768926 (executing program) 2021/01/23 13:34:51 fetching corpus: 44035, signal 625164/768928 (executing program) 2021/01/23 13:34:51 fetching corpus: 44084, signal 625337/768928 (executing program) 2021/01/23 13:34:51 fetching corpus: 44134, signal 625570/768928 (executing program) 2021/01/23 13:34:51 fetching corpus: 44184, signal 625787/768928 (executing program) 2021/01/23 13:34:51 fetching corpus: 44233, signal 626072/768935 (executing program) 2021/01/23 13:34:51 fetching corpus: 44283, signal 626323/768935 (executing program) 2021/01/23 13:34:51 fetching corpus: 44332, signal 626547/768935 (executing program) 2021/01/23 13:34:51 fetching corpus: 44381, signal 626899/768937 (executing program) 2021/01/23 13:34:51 fetching corpus: 44431, signal 627145/768937 (executing program) 2021/01/23 13:34:51 fetching corpus: 44480, signal 627431/768937 (executing program) 2021/01/23 13:34:52 fetching corpus: 44530, signal 627669/768937 (executing program) 2021/01/23 13:34:52 fetching corpus: 44578, signal 627890/768939 (executing program) 2021/01/23 13:34:52 fetching corpus: 44627, signal 628084/768939 (executing program) 2021/01/23 13:34:52 fetching corpus: 44676, signal 628310/768939 (executing program) 2021/01/23 13:34:52 fetching corpus: 44726, signal 628674/768939 (executing program) 2021/01/23 13:34:52 fetching corpus: 44776, signal 628895/768939 (executing program) 2021/01/23 13:34:52 fetching corpus: 44825, signal 629084/768939 (executing program) 2021/01/23 13:34:52 fetching corpus: 44874, signal 629266/768942 (executing program) 2021/01/23 13:34:52 fetching corpus: 44924, signal 629575/768942 (executing program) 2021/01/23 13:34:52 fetching corpus: 44974, signal 629894/768944 (executing program) 2021/01/23 13:34:52 fetching corpus: 45024, signal 630212/768944 (executing program) 2021/01/23 13:34:52 fetching corpus: 45074, signal 630413/768944 (executing program) 2021/01/23 13:34:52 fetching corpus: 45123, signal 630687/768944 (executing program) 2021/01/23 13:34:52 fetching corpus: 45173, signal 631034/768944 (executing program) 2021/01/23 13:34:52 fetching corpus: 45223, signal 631477/768944 (executing program) 2021/01/23 13:34:53 fetching corpus: 45273, signal 631701/768944 (executing program) 2021/01/23 13:34:53 fetching corpus: 45322, signal 631877/768944 (executing program) 2021/01/23 13:34:53 fetching corpus: 45372, signal 632092/768944 (executing program) 2021/01/23 13:34:53 fetching corpus: 45422, signal 632260/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45472, signal 632434/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45522, signal 632630/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45572, signal 632814/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45622, signal 632988/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45672, signal 633204/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45722, signal 633409/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45772, signal 633631/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45822, signal 633864/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45872, signal 634012/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45922, signal 634267/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 45972, signal 634464/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 46022, signal 634626/768958 (executing program) 2021/01/23 13:34:53 fetching corpus: 46072, signal 634878/768961 (executing program) 2021/01/23 13:34:53 fetching corpus: 46122, signal 635082/768961 (executing program) 2021/01/23 13:34:53 fetching corpus: 46171, signal 635240/768961 (executing program) 2021/01/23 13:34:53 fetching corpus: 46221, signal 635445/768961 (executing program) 2021/01/23 13:34:53 fetching corpus: 46270, signal 635701/768961 (executing program) 2021/01/23 13:34:54 fetching corpus: 46319, signal 635945/768961 (executing program) 2021/01/23 13:34:54 fetching corpus: 46369, signal 636180/768961 (executing program) 2021/01/23 13:34:54 fetching corpus: 46418, signal 636371/768961 (executing program) 2021/01/23 13:34:54 fetching corpus: 46468, signal 636598/768962 (executing program) 2021/01/23 13:34:54 fetching corpus: 46518, signal 636793/768962 (executing program) 2021/01/23 13:34:54 fetching corpus: 46567, signal 637173/768962 (executing program) 2021/01/23 13:34:54 fetching corpus: 46617, signal 637418/768962 (executing program) 2021/01/23 13:34:54 fetching corpus: 46666, signal 637700/768962 (executing program) 2021/01/23 13:34:54 fetching corpus: 46716, signal 637933/768962 (executing program) 2021/01/23 13:34:54 fetching corpus: 46766, signal 638131/768971 (executing program) 2021/01/23 13:34:54 fetching corpus: 46816, signal 638368/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 46866, signal 638624/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 46915, signal 638873/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 46965, signal 639134/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 47015, signal 639381/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 47065, signal 639593/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 47114, signal 639798/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 47164, signal 640033/768979 (executing program) 2021/01/23 13:34:54 fetching corpus: 47214, signal 640300/768979 (executing program) 2021/01/23 13:34:55 fetching corpus: 47264, signal 640610/768979 (executing program) 2021/01/23 13:34:55 fetching corpus: 47313, signal 640837/768979 (executing program) 2021/01/23 13:34:55 fetching corpus: 47363, signal 641067/768979 (executing program) 2021/01/23 13:34:55 fetching corpus: 47413, signal 641345/768979 (executing program) 2021/01/23 13:34:55 fetching corpus: 47463, signal 641649/768979 (executing program) 2021/01/23 13:34:55 fetching corpus: 47511, signal 641842/768985 (executing program) 2021/01/23 13:34:55 fetching corpus: 47561, signal 642029/768985 (executing program) 2021/01/23 13:34:55 fetching corpus: 47610, signal 642234/768986 (executing program) 2021/01/23 13:34:55 fetching corpus: 47660, signal 642466/768989 (executing program) 2021/01/23 13:34:55 fetching corpus: 47710, signal 642721/768989 (executing program) 2021/01/23 13:34:55 fetching corpus: 47759, signal 642952/768989 (executing program) 2021/01/23 13:34:55 fetching corpus: 47809, signal 643208/768989 (executing program) 2021/01/23 13:34:55 fetching corpus: 47859, signal 643484/768989 (executing program) 2021/01/23 13:34:55 fetching corpus: 47909, signal 643689/768991 (executing program) 2021/01/23 13:34:55 fetching corpus: 47958, signal 643916/768992 (executing program) 2021/01/23 13:34:55 fetching corpus: 48007, signal 644103/768992 (executing program) 2021/01/23 13:34:55 fetching corpus: 48057, signal 644358/768992 (executing program) 2021/01/23 13:34:55 fetching corpus: 48105, signal 644517/768992 (executing program) 2021/01/23 13:34:55 fetching corpus: 48155, signal 644760/768992 (executing program) 2021/01/23 13:34:55 fetching corpus: 48205, signal 644980/768992 (executing program) 2021/01/23 13:34:55 fetching corpus: 48255, signal 645224/768992 (executing program) 2021/01/23 13:34:55 fetching corpus: 48305, signal 645437/768992 (executing program) 2021/01/23 13:34:56 fetching corpus: 48355, signal 645717/768992 (executing program) 2021/01/23 13:34:56 fetching corpus: 48405, signal 645904/768992 (executing program) 2021/01/23 13:34:56 fetching corpus: 48455, signal 646081/768992 (executing program) 2021/01/23 13:34:56 fetching corpus: 48504, signal 646249/768992 (executing program) 2021/01/23 13:34:56 fetching corpus: 48554, signal 646461/768992 (executing program) 2021/01/23 13:34:56 fetching corpus: 48604, signal 646659/768992 (executing program) 2021/01/23 13:34:56 fetching corpus: 48654, signal 646941/768996 (executing program) 2021/01/23 13:34:56 fetching corpus: 48704, signal 647239/768996 (executing program) 2021/01/23 13:34:56 fetching corpus: 48754, signal 647449/768996 (executing program) 2021/01/23 13:34:56 fetching corpus: 48804, signal 647803/768996 (executing program) 2021/01/23 13:34:56 fetching corpus: 48854, signal 648007/768996 (executing program) 2021/01/23 13:34:56 fetching corpus: 48904, signal 648170/768996 (executing program) 2021/01/23 13:34:56 fetching corpus: 48954, signal 648598/768996 (executing program) 2021/01/23 13:34:56 fetching corpus: 49004, signal 648781/768998 (executing program) 2021/01/23 13:34:56 fetching corpus: 49054, signal 649075/768998 (executing program) 2021/01/23 13:34:56 fetching corpus: 49104, signal 649259/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49154, signal 649520/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49204, signal 649742/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49254, signal 649920/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49304, signal 650121/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49353, signal 650420/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49402, signal 650600/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49452, signal 650772/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49502, signal 651010/768998 (executing program) 2021/01/23 13:34:57 fetching corpus: 49552, signal 651196/769001 (executing program) 2021/01/23 13:34:57 fetching corpus: 49602, signal 651416/769001 (executing program) 2021/01/23 13:34:57 fetching corpus: 49652, signal 651690/769001 (executing program) 2021/01/23 13:34:57 fetching corpus: 49702, signal 651949/769015 (executing program) 2021/01/23 13:34:57 fetching corpus: 49751, signal 652164/769015 (executing program) 2021/01/23 13:34:57 fetching corpus: 49801, signal 652351/769015 (executing program) 2021/01/23 13:34:57 fetching corpus: 49851, signal 652508/769015 (executing program) 2021/01/23 13:34:57 fetching corpus: 49901, signal 652693/769015 (executing program) 2021/01/23 13:34:57 fetching corpus: 49951, signal 652905/769015 (executing program) 2021/01/23 13:34:57 fetching corpus: 50001, signal 653104/769015 (executing program) 2021/01/23 13:34:57 fetching corpus: 50051, signal 653311/769015 (executing program) 2021/01/23 13:34:58 fetching corpus: 50101, signal 653521/769015 (executing program) 2021/01/23 13:34:58 fetching corpus: 50147, signal 653750/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50197, signal 653945/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50247, signal 654100/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50297, signal 654471/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50347, signal 654687/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50397, signal 654921/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50447, signal 655121/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50497, signal 655275/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50547, signal 655561/769024 (executing program) 2021/01/23 13:34:58 fetching corpus: 50597, signal 655722/769028 (executing program) 2021/01/23 13:34:58 fetching corpus: 50646, signal 655931/769028 (executing program) 2021/01/23 13:34:58 fetching corpus: 50695, signal 656182/769028 (executing program) 2021/01/23 13:34:59 fetching corpus: 50744, signal 656451/769028 (executing program) 2021/01/23 13:34:59 fetching corpus: 50793, signal 656668/769033 (executing program) 2021/01/23 13:34:59 fetching corpus: 50843, signal 656822/769033 (executing program) 2021/01/23 13:34:59 fetching corpus: 50891, signal 657112/769033 (executing program) 2021/01/23 13:34:59 fetching corpus: 50941, signal 657282/769033 (executing program) 2021/01/23 13:34:59 fetching corpus: 50991, signal 657437/769037 (executing program) 2021/01/23 13:34:59 fetching corpus: 51041, signal 657943/769038 (executing program) 2021/01/23 13:34:59 fetching corpus: 51091, signal 658081/769038 (executing program) 2021/01/23 13:34:59 fetching corpus: 51141, signal 658322/769038 (executing program) 2021/01/23 13:34:59 fetching corpus: 51191, signal 658565/769038 (executing program) 2021/01/23 13:34:59 fetching corpus: 51241, signal 658988/769038 (executing program) 2021/01/23 13:34:59 fetching corpus: 51291, signal 659350/769038 (executing program) 2021/01/23 13:34:59 fetching corpus: 51341, signal 659544/769038 (executing program) 2021/01/23 13:34:59 fetching corpus: 51389, signal 659749/769051 (executing program) 2021/01/23 13:34:59 fetching corpus: 51432, signal 660027/769064 (executing program) 2021/01/23 13:34:59 fetching corpus: 51480, signal 660201/769092 (executing program) 2021/01/23 13:34:59 fetching corpus: 51530, signal 660337/769098 (executing program) 2021/01/23 13:35:00 fetching corpus: 51580, signal 660704/769101 (executing program) 2021/01/23 13:35:00 fetching corpus: 51630, signal 660882/769101 (executing program) 2021/01/23 13:35:00 fetching corpus: 51679, signal 661088/769101 (executing program) 2021/01/23 13:35:00 fetching corpus: 51729, signal 661222/769101 (executing program) 2021/01/23 13:35:00 fetching corpus: 51778, signal 661459/769101 (executing program) 2021/01/23 13:35:00 fetching corpus: 51828, signal 661872/769101 (executing program) 2021/01/23 13:35:00 fetching corpus: 51878, signal 662114/769101 (executing program) 2021/01/23 13:35:00 fetching corpus: 51928, signal 662323/769103 (executing program) 2021/01/23 13:35:00 fetching corpus: 51977, signal 662528/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52027, signal 662706/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52077, signal 662856/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52125, signal 663121/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52175, signal 663317/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52225, signal 663521/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52275, signal 663750/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52324, signal 664016/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52374, signal 664242/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52424, signal 664444/769106 (executing program) 2021/01/23 13:35:00 fetching corpus: 52474, signal 664647/769106 (executing program) 2021/01/23 13:35:01 fetching corpus: 52524, signal 664923/769106 (executing program) 2021/01/23 13:35:01 fetching corpus: 52570, signal 665278/769106 (executing program) 2021/01/23 13:35:01 fetching corpus: 52620, signal 665449/769115 (executing program) 2021/01/23 13:35:01 fetching corpus: 52670, signal 665662/769117 (executing program) 2021/01/23 13:35:01 fetching corpus: 52720, signal 665827/769117 (executing program) 2021/01/23 13:35:01 fetching corpus: 52770, signal 665990/769117 (executing program) 2021/01/23 13:35:01 fetching corpus: 52820, signal 666300/769120 (executing program) 2021/01/23 13:35:01 fetching corpus: 52870, signal 666561/769120 (executing program) 2021/01/23 13:35:01 fetching corpus: 52920, signal 666793/769120 (executing program) 2021/01/23 13:35:01 fetching corpus: 52969, signal 667040/769120 (executing program) 2021/01/23 13:35:01 fetching corpus: 53018, signal 667206/769121 (executing program) 2021/01/23 13:35:01 fetching corpus: 53068, signal 667373/769121 (executing program) 2021/01/23 13:35:01 fetching corpus: 53118, signal 667570/769121 (executing program) 2021/01/23 13:35:01 fetching corpus: 53167, signal 667822/769121 (executing program) 2021/01/23 13:35:01 fetching corpus: 53217, signal 667972/769121 (executing program) 2021/01/23 13:35:01 fetching corpus: 53267, signal 668159/769121 (executing program) 2021/01/23 13:35:02 fetching corpus: 53316, signal 668307/769123 (executing program) 2021/01/23 13:35:02 fetching corpus: 53365, signal 668515/769123 (executing program) 2021/01/23 13:35:02 fetching corpus: 53414, signal 668785/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53464, signal 668948/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53514, signal 669209/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53564, signal 669411/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53614, signal 669669/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53663, signal 669875/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53712, signal 670083/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53762, signal 670287/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53812, signal 670494/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53862, signal 670701/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53912, signal 670881/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 53962, signal 671156/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 54012, signal 671315/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 54062, signal 671600/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 54112, signal 671760/769130 (executing program) 2021/01/23 13:35:02 fetching corpus: 54161, signal 671950/769132 (executing program) 2021/01/23 13:35:02 fetching corpus: 54210, signal 672147/769132 (executing program) 2021/01/23 13:35:02 fetching corpus: 54260, signal 672352/769132 (executing program) 2021/01/23 13:35:03 fetching corpus: 54309, signal 672571/769132 (executing program) 2021/01/23 13:35:03 fetching corpus: 54358, signal 672736/769132 (executing program) 2021/01/23 13:35:03 fetching corpus: 54407, signal 672915/769132 (executing program) 2021/01/23 13:35:03 fetching corpus: 54457, signal 673107/769140 (executing program) 2021/01/23 13:35:03 fetching corpus: 54505, signal 673244/769140 (executing program) 2021/01/23 13:35:03 fetching corpus: 54554, signal 673435/769140 (executing program) 2021/01/23 13:35:03 fetching corpus: 54604, signal 673655/769140 (executing program) 2021/01/23 13:35:03 fetching corpus: 54653, signal 673830/769140 (executing program) 2021/01/23 13:35:03 fetching corpus: 54703, signal 674041/769140 (executing program) 2021/01/23 13:35:03 fetching corpus: 54753, signal 674290/769140 (executing program) 2021/01/23 13:35:03 fetching corpus: 54803, signal 674509/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 54853, signal 674736/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 54903, signal 674944/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 54953, signal 675096/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 55000, signal 675307/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 55050, signal 675472/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 55100, signal 675644/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 55150, signal 675989/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 55200, signal 676204/769149 (executing program) 2021/01/23 13:35:03 fetching corpus: 55250, signal 676377/769151 (executing program) 2021/01/23 13:35:03 fetching corpus: 55300, signal 676553/769151 (executing program) 2021/01/23 13:35:04 fetching corpus: 55350, signal 676755/769151 (executing program) 2021/01/23 13:35:04 fetching corpus: 55400, signal 676968/769151 (executing program) 2021/01/23 13:35:04 fetching corpus: 55450, signal 677193/769151 (executing program) 2021/01/23 13:35:04 fetching corpus: 55500, signal 677375/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55550, signal 677598/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55600, signal 677816/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55650, signal 678041/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55700, signal 678243/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55750, signal 678404/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55800, signal 678795/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55849, signal 679060/769152 (executing program) 2021/01/23 13:35:04 fetching corpus: 55899, signal 679288/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 55949, signal 679488/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 55999, signal 679733/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 56049, signal 679931/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 56099, signal 680169/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 56149, signal 680335/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 56199, signal 680590/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 56249, signal 680772/769156 (executing program) 2021/01/23 13:35:04 fetching corpus: 56299, signal 680960/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56349, signal 681171/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56399, signal 681410/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56449, signal 681605/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56499, signal 681778/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56547, signal 681919/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56597, signal 682139/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56647, signal 682299/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56697, signal 682484/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56747, signal 682657/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56797, signal 682849/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56847, signal 683058/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56897, signal 683248/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56947, signal 683387/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 56997, signal 683587/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 57047, signal 683784/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 57096, signal 683975/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 57146, signal 684239/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 57195, signal 684413/769156 (executing program) 2021/01/23 13:35:05 fetching corpus: 57244, signal 684662/769159 (executing program) 2021/01/23 13:35:05 fetching corpus: 57294, signal 684890/769159 (executing program) 2021/01/23 13:35:06 fetching corpus: 57344, signal 685066/769159 (executing program) 2021/01/23 13:35:06 fetching corpus: 57394, signal 685222/769159 (executing program) 2021/01/23 13:35:06 fetching corpus: 57444, signal 685610/769159 (executing program) 2021/01/23 13:35:06 fetching corpus: 57494, signal 685797/769160 (executing program) 2021/01/23 13:35:06 fetching corpus: 57543, signal 686025/769160 (executing program) 2021/01/23 13:35:06 fetching corpus: 57593, signal 686203/769160 (executing program) 2021/01/23 13:35:06 fetching corpus: 57643, signal 686411/769162 (executing program) 2021/01/23 13:35:06 fetching corpus: 57693, signal 686659/769162 (executing program) 2021/01/23 13:35:06 fetching corpus: 57742, signal 686801/769162 (executing program) 2021/01/23 13:35:06 fetching corpus: 57792, signal 686957/769162 (executing program) 2021/01/23 13:35:06 fetching corpus: 57842, signal 687140/769162 (executing program) 2021/01/23 13:35:06 fetching corpus: 57891, signal 687344/769163 (executing program) 2021/01/23 13:35:06 fetching corpus: 57940, signal 687514/769163 (executing program) 2021/01/23 13:35:06 fetching corpus: 57990, signal 687669/769163 (executing program) 2021/01/23 13:35:07 fetching corpus: 58040, signal 687879/769163 (executing program) 2021/01/23 13:35:07 fetching corpus: 58088, signal 688171/769172 (executing program) 2021/01/23 13:35:07 fetching corpus: 58138, signal 688333/769172 (executing program) 2021/01/23 13:35:07 fetching corpus: 58188, signal 688564/769172 (executing program) 2021/01/23 13:35:07 fetching corpus: 58238, signal 688768/769172 (executing program) 2021/01/23 13:35:07 fetching corpus: 58288, signal 689132/769172 (executing program) 2021/01/23 13:35:07 fetching corpus: 58338, signal 689494/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58388, signal 689673/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58437, signal 689842/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58487, signal 690010/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58536, signal 690285/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58586, signal 690507/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58636, signal 690729/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58686, signal 690982/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58736, signal 691173/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58785, signal 691434/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58834, signal 691600/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58884, signal 691797/769173 (executing program) 2021/01/23 13:35:07 fetching corpus: 58933, signal 692013/769174 (executing program) 2021/01/23 13:35:07 fetching corpus: 58982, signal 692183/769175 (executing program) 2021/01/23 13:35:08 fetching corpus: 59032, signal 692361/769189 (executing program) 2021/01/23 13:35:08 fetching corpus: 59081, signal 692582/769189 (executing program) 2021/01/23 13:35:08 fetching corpus: 59131, signal 692783/769189 (executing program) 2021/01/23 13:35:08 fetching corpus: 59181, signal 692984/769189 (executing program) 2021/01/23 13:35:08 fetching corpus: 59231, signal 693222/769189 (executing program) 2021/01/23 13:35:08 fetching corpus: 59280, signal 693367/769189 (executing program) 2021/01/23 13:35:08 fetching corpus: 59329, signal 693633/769189 (executing program) 2021/01/23 13:35:08 fetching corpus: 59378, signal 693806/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59428, signal 693974/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59478, signal 694164/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59528, signal 694358/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59577, signal 694546/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59627, signal 694820/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59677, signal 695001/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59727, signal 695184/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59777, signal 695451/769196 (executing program) 2021/01/23 13:35:08 fetching corpus: 59827, signal 695622/769200 (executing program) 2021/01/23 13:35:08 fetching corpus: 59877, signal 695857/769200 (executing program) 2021/01/23 13:35:08 fetching corpus: 59926, signal 696025/769200 (executing program) 2021/01/23 13:35:08 fetching corpus: 59976, signal 696196/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60026, signal 696456/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60076, signal 696640/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60126, signal 696789/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60176, signal 696939/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60224, signal 697203/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60273, signal 697416/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60323, signal 697607/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60372, signal 697765/769200 (executing program) 2021/01/23 13:35:09 fetching corpus: 60421, signal 697921/769204 (executing program) 2021/01/23 13:35:09 fetching corpus: 60471, signal 698173/769204 (executing program) 2021/01/23 13:35:09 fetching corpus: 60521, signal 698357/769206 (executing program) 2021/01/23 13:35:09 fetching corpus: 60570, signal 698510/769206 (executing program) 2021/01/23 13:35:09 fetching corpus: 60620, signal 698703/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 60670, signal 698849/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 60720, signal 699039/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 60770, signal 699236/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 60819, signal 699422/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 60869, signal 699662/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 60918, signal 699882/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 60968, signal 700031/769207 (executing program) 2021/01/23 13:35:09 fetching corpus: 61018, signal 700223/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61068, signal 700439/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61118, signal 700601/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61168, signal 700819/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61218, signal 700968/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61268, signal 701173/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61318, signal 701312/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61368, signal 701466/769207 (executing program) 2021/01/23 13:35:10 fetching corpus: 61418, signal 701697/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61468, signal 701995/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61518, signal 702214/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61568, signal 702398/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61618, signal 702548/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61668, signal 702712/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61718, signal 702980/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61768, signal 703197/769208 (executing program) 2021/01/23 13:35:10 fetching corpus: 61817, signal 703502/769211 (executing program) 2021/01/23 13:35:10 fetching corpus: 61867, signal 703673/769211 (executing program) 2021/01/23 13:35:10 fetching corpus: 61917, signal 703849/769211 (executing program) 2021/01/23 13:35:10 fetching corpus: 61966, signal 703998/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62016, signal 704164/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62066, signal 704338/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62116, signal 704567/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62166, signal 704710/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62216, signal 705182/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62266, signal 705384/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62316, signal 705545/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62364, signal 705844/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62413, signal 705999/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62463, signal 706218/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62513, signal 706434/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62563, signal 706592/769211 (executing program) 2021/01/23 13:35:11 fetching corpus: 62613, signal 706761/769243 (executing program) 2021/01/23 13:35:11 fetching corpus: 62663, signal 706903/769243 (executing program) 2021/01/23 13:35:11 fetching corpus: 62713, signal 707037/769243 (executing program) 2021/01/23 13:35:11 fetching corpus: 62763, signal 707172/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 62813, signal 707329/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 62863, signal 707492/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 62911, signal 707687/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 62961, signal 707903/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 63011, signal 708105/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 63061, signal 708336/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 63110, signal 708583/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 63159, signal 708841/769243 (executing program) 2021/01/23 13:35:12 fetching corpus: 63209, signal 709050/769246 (executing program) 2021/01/23 13:35:12 fetching corpus: 63258, signal 709164/769253 (executing program) 2021/01/23 13:35:12 fetching corpus: 63308, signal 709355/769253 (executing program) 2021/01/23 13:35:12 fetching corpus: 63358, signal 709529/769263 (executing program) 2021/01/23 13:35:12 fetching corpus: 63407, signal 709681/769263 (executing program) 2021/01/23 13:35:12 fetching corpus: 63456, signal 709923/769263 (executing program) 2021/01/23 13:35:12 fetching corpus: 63506, signal 710085/769263 (executing program) 2021/01/23 13:35:12 fetching corpus: 63555, signal 710319/769263 (executing program) 2021/01/23 13:35:12 fetching corpus: 63605, signal 710510/769265 (executing program) 2021/01/23 13:35:12 fetching corpus: 63655, signal 710701/769265 (executing program) 2021/01/23 13:35:12 fetching corpus: 63704, signal 710868/769265 (executing program) 2021/01/23 13:35:12 fetching corpus: 63754, signal 711003/769265 (executing program) 2021/01/23 13:35:12 fetching corpus: 63804, signal 711188/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 63853, signal 711312/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 63903, signal 711445/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 63953, signal 711622/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64002, signal 711818/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64052, signal 712000/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64101, signal 712186/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64151, signal 712374/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64201, signal 712711/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64251, signal 712902/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64301, signal 713096/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64351, signal 713316/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64401, signal 713520/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64451, signal 713702/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64501, signal 713861/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64551, signal 713994/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64601, signal 714224/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64649, signal 714409/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64699, signal 714643/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64749, signal 714805/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64799, signal 714994/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64846, signal 715166/769265 (executing program) 2021/01/23 13:35:13 fetching corpus: 64896, signal 715368/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 64945, signal 715541/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 64995, signal 715698/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 65045, signal 715901/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 65095, signal 716098/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 65145, signal 716261/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 65194, signal 716483/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 65244, signal 716663/769265 (executing program) 2021/01/23 13:35:14 fetching corpus: 65293, signal 716806/769266 (executing program) 2021/01/23 13:35:14 fetching corpus: 65342, signal 717039/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65390, signal 717183/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65440, signal 717397/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65489, signal 717600/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65539, signal 717756/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65588, signal 717999/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65638, signal 718177/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65688, signal 718436/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65737, signal 718804/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65787, signal 718921/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65837, signal 719109/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65887, signal 719374/769267 (executing program) 2021/01/23 13:35:14 fetching corpus: 65937, signal 719567/769268 (executing program) 2021/01/23 13:35:14 fetching corpus: 65987, signal 719788/769268 (executing program) 2021/01/23 13:35:15 fetching corpus: 66037, signal 719937/769268 (executing program) 2021/01/23 13:35:15 fetching corpus: 66087, signal 720167/769268 (executing program) 2021/01/23 13:35:15 fetching corpus: 66137, signal 720487/769268 (executing program) 2021/01/23 13:35:15 fetching corpus: 66187, signal 720729/769278 (executing program) 2021/01/23 13:35:15 fetching corpus: 66237, signal 720929/769278 (executing program) 2021/01/23 13:35:15 fetching corpus: 66287, signal 721106/769278 (executing program) 2021/01/23 13:35:15 fetching corpus: 66336, signal 721281/769278 (executing program) 2021/01/23 13:35:15 fetching corpus: 66385, signal 721477/769278 (executing program) 2021/01/23 13:35:15 fetching corpus: 66434, signal 721652/769278 (executing program) 2021/01/23 13:35:15 fetching corpus: 66483, signal 721856/769279 (executing program) 2021/01/23 13:35:15 fetching corpus: 66533, signal 722027/769279 (executing program) 2021/01/23 13:35:15 fetching corpus: 66582, signal 722215/769279 (executing program) 2021/01/23 13:35:15 fetching corpus: 66631, signal 722525/769279 (executing program) 2021/01/23 13:35:15 fetching corpus: 66681, signal 722673/769279 (executing program) 2021/01/23 13:35:15 fetching corpus: 66731, signal 722804/769279 (executing program) 2021/01/23 13:35:15 fetching corpus: 66781, signal 723137/769279 (executing program) 2021/01/23 13:35:15 fetching corpus: 66831, signal 723284/769284 (executing program) 2021/01/23 13:35:15 fetching corpus: 66880, signal 723430/769287 (executing program) 2021/01/23 13:35:15 fetching corpus: 66928, signal 723652/769287 (executing program) 2021/01/23 13:35:15 fetching corpus: 66977, signal 723799/769287 (executing program) 2021/01/23 13:35:15 fetching corpus: 67026, signal 723944/769287 (executing program) 2021/01/23 13:35:15 fetching corpus: 67076, signal 724085/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67122, signal 724211/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67171, signal 724410/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67220, signal 724801/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67268, signal 724964/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67318, signal 725160/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67368, signal 725358/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67418, signal 725595/769287 (executing program) 2021/01/23 13:35:16 fetching corpus: 67468, signal 725730/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67518, signal 725899/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67568, signal 726082/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67618, signal 726225/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67668, signal 726384/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67717, signal 726572/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67767, signal 726714/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67816, signal 726897/769290 (executing program) 2021/01/23 13:35:16 fetching corpus: 67865, signal 727064/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 67914, signal 727211/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 67964, signal 727394/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68014, signal 727614/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68064, signal 727798/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68114, signal 727962/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68164, signal 728116/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68214, signal 728267/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68264, signal 728465/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68314, signal 728645/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68364, signal 728869/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68414, signal 729046/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68464, signal 729227/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68514, signal 729385/769290 (executing program) 2021/01/23 13:35:17 fetching corpus: 68564, signal 729710/769293 (executing program) 2021/01/23 13:35:17 fetching corpus: 68614, signal 729841/769299 (executing program) 2021/01/23 13:35:18 fetching corpus: 68663, signal 730014/769299 (executing program) 2021/01/23 13:35:18 fetching corpus: 68713, signal 730178/769299 (executing program) 2021/01/23 13:35:18 fetching corpus: 68763, signal 730337/769299 (executing program) 2021/01/23 13:35:18 fetching corpus: 68813, signal 730508/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 68863, signal 730654/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 68913, signal 730825/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 68963, signal 731017/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 69013, signal 731230/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 69063, signal 731371/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 69113, signal 731513/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 69163, signal 731692/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 69213, signal 731837/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 69263, signal 731989/769310 (executing program) 2021/01/23 13:35:18 fetching corpus: 69313, signal 732207/769321 (executing program) 2021/01/23 13:35:18 fetching corpus: 69362, signal 732390/769321 (executing program) 2021/01/23 13:35:18 fetching corpus: 69412, signal 732528/769321 (executing program) 2021/01/23 13:35:18 fetching corpus: 69460, signal 732977/769321 (executing program) 2021/01/23 13:35:18 fetching corpus: 69510, signal 733124/769321 (executing program) 2021/01/23 13:35:18 fetching corpus: 69560, signal 733323/769321 (executing program) 2021/01/23 13:35:18 fetching corpus: 69608, signal 733569/769321 (executing program) 2021/01/23 13:35:19 fetching corpus: 69656, signal 733709/769321 (executing program) 2021/01/23 13:35:19 fetching corpus: 69706, signal 733916/769321 (executing program) 2021/01/23 13:35:19 fetching corpus: 69755, signal 734119/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 69804, signal 734288/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 69854, signal 734504/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 69904, signal 734665/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 69954, signal 734863/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70004, signal 735066/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70054, signal 735196/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70103, signal 735361/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70153, signal 735509/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70203, signal 735659/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70253, signal 735873/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70303, signal 736031/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70351, signal 736249/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70401, signal 736393/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70451, signal 736556/769323 (executing program) 2021/01/23 13:35:19 fetching corpus: 70500, signal 736697/769324 (executing program) 2021/01/23 13:35:19 fetching corpus: 70548, signal 736821/769324 (executing program) 2021/01/23 13:35:19 fetching corpus: 70597, signal 736977/769324 (executing program) 2021/01/23 13:35:19 fetching corpus: 70647, signal 737154/769324 (executing program) 2021/01/23 13:35:19 fetching corpus: 70697, signal 737358/769324 (executing program) 2021/01/23 13:35:20 fetching corpus: 70747, signal 737520/769324 (executing program) 2021/01/23 13:35:20 fetching corpus: 70797, signal 737775/769324 (executing program) 2021/01/23 13:35:20 fetching corpus: 70847, signal 737909/769324 (executing program) 2021/01/23 13:35:20 fetching corpus: 70897, signal 738068/769324 (executing program) 2021/01/23 13:35:20 fetching corpus: 70946, signal 738268/769324 (executing program) 2021/01/23 13:35:20 fetching corpus: 70996, signal 738550/769324 (executing program) 2021/01/23 13:35:20 fetching corpus: 71046, signal 738691/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71096, signal 738936/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71146, signal 739137/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71195, signal 739313/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71243, signal 739427/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71293, signal 739561/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71343, signal 739728/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71392, signal 739899/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71442, signal 740045/769327 (executing program) 2021/01/23 13:35:20 fetching corpus: 71491, signal 740203/769337 (executing program) 2021/01/23 13:35:20 fetching corpus: 71541, signal 740368/769337 (executing program) 2021/01/23 13:35:20 fetching corpus: 71591, signal 740581/769338 (executing program) 2021/01/23 13:35:20 fetching corpus: 71641, signal 740709/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 71691, signal 740857/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 71741, signal 740970/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 71791, signal 741111/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 71839, signal 741287/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 71889, signal 741415/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 71938, signal 741581/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 71988, signal 741728/769338 (executing program) 2021/01/23 13:35:21 fetching corpus: 72038, signal 741895/769341 (executing program) 2021/01/23 13:35:21 fetching corpus: 72088, signal 742016/769343 (executing program) 2021/01/23 13:35:21 fetching corpus: 72137, signal 742216/769343 (executing program) 2021/01/23 13:35:21 fetching corpus: 72187, signal 742358/769347 (executing program) 2021/01/23 13:35:21 fetching corpus: 72237, signal 742532/769347 (executing program) 2021/01/23 13:35:21 fetching corpus: 72287, signal 742695/769356 (executing program) 2021/01/23 13:35:21 fetching corpus: 72337, signal 742833/769356 (executing program) 2021/01/23 13:35:21 fetching corpus: 72386, signal 742951/769356 (executing program) 2021/01/23 13:35:21 fetching corpus: 72435, signal 743161/769356 (executing program) 2021/01/23 13:35:21 fetching corpus: 72485, signal 743359/769358 (executing program) 2021/01/23 13:35:21 fetching corpus: 72535, signal 743519/769358 (executing program) 2021/01/23 13:35:21 fetching corpus: 72585, signal 743679/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72635, signal 743927/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72685, signal 744159/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72735, signal 744283/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72785, signal 744533/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72834, signal 744723/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72884, signal 744865/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72934, signal 745016/769358 (executing program) 2021/01/23 13:35:22 fetching corpus: 72983, signal 745141/769360 (executing program) 2021/01/23 13:35:22 fetching corpus: 73033, signal 745277/769360 (executing program) 2021/01/23 13:35:22 fetching corpus: 73083, signal 745523/769360 (executing program) 2021/01/23 13:35:22 fetching corpus: 73133, signal 745705/769360 (executing program) 2021/01/23 13:35:22 fetching corpus: 73182, signal 746387/769360 (executing program) 2021/01/23 13:35:22 fetching corpus: 73231, signal 746539/769360 (executing program) 2021/01/23 13:35:22 fetching corpus: 73281, signal 746690/769361 (executing program) 2021/01/23 13:35:22 fetching corpus: 73331, signal 746862/769361 (executing program) 2021/01/23 13:35:22 fetching corpus: 73381, signal 747002/769361 (executing program) 2021/01/23 13:35:23 fetching corpus: 73430, signal 747275/769361 (executing program) 2021/01/23 13:35:23 fetching corpus: 73479, signal 747524/769361 (executing program) 2021/01/23 13:35:23 fetching corpus: 73529, signal 747731/769365 (executing program) 2021/01/23 13:35:23 fetching corpus: 73579, signal 747876/769365 (executing program) 2021/01/23 13:35:23 fetching corpus: 73629, signal 748041/769365 (executing program) 2021/01/23 13:35:23 fetching corpus: 73677, signal 748237/769365 (executing program) 2021/01/23 13:35:23 fetching corpus: 73726, signal 748389/769368 (executing program) 2021/01/23 13:35:23 fetching corpus: 73776, signal 748535/769368 (executing program) 2021/01/23 13:35:23 fetching corpus: 73825, signal 748711/769368 (executing program) 2021/01/23 13:35:23 fetching corpus: 73874, signal 748903/769368 (executing program) 2021/01/23 13:35:23 fetching corpus: 73924, signal 749048/769368 (executing program) 2021/01/23 13:35:23 fetching corpus: 73974, signal 749217/769368 (executing program) 2021/01/23 13:35:23 fetching corpus: 74023, signal 749394/769372 (executing program) 2021/01/23 13:35:24 fetching corpus: 74072, signal 749531/769372 (executing program) 2021/01/23 13:35:24 fetching corpus: 74122, signal 749687/769372 (executing program) 2021/01/23 13:35:24 fetching corpus: 74172, signal 749873/769376 (executing program) 2021/01/23 13:35:24 fetching corpus: 74222, signal 750012/769376 (executing program) 2021/01/23 13:35:24 fetching corpus: 74271, signal 750194/769376 (executing program) 2021/01/23 13:35:24 fetching corpus: 74321, signal 750491/769376 (executing program) 2021/01/23 13:35:24 fetching corpus: 74368, signal 750649/769376 (executing program) 2021/01/23 13:35:24 fetching corpus: 74417, signal 750822/769377 (executing program) 2021/01/23 13:35:24 fetching corpus: 74467, signal 751004/769377 (executing program) 2021/01/23 13:35:24 fetching corpus: 74517, signal 751130/769393 (executing program) 2021/01/23 13:35:24 fetching corpus: 74566, signal 751323/769394 (executing program) 2021/01/23 13:35:24 fetching corpus: 74614, signal 751468/769394 (executing program) 2021/01/23 13:35:24 fetching corpus: 74664, signal 751597/769394 (executing program) 2021/01/23 13:35:24 fetching corpus: 74713, signal 751750/769394 (executing program) 2021/01/23 13:35:24 fetching corpus: 74763, signal 751897/769394 (executing program) 2021/01/23 13:35:24 fetching corpus: 74813, signal 752127/769394 (executing program) 2021/01/23 13:35:24 fetching corpus: 74863, signal 752301/769394 (executing program) 2021/01/23 13:35:24 fetching corpus: 74913, signal 752443/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 74959, signal 752587/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75009, signal 752753/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75057, signal 752904/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75107, signal 753059/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75157, signal 753235/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75207, signal 753437/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75257, signal 753662/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75307, signal 753838/769394 (executing program) 2021/01/23 13:35:25 fetching corpus: 75356, signal 753997/769396 (executing program) 2021/01/23 13:35:25 fetching corpus: 75406, signal 754172/769396 (executing program) 2021/01/23 13:35:25 fetching corpus: 75455, signal 754341/769396 (executing program) 2021/01/23 13:35:25 fetching corpus: 75504, signal 754505/769396 (executing program) 2021/01/23 13:35:25 fetching corpus: 75554, signal 754673/769396 (executing program) 2021/01/23 13:35:25 fetching corpus: 75603, signal 754848/769396 (executing program) 2021/01/23 13:35:25 fetching corpus: 75653, signal 755045/769396 (executing program) 2021/01/23 13:35:25 fetching corpus: 75703, signal 755194/769398 (executing program) 2021/01/23 13:35:25 fetching corpus: 75753, signal 755356/769398 (executing program) 2021/01/23 13:35:25 fetching corpus: 75801, signal 755530/769398 (executing program) 2021/01/23 13:35:25 fetching corpus: 75850, signal 755710/769398 (executing program) 2021/01/23 13:35:25 fetching corpus: 75899, signal 755907/769398 (executing program) 2021/01/23 13:35:26 fetching corpus: 75949, signal 756015/769398 (executing program) 2021/01/23 13:35:26 fetching corpus: 75999, signal 756136/769398 (executing program) 2021/01/23 13:35:26 fetching corpus: 76048, signal 756264/769398 (executing program) 2021/01/23 13:35:26 fetching corpus: 76097, signal 756421/769398 (executing program) 2021/01/23 13:35:26 fetching corpus: 76147, signal 756637/769398 (executing program) 2021/01/23 13:35:26 fetching corpus: 76196, signal 756786/769399 (executing program) 2021/01/23 13:35:26 fetching corpus: 76246, signal 756966/769399 (executing program) 2021/01/23 13:35:26 fetching corpus: 76296, signal 757091/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76346, signal 757298/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76396, signal 757436/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76444, signal 757619/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76494, signal 757771/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76543, signal 757922/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76593, signal 758153/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76643, signal 758262/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76693, signal 758390/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76742, signal 758548/769412 (executing program) 2021/01/23 13:35:26 fetching corpus: 76792, signal 758702/769415 (executing program) 2021/01/23 13:35:26 fetching corpus: 76840, signal 758854/769416 (executing program) 2021/01/23 13:35:26 fetching corpus: 76890, signal 759018/769416 (executing program) 2021/01/23 13:35:27 fetching corpus: 76940, signal 759202/769416 (executing program) 2021/01/23 13:35:27 fetching corpus: 76989, signal 759307/769416 (executing program) 2021/01/23 13:35:27 fetching corpus: 77037, signal 759493/769426 (executing program) 2021/01/23 13:35:27 fetching corpus: 77087, signal 759641/769426 (executing program) 2021/01/23 13:35:27 fetching corpus: 77136, signal 759773/769426 (executing program) 2021/01/23 13:35:27 fetching corpus: 77186, signal 759934/769426 (executing program) 2021/01/23 13:35:27 fetching corpus: 77236, signal 760069/769437 (executing program) 2021/01/23 13:35:27 fetching corpus: 77286, signal 760188/769437 (executing program) 2021/01/23 13:35:27 fetching corpus: 77336, signal 760349/769451 (executing program) 2021/01/23 13:35:27 fetching corpus: 77386, signal 760500/769451 (executing program) 2021/01/23 13:35:27 fetching corpus: 77436, signal 760654/769451 (executing program) 2021/01/23 13:35:27 fetching corpus: 77486, signal 760841/769451 (executing program) 2021/01/23 13:35:27 fetching corpus: 77536, signal 760961/769451 (executing program) 2021/01/23 13:35:27 fetching corpus: 77583, signal 761066/769453 (executing program) 2021/01/23 13:35:27 fetching corpus: 77633, signal 761191/769453 (executing program) 2021/01/23 13:35:27 fetching corpus: 77683, signal 761361/769453 (executing program) 2021/01/23 13:35:27 fetching corpus: 77733, signal 761493/769453 (executing program) 2021/01/23 13:35:27 fetching corpus: 77783, signal 761651/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 77832, signal 762001/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 77881, signal 762149/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 77931, signal 762307/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 77981, signal 762530/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78031, signal 762667/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78081, signal 762771/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78131, signal 762975/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78181, signal 763161/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78231, signal 763291/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78254, signal 763368/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78254, signal 763371/769453 (executing program) 2021/01/23 13:35:28 fetching corpus: 78254, signal 763371/769453 (executing program) 2021/01/23 13:35:30 starting 6 fuzzer processes 13:35:31 executing program 0: r0 = syz_io_uring_setup(0xe60, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x100000, 0x0, 0x0, 0x0) 13:35:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)={0x60, r1, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fd7cd7888ff9932f48b1ef8e9d24972c0dfa0d2ca5c83912"}, @NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x60}}, 0x0) 13:35:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b14, &(0x7f0000000040)) 13:35:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4e, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 13:35:31 executing program 4: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, &(0x7f0000000300)=""/160, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x49, &(0x7f00000003c0)="c4c691019919da0700000000cd893169b618322ff6602022511253b9ab0771360000000000008d00000000000000f3adce02a25552d921c5833c38d9bb1a51626ca667375fdfb99a77"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:35:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0021493c9d00fba96a473f000000000000000006010000003a000000010058e9cd4aadd10dbf8c7074dd9bdbeb113d5f2cbf567bf8feb5145b6e", 0x3a}, {&(0x7f00000002c0)="8a6bbcbe3520ffee3c3ceb050c81718e93c4b4655bdce05e8482d062461c4b51da2de5c1d2d8d283ddbc86a4f15d46da9463a7e3dee2a10325abcd33e834ac3fa4af19e4493b516bf36a1b49a51500d037175465d335d21266f59154fa33292795dfaebed60544228424333b3582c4689dc8b549948f6e7ed41027226bc569dd3dddfda3ea4636b9b1c3a88fa8c7a0e93226cdf38d9ad21b1d6a13e4114264bcb5b01d17a2cd9b5876ee8d784132f5820cdb40d4c690a6efbe980d299badafb09fab578f6f20811ae419bf7eb9a2b61db9161c0fe8c3618a0e4ae31a", 0xdc}, {0x0}], 0x3, 0x0, 0x4000000) syzkaller login: [ 124.473120][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 124.547165][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 124.575274][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.582508][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.590808][ T8468] device bridge_slave_0 entered promiscuous mode [ 124.598565][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.606643][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.619824][ T8468] device bridge_slave_1 entered promiscuous mode [ 124.634796][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.645643][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.647179][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 124.662448][ T8468] team0: Port device team_slave_0 added [ 124.680370][ T8468] team0: Port device team_slave_1 added [ 124.699113][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.706127][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.732216][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.745284][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.752368][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.778589][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.822490][ T8468] device hsr_slave_0 entered promiscuous mode [ 124.829396][ T8468] device hsr_slave_1 entered promiscuous mode [ 124.843543][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 124.875068][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 124.957620][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 125.010985][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.018083][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.025895][ T8470] device bridge_slave_0 entered promiscuous mode [ 125.042486][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.049558][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.057134][ T8470] device bridge_slave_1 entered promiscuous mode [ 125.068521][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.085898][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 125.097983][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.110749][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.119765][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.132513][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.145940][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.182243][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.189305][ T8468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.196571][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.203684][ T8468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.227104][ T8470] team0: Port device team_slave_0 added [ 125.243079][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 125.258122][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.283930][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.300196][ T8472] device bridge_slave_0 entered promiscuous mode [ 125.315157][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 125.333249][ T8470] team0: Port device team_slave_1 added [ 125.351892][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.358957][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.366624][ T8472] device bridge_slave_1 entered promiscuous mode [ 125.384469][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.391623][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.398987][ T8474] device bridge_slave_0 entered promiscuous mode [ 125.407397][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.414465][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.422070][ T8474] device bridge_slave_1 entered promiscuous mode [ 125.435847][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.438263][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 125.443864][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.475909][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.487864][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.495657][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.524815][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.544417][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.564859][ T8470] device hsr_slave_0 entered promiscuous mode [ 125.571769][ T8470] device hsr_slave_1 entered promiscuous mode [ 125.578048][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.585697][ T8470] Cannot create hsr debugfs directory [ 125.593405][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.624708][ T3679] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.632679][ T3679] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.647637][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.658521][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.686389][ T8472] team0: Port device team_slave_0 added [ 125.693262][ T8472] team0: Port device team_slave_1 added [ 125.709302][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.718908][ T8474] team0: Port device team_slave_0 added [ 125.727066][ T8474] team0: Port device team_slave_1 added [ 125.746712][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.755668][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.763255][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.780783][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.787758][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.813838][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.828750][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.835984][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.862141][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.887871][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.894978][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.922097][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.952212][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.960828][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.968949][ T5469] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.976079][ T5469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.983825][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.992361][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.000663][ T5469] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.007733][ T5469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.021450][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 126.030056][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.037006][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.063400][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.084061][ T8472] device hsr_slave_0 entered promiscuous mode [ 126.091559][ T8472] device hsr_slave_1 entered promiscuous mode [ 126.097886][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.105494][ T8472] Cannot create hsr debugfs directory [ 126.115670][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 126.128266][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.138769][ T8474] device hsr_slave_0 entered promiscuous mode [ 126.145353][ T8474] device hsr_slave_1 entered promiscuous mode [ 126.151754][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.159290][ T8474] Cannot create hsr debugfs directory [ 126.180696][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.216141][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.224538][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.233356][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.242147][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.250779][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.258985][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.276901][ T8470] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.285511][ T8470] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.298312][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.321463][ T8470] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.339951][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.348142][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.357115][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.366755][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.374072][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.381684][ T8478] device bridge_slave_0 entered promiscuous mode [ 126.390409][ T8470] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.406290][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.413357][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.421086][ T8478] device bridge_slave_1 entered promiscuous mode [ 126.441357][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.457888][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.470909][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.478069][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.485614][ T8476] device bridge_slave_0 entered promiscuous mode [ 126.507613][ T8478] team0: Port device team_slave_0 added [ 126.513328][ T9184] Bluetooth: hci0: command 0x0409 tx timeout [ 126.514979][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.526775][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.534470][ T8476] device bridge_slave_1 entered promiscuous mode [ 126.544282][ T8472] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.553364][ T8472] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.561977][ T8472] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.576543][ T8478] team0: Port device team_slave_1 added [ 126.600156][ T8472] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.609331][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.616372][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.642290][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.654176][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.666453][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.673927][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.681439][ T9184] Bluetooth: hci1: command 0x0409 tx timeout [ 126.690373][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.697300][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.723808][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.735707][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.753474][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.775109][ T8474] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 126.784421][ T8474] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 126.796247][ T8478] device hsr_slave_0 entered promiscuous mode [ 126.802788][ T8478] device hsr_slave_1 entered promiscuous mode [ 126.809127][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.816811][ T8478] Cannot create hsr debugfs directory [ 126.822858][ T8476] team0: Port device team_slave_0 added [ 126.830048][ T3859] Bluetooth: hci2: command 0x0409 tx timeout [ 126.837031][ T8474] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 126.845708][ T8474] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 126.855820][ T8476] team0: Port device team_slave_1 added [ 126.893610][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.907609][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.914862][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.941417][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.968200][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.975193][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.001849][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.012712][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 127.020871][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.028524][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.036655][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.045399][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.054640][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.071497][ T8478] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 127.092188][ T8478] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 127.102683][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.110738][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.119245][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.127728][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.151518][ T8478] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 127.161674][ T8478] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 127.177213][ T8468] device veth0_vlan entered promiscuous mode [ 127.183524][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.192151][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.200931][ T3859] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.207948][ T3859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.215949][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.224527][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.233005][ T3859] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.239820][ T3679] Bluetooth: hci4: command 0x0409 tx timeout [ 127.240119][ T3859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.254093][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.262691][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.273007][ T8476] device hsr_slave_0 entered promiscuous mode [ 127.279507][ T8476] device hsr_slave_1 entered promiscuous mode [ 127.286188][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.293943][ T8476] Cannot create hsr debugfs directory [ 127.309890][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 127.325228][ T8468] device veth1_vlan entered promiscuous mode [ 127.332908][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.341467][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.351226][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.359597][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.368468][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.383127][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.398016][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.406875][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.414945][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.423326][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.431858][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.440224][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.448210][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.456056][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.467487][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.479143][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.503736][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.515084][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.524404][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.532975][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.541378][ T5469] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.548395][ T5469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.556729][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.565364][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.573756][ T5469] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.580909][ T5469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.588376][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.597022][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.606293][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.621570][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.642633][ T8468] device veth0_macvtap entered promiscuous mode [ 127.653125][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.661785][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.670392][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.678500][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.687966][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.696502][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.705095][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.713346][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.721563][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.729593][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.738022][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.746247][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.762714][ T8468] device veth1_macvtap entered promiscuous mode [ 127.779717][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.795375][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.804301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.812404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.826827][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.835966][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.843724][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.857116][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.864228][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.872097][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.879550][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.887335][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.899642][ T8476] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.915009][ T8476] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.923893][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.932765][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.944698][ T8476] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.954142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.962722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.982643][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.992415][ T8476] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.004593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.013000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.021492][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.028516][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.036487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.045139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.053544][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.060659][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.068646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.077193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.085685][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.092719][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.100399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.108723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.117042][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.124110][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.132005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.140722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.149176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.157932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.166433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.180834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.188797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.198556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.207447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.216470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.225504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.234080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.242961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.254173][ T8468] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.263914][ T8468] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.272967][ T8468] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.281946][ T8468] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.313914][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.322777][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.331814][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.340790][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.348953][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.358356][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.367042][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.375502][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.390838][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.400254][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.408550][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.429632][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.438909][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.448486][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.457378][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.466208][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.474612][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.483080][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.502829][ T8474] device veth0_vlan entered promiscuous mode [ 128.512033][ T8470] device veth0_vlan entered promiscuous mode [ 128.518545][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.526343][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.533992][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.542115][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.578112][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.590337][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.597926][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.601227][ T3679] Bluetooth: hci0: command 0x041b tx timeout [ 128.607621][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.619357][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.627560][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.635353][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.644691][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.670303][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.672539][ T8474] device veth1_vlan entered promiscuous mode [ 128.678127][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.692642][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.707711][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.724886][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.744448][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.751157][ T9184] Bluetooth: hci1: command 0x041b tx timeout [ 128.757736][ T8470] device veth1_vlan entered promiscuous mode [ 128.765336][ T410] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.770481][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.775184][ T410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.782089][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.796278][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.803847][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.811342][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.818931][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.827779][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.858514][ T8472] device veth0_vlan entered promiscuous mode [ 128.873950][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.882476][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.891280][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.898308][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.906628][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.915525][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.924033][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.931088][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.938855][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.947627][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.955340][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.962959][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.971613][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.979604][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.988012][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.996082][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.003878][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.011724][ T3679] Bluetooth: hci2: command 0x041b tx timeout [ 129.021411][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.033692][ T8474] device veth0_macvtap entered promiscuous mode [ 129.045701][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.054662][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.065892][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.075137][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.079891][ T9184] Bluetooth: hci3: command 0x041b tx timeout [ 129.090568][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.098923][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.115253][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.123985][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.132561][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.159596][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.168343][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.176376][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.193634][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.203064][ T8472] device veth1_vlan entered promiscuous mode [ 129.214130][ T8474] device veth1_macvtap entered promiscuous mode 13:35:37 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80000000fb, 0x0, 0x0, 0x0, 0x40000000000001, 0x0, 0xffffffffffffffff], 0x0, 0x80}) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 129.223236][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.233508][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.243866][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.254653][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.280374][ T8470] device veth0_macvtap entered promiscuous mode [ 129.304946][ T8472] device veth0_macvtap entered promiscuous mode [ 129.316323][ T9809] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 129.320382][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.333171][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 129.353988][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.376051][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.385894][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.396200][ T8470] device veth1_macvtap entered promiscuous mode [ 129.402655][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 129.412359][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.424479][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.435839][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.446117][ T8472] device veth1_macvtap entered promiscuous mode [ 129.461218][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.468603][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:35:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) [ 129.478026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.486807][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.504158][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.514338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.523542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.534858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.550057][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.558550][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:35:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000009c0)={0x10, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, 0x0, 0x3, 0xd5ded3a6d9ca79c6}) [ 129.581278][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.599969][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.613400][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.625271][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.636648][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.651114][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.667929][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.680338][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.691204][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.691603][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.692000][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.692394][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.695183][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.695196][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.695205][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.695214][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.696160][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.702085][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.702592][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.721666][ T8470] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.816542][ T8470] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.826404][ T8470] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 13:35:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000009c0)={0x10, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, 0x0, 0x3, 0xd5ded3a6d9ca79c6}) [ 129.835316][ T8470] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.861283][ T8474] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.879804][ T8474] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.889256][ T8474] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.889296][ T8474] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.905778][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.906200][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:35:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000009c0)={0x10, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, 0x0, 0x3, 0xd5ded3a6d9ca79c6}) [ 129.906977][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.907285][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.912072][ T8478] device veth0_vlan entered promiscuous mode [ 129.934510][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.934525][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.934600][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.934610][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.934618][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.934653][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.935520][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.938438][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.938550][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.938558][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.938569][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.938652][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.938663][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.939451][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.945208][ T8478] device veth1_vlan entered promiscuous mode [ 130.138479][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.147545][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.156478][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.165503][ T5469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.168363][ T8472] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.168406][ T8472] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.168434][ T8472] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.168460][ T8472] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.207634][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.208071][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.252164][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.252658][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.276508][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.276521][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.276882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.282440][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.282892][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.283670][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 13:35:38 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000009c0)={0x10, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, 0x0, 0x3, 0xd5ded3a6d9ca79c6}) [ 130.284023][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.286478][ T8478] device veth0_macvtap entered promiscuous mode [ 130.289032][ T8478] device veth1_macvtap entered promiscuous mode [ 130.415164][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.432729][ T410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.434370][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.457548][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.457569][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:35:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00', &(0x7f0000000140)=@ethtool_coalesce={0xf}}) [ 130.457581][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:35:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)={0x60, r1, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fd7cd7888ff9932f48b1ef8e9d24972c0dfa0d2ca5c83912"}, @NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x60}}, 0x0) [ 130.457591][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:35:38 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 13:35:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 130.457601][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.457608][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.457618][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.458590][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.459568][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.461290][ T410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.469218][ T8476] device veth0_vlan entered promiscuous mode [ 130.469882][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.470320][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.470864][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.471386][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.471916][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.472332][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.473999][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.474012][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.474176][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.478090][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.478162][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.498483][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.499179][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.499193][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.499202][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.499260][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.499267][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.499278][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.499285][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.499296][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.500508][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.503570][ T8478] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.503612][ T8478] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.503649][ T8478] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.503677][ T8478] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.509421][ T8476] device veth1_vlan entered promiscuous mode [ 130.517113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.517581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.518021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.524761][ T410] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.524776][ T410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.524868][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.582496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.582947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.583378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.589706][ T8476] device veth0_macvtap entered promiscuous mode [ 130.614145][ T9903] xt_recent: Unsupported userspace flags (0000004e) [ 130.623137][ T8476] device veth1_macvtap entered promiscuous mode [ 130.624455][ T9908] xt_recent: Unsupported userspace flags (0000004e) [ 130.639907][ T410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.639921][ T410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.645325][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.645838][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.646181][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.654418][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.654431][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.654472][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.654549][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.654622][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.654632][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.654639][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.654649][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.654658][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.654667][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.655565][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.655629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.656050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.680635][ T9211] Bluetooth: hci0: command 0x040f tx timeout [ 130.710796][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.710811][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.710819][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.710829][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.710837][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.710915][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.710921][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.710931][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.710940][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.710950][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.711839][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.712611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.712963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.717409][ T8476] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.717441][ T8476] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.717490][ T8476] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.717520][ T8476] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.720608][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.720620][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.720715][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.805499][ T410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.805514][ T410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.805622][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.840012][ T9211] Bluetooth: hci1: command 0x040f tx timeout [ 131.027630][ T410] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.356650][ T3679] Bluetooth: hci2: command 0x040f tx timeout [ 131.362424][ T410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.375079][ T3679] Bluetooth: hci3: command 0x040f tx timeout [ 131.607000][ T9184] Bluetooth: hci4: command 0x040f tx timeout [ 131.613558][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.623847][ T9211] Bluetooth: hci5: command 0x040f tx timeout 13:35:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66c1f1b10d23ed5f010000005ddc98b90982372632036ef505eb30042a387397d3ca655738d53362bc000000000080000077461d4e67d117535c5acc7fd704f20900000000", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 13:35:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:35:39 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) writev(r0, &(0x7f00000034c0)=[{0x0, 0x2}, {&(0x7f0000002340)="b9", 0x1}], 0x2) 13:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)={0x60, r1, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fd7cd7888ff9932f48b1ef8e9d24972c0dfa0d2ca5c83912"}, @NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x60}}, 0x0) 13:35:39 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:35:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 13:35:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') read$FUSE(r1, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x16, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 131.805353][ C0] hrtimer: interrupt took 25082 ns [ 131.814750][T10002] IPVS: ftp: loaded support on port[0] = 21 13:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)={0x60, r1, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fd7cd7888ff9932f48b1ef8e9d24972c0dfa0d2ca5c83912"}, @NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x60}}, 0x0) 13:35:39 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x100) inotify_rm_watch(r0, 0x0) [ 131.871629][ T35] audit: type=1804 audit(1611408939.678:2): pid=10023 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/7/bus" dev="sda1" ino=15778 res=1 errno=0 [ 131.907765][T10002] IPVS: ftp: loaded support on port[0] = 21 [ 131.942302][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:39 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) close(r1) 13:35:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000500)={0x90, {{0x29, 0x0, 0x2000000, @empty, 0x2}}}, 0x90) 13:35:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 132.076765][ T35] audit: type=1804 audit(1611408939.878:3): pid=10066 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/7/bus" dev="sda1" ino=15778 res=1 errno=0 [ 132.162303][T10075] IPVS: ftp: loaded support on port[0] = 21 [ 132.295712][ T35] audit: type=1804 audit(1611408940.098:4): pid=10029 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/7/bus" dev="sda1" ino=15778 res=1 errno=0 [ 132.409979][ T35] audit: type=1804 audit(1611408940.138:5): pid=10023 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/7/bus" dev="sda1" ino=15778 res=1 errno=0 [ 132.750802][ T9211] Bluetooth: hci0: command 0x0419 tx timeout [ 133.399985][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 133.406384][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 133.630004][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 133.636049][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 133.710419][ T7] Bluetooth: hci5: command 0x0419 tx timeout 13:35:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') read$FUSE(r1, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x16, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:35:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:35:42 executing program 2: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:35:42 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:35:42 executing program 5: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:35:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') read$FUSE(r1, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x16, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 134.729232][T10120] IPVS: ftp: loaded support on port[0] = 21 [ 134.758799][T10123] IPVS: ftp: loaded support on port[0] = 21 [ 134.772494][T10125] IPVS: ftp: loaded support on port[0] = 21 [ 134.828120][ T35] audit: type=1804 audit(1611408942.628:6): pid=10149 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/8/bus" dev="sda1" ino=15792 res=1 errno=0 [ 134.869451][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 134.999494][ T35] audit: type=1804 audit(1611408942.798:7): pid=10200 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/8/bus" dev="sda1" ino=15792 res=1 errno=0 13:35:42 executing program 2: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:35:42 executing program 5: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:35:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 135.198144][T10206] IPVS: ftp: loaded support on port[0] = 21 [ 135.235079][T10207] IPVS: ftp: loaded support on port[0] = 21 [ 135.247779][T10208] IPVS: ftp: loaded support on port[0] = 21 13:35:43 executing program 2: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:35:43 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 135.585883][T10275] IPVS: ftp: loaded support on port[0] = 21 13:35:43 executing program 1: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x100010, 0xffffffffffffffff, 0xdd5fb000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote={[], 0x3}, 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000440)="dad4a56736672a6189a3ce5bedd1e2041234d8b9b40e20640c8921339c420a3201a1400c805912ff09da16847ac06d14bc2b55aa452844ebd5806d0ea273b33322f380204a909cb10a6fa04f95db96e692822c3300551fbe550b2d6b07f89d342ebffe0c2e69face08802a6c938d895c4daec656b658be178ec620f34c1bcfb48465702d66c8dc844a39e13ca7adcaeb109c84f48930c2703a47dc24369f8e18035a8f70e4656c53e12326d3b45b81a55c1d61e094655fcdd32b151078369a254852b785d2f4becc080c7fd33462", &(0x7f0000000600)=""/160}, 0x20) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3a, @loopback, 0x3f}, {0xa, 0x4e28, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x5, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x0, 0x20001, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e23, 0x1, @empty, 0x916d}, {0xa, 0x4e20, 0x1, @mcast1, 0x7}, 0x0, [0xfffffffe, 0x0, 0x81, 0x1, 0x0, 0xfffffffd, 0xfffffff9, 0x8000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 135.783966][ T35] audit: type=1804 audit(1611408943.588:8): pid=10297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/5/bus" dev="sda1" ino=15796 res=1 errno=0 [ 135.832144][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 135.855212][T10298] IPVS: ftp: loaded support on port[0] = 21 13:35:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') read$FUSE(r1, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x16, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:35:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') read$FUSE(r1, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x16, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 135.992930][ T35] audit: type=1804 audit(1611408943.748:9): pid=10311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/5/bus" dev="sda1" ino=15796 res=1 errno=0 13:35:43 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 136.243653][ T35] audit: type=1804 audit(1611408944.038:10): pid=10336 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434148906/syzkaller.2ZwrEO/8/bus" dev="sda1" ino=15797 res=1 errno=0 [ 136.271422][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 136.507688][ T35] audit: type=1804 audit(1611408944.238:11): pid=10344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir434148906/syzkaller.2ZwrEO/8/bus" dev="sda1" ino=15797 res=1 errno=0 13:35:44 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:35:44 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 136.865454][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 136.972783][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 136.972795][ T35] audit: type=1804 audit(1611408944.778:13): pid=10354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/8/bus" dev="sda1" ino=15792 res=1 errno=0 [ 136.983185][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 137.249079][ T35] audit: type=1804 audit(1611408944.848:14): pid=10352 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/9/bus" dev="sda1" ino=15801 res=1 errno=0 13:35:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') read$FUSE(r1, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x16, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:35:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4c000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') read$FUSE(r1, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x80f8}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x16, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 137.525083][T10297] syz-executor.5 (10297) used greatest stack depth: 9480 bytes left 13:35:45 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:35:45 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:35:45 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 137.798424][ T35] audit: type=1804 audit(1611408945.598:15): pid=10373 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/6/bus" dev="sda1" ino=15796 res=1 errno=0 [ 137.849022][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 137.945316][ T35] audit: type=1804 audit(1611408945.748:16): pid=10375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir035960516/syzkaller.bfeLkq/10/bus" dev="sda1" ino=15786 res=1 errno=0 13:35:45 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 138.083134][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:45 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 138.183925][ T35] audit: type=1804 audit(1611408945.788:17): pid=10378 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/6/bus" dev="sda1" ino=15796 res=1 errno=0 [ 138.316664][ T35] audit: type=1804 audit(1611408945.858:18): pid=10379 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/9/bus" dev="sda1" ino=15801 res=1 errno=0 [ 138.390153][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:46 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000004, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) [ 138.610530][ T35] audit: type=1804 audit(1611408945.978:19): pid=10380 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/9/bus" dev="sda1" ino=15801 res=1 errno=0 13:35:46 executing program 4: socket$inet6(0xa, 0x0, 0x80000000) 13:35:46 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="cf67e16d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 138.771264][ T35] audit: type=1804 audit(1611408946.188:20): pid=10384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434148906/syzkaller.2ZwrEO/9/bus" dev="sda1" ino=15805 res=1 errno=0 13:35:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 13:35:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0xffc, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 13:35:46 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 138.967784][ T35] audit: type=1804 audit(1611408946.318:21): pid=10388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir434148906/syzkaller.2ZwrEO/9/bus" dev="sda1" ino=15805 res=1 errno=0 13:35:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x3c}}, 0x0) [ 139.137481][T10373] syz-executor.5 (10373) used greatest stack depth: 9096 bytes left [ 139.156584][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:35:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETPERSIST(r0, 0x800454df, 0x748000) [ 139.166035][ T35] audit: type=1804 audit(1611408946.928:22): pid=10412 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/10/bus" dev="sda1" ino=15808 res=1 errno=0 13:35:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x17, &(0x7f0000000080), 0x14) [ 139.458431][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:47 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:35:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sync_file_range(r0, 0x0, 0x0, 0x0) 13:35:47 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x8d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:35:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0ffe8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000100b7050000200000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3487bb07eb78c27b090941bd3108d31287801000000000000000012cf6956e09d1938013c217e0f6ab2366e8a87554c101f03733d40c62753ecd1f46f09beb1bbfad9bae24b4e8a96ec60f2af47f99376e43836ba33fd5a447f936e000755861103bb45e5d53c9fe36bbd35e53c6376c0c2b1daa58a9c34444bb7e9673476d017fc94c5857ead931db6cd370e93b6d5a74cc1d2c50896249ed7420f8680a730d876c36a1f3f1b8eb12d9390a49f2d990180000069392e0d0000556ec919d0b1681369d448c6f8a5cc77c14c8d4e7f20fdc04829af6de3d5ef71857496714db96c6db18ea5189cfbddd6e4de3617adabc31f370c05e1f134e5f90a326b0cb5268e40f5ba9b5360a516c3f87f05e5d1af657c445131edb61670ff2c62117e96eba22382758239c0449defd2aad967d9e293fad4e69127d5656e63bf02af42a5ac113879bfc27d7e6ba1f41301065efb1685e65f30df092251d556a89c2886ea64bc457280330dc9cdb6890ebda8f0dccb38de3c753fdb023433e9ba97796a7823d241795ab1258fe937312fc5e921e8758153beae5d202ffca15500001970e28e62385801050000008b82bc02c12fe01bd8df340237345a6bc115c3a7a18861214e97c67e8a1d93b23668c55eed4e24eafa16a4f43b6729990a9321531e5eb006b547720296933d759078a28d77ea1c5aa7f5d58331ad45fc89ac44c9d2d6b3ac03ce76fc9d341f076264f8cf493901ad919329a295f63be4e91417b9cd09cf47272d46666571f24d71fcff2a9e869c2144f5775c37084acc57b5793f25f853f7a98965e5bd9ff5253f787eb321572355c706d6d2e27c475fd077000000000056abdefce1b79d8029af8de217c23f79e68fe48420cbb226a752b817fc17efaa3268c68d23659a581b7c43263f959453aba83358a7d6c58797f28a6e838a831222139774ad1d75ea13a8d7303c1a8b94a34c9f5e1938899aa2d0309d0905c10407e62bc3f0f66854e7608bc39e638f8af2e220205e0a743c699cbb1aede1477f29a9faa1722ee46dcf743e03a24b09faf116d0f50afd201172eaef55c3361db669c3a553e5c4016a06c182222b7d2e340be7174938f606c1f92f7c8f4b7c25d7e8208b7ee98961ef37cc116979ff688b265d1201beb74e5264219ac7828e9f1660d2e8537a3789bc145742ce81742f29b5ae4aaaad9211bce7b626e3d6fbeb585a76b57297de49bed2d7f424bdacacfda95196ede7bfb1b86512e5de72b64e9cd79a484c366e89fd07ba168bab78e12a5ea7"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0xffffffff, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 13:35:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x3c, 0x0) 13:35:47 executing program 0: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffe}], 0x1) semtimedop(r0, &(0x7f00000006c0)=[{0x0, 0x3f}, {0x0, 0x4}], 0x2, 0x0) [ 139.820791][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0)='\x00', 0x1, 0x0, 0x0, 0x0) 13:35:47 executing program 1: keyctl$search(0x2, 0x0, 0x0, &(0x7f0000000400)={'syz', 0x0}, 0x0) 13:35:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0xb, 'syz2\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) [ 140.132025][T10467] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 13:35:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x3efca}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:35:48 executing program 0: clone(0x50000100, 0x0, &(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:35:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="a06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4a2e"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 13:35:48 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cachetag=+:,@:*,,debug=0x0000000000000005,aname=,cache=l']) [ 140.631765][T10477] 9p: Unknown Cache mode l 13:35:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x10e}]]}, 0x30}}, 0x0) 13:35:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ffebff1d350000007f12b5792f8bbbaffb64a18c"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:35:48 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x127c, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 13:35:48 executing program 1: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 140.749585][T10479] IPVS: ftp: loaded support on port[0] = 21 [ 140.808388][T10479] IPVS: ftp: loaded support on port[0] = 21 13:35:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x3efca}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:35:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0x3797a}, 0x0) 13:35:48 executing program 0: clone(0x50000100, 0x0, &(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:35:48 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x127c, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 13:35:48 executing program 1: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 141.091863][T10565] IPVS: ftp: loaded support on port[0] = 21 13:35:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0x3797a}, 0x0) 13:35:49 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x127c, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 13:35:49 executing program 1: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 13:35:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x3efca}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:35:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ffebff1d350000007f12b5792f8bbbaffb64a18c"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:35:49 executing program 0: clone(0x50000100, 0x0, &(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:35:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0x3797a}, 0x0) 13:35:49 executing program 1: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 13:35:49 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x127c, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 13:35:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x3efca}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 141.719530][T10632] IPVS: ftp: loaded support on port[0] = 21 13:35:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x1, 0x2, 0x8}, 0xfffffffe}}, 0x18) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 13:35:49 executing program 2: syz_mount_image$hfs(&(0x7f00000016c0)='hfs\x00', &(0x7f0000001700)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001880)={[{@creator={'creator', 0x3d, "222cd876"}}]}) 13:35:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0x3797a}, 0x0) 13:35:49 executing program 0: clone(0x50000100, 0x0, &(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:35:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x3, 0x1, {0x5, @sliced}}) 13:35:49 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000040000000000040000010b000100666c6f77657200000c0002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 142.043692][T10683] hfs: creator requires a 4 character value [ 142.091155][T10683] hfs: unable to parse mount options [ 142.094277][T10689] IPVS: ftp: loaded support on port[0] = 21 [ 142.130229][T10683] hfs: creator requires a 4 character value [ 142.137329][T10683] hfs: unable to parse mount options [ 142.209269][T10724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.310748][T10727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.342828][T10727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.391367][T10724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.410185][T10728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.449139][T10728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ffebff1d350000007f12b5792f8bbbaffb64a18c"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:35:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x3, 0x1, {0x5, @sliced}}) 13:35:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 13:35:50 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) 13:35:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc}]}}}]}, 0x40}}, 0x0) 13:35:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f69839070000001f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22622c9f87f9793f50bb546040677b0c5077da80fb982ccfb700e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad000000000008d7cd41c3c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d402edead90e5a932b77e74e802a0d42bc6099ad2378000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd043aa3926ba40fa13f9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60509009c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f41a2a790d62d6faec2fed44da4928b301419a11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aadb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c71201621984862c5fd456fdbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000007000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f00392cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf070cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d400000000d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e3eacd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20689b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afcfbefb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec848500b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50e349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e805f3e34ee8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64590b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000087d8cc540070fb5c8fe5ef00000000000000c1fee30a3f7a85d1b29e58c71b08a28c99a51c3861ddf0588dc07685efc0ceb1c8e5729c66418d169fc03aa188446b3ad2a18207000000c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428efe51c47d8e894f745a868404a0bf35f0121008b7bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5ca81cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d8beb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe7382fc02fe6deea87fa72174ba603bfeba88cb8a6f5cefc022ef16cb08612e1c10051e66e08edac58ba6a1da0c17a36a3429a9dc8150e6be2b03c0c6ea8602ad116caaf3d421f5e365b1268e01b1d12a75eccf6cdccd5d7da106a581392e1cfeb99b9f970ba00ce4d6a3c71e03d4650534ad4c84dd757181b000000000000000000000000000000a5f05ee03c7da047533d604ce84661e940d3f8ef26d2eeeec9adb8da05a16c9f5543ba922a0b12947dd8432eb4ad6635b978f2171524121b2c5e23696d685c16619ae019d25c72c4efc869f6387b8ec0d0f2caa7b25295ff434a1422a7060796647568b9bf388a2600000000000000cb3436df0a998998afd7fa4d29c3759d4393b2d244af06264f6b3526554109c08c9c516f86b52efc90005ac33ede8137bc7e55ffcd02133e5beceb9aaaf38e5b44178264365f11834bad226ca4c4d7baeefee9fbab0bc44fa20a0dc0bdf77b74b186bdec2b51d2e7b37e1486814090c72f1f5554670ef8561edcdf10c3b10bf298efd7c0e429c2ced371d0d39db0029d15eda00934e41e94e849b20cc525dc03c9c4ae61ef54424acdd2dc32c3ddafb4620770f7eaf3523781992a332e0ccd887fbb51121ffb7d25b72720b0d55c5269fee71e1216f0e7984247fe968968cefe01a253dc56900c6e54960767928b9665cc14dd477b45d3d5f006db932a729deeed66d937312bbe60bcb01851ca7b361d9348822b8c8b9e35db5ef47c269062a75350ed52060ae51269d64778b0c9c0be11a77893026174fabdeb26746ded5cc0e658fa4dc95997d3ab30e7cc25e3e259c0620b3e86126c4b4777667519c45ed8951c4af7043d9eda92dd698d901192cbfe17d3268d9a471bea8adcbff7a3df85f50bc74acf94977b112252fc2ba151e42410588c2cfc43fb40a880a68ef3b1330dc6686b9fa6d0d52875f21740963f467a6c9ef98ce0c2456a883c2b12b79e750121a0d027703a1880971f66eac41d296e8d21b3c196d0fb9db53db2ea73ef5c89491dc27d1ead0e01c1dcb4fba3839daf5d95d6ffca6df43e9d4ed970699f7df233824dd85fe81b311d63b7fbec64f497edad5ff07ad0f7894e33dd4d5ef89fe368b60697198383c8edfb0ae3cc7c75a865589d51b36577050d9167cd111fa7a41ed6c3973a0c456b15e26397ce480994c830d014e88a6e98f435f973046c6e4c80a3f18cfa1e528c85ac281133cd8e4d28d9b041e111b9644e923ed69a2ddab5d846e44d80576f97a0e32a32896bbb10f9a5ac4b82195c77b9e43bc8c378990ffc3ac01513166ae640947d12abe1d41f0be7ddc616fefd6b9526aa35ac92ed49b3cc5280a0192282a18b85136dc0510cc728715a71816abda0ac7b93a54978d9ae51f217d4bb6a4231442c2499511912e1a600d7b570c4662c0c3aeb1370052669cc72322d2090044dfe45444c9ff25a9cea3e83a8b196239217d832d53eb31d050060"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x9, 0x0, &(0x7f0000000140)) [ 142.671884][T10738] loop0: detected capacity change from 519 to 0 13:35:50 executing program 4: set_tid_address(&(0x7f00000000c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x20044002) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58dd40008000700000000000c0006"], 0x70}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) 13:35:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x3, 0x1, {0x5, @sliced}}) 13:35:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x3, 0x1, {0x5, @sliced}}) 13:35:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x54, r1, 0xb01, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x34, 0xe, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x29, 0x1, "7a9800bbfd149932de181390ac0a5c9e8573569419506078325fe751ef6b1bff895760cdac"}}]}]}, 0x54}}, 0x0) [ 142.849177][T10759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x1000, 0x0) r0 = open(0x0, 0x1070c5, 0x0) write$9p(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0xa1) 13:35:51 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x0, [0x3, 0xf0cd, 0x7], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x0, 0xff, 0x2, 0xe6, 0x0, 0xb7c, 0x0, 0x8d4, 0x2, 0x0, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x10000, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x0, 0x10000, 0x401, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x83a, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x80000001, 0x80, 0x0, 0x5, 0x8001, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x2, 0xb9900000000, 0x4, 0x7fff, 0x9]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 13:35:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ffebff1d350000007f12b5792f8bbbaffb64a18c"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 13:35:51 executing program 2: r0 = mq_open(&(0x7f0000000000)='!\'}\xcc*!*\x00', 0x41, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x5, 0x0, 0x0) 13:35:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newpolicy={0xb8, 0x13, 0x53f0b4fa98ee6729, 0x0, 0x0, {{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb8, 0x1}}, 0xb8}}, 0x0) 13:35:51 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) 13:35:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/24, 0x18) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 13:35:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 13:35:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x1a, 0x309}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/25, 0x19}, {0x0}, {&(0x7f0000000200)=""/94, 0x5e}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 13:35:52 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 13:35:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/24, 0x18) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 13:35:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x22, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x4, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 13:35:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x0, [0x3, 0xf0cd, 0x7], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x0, 0xff, 0x2, 0xe6, 0x0, 0xb7c, 0x0, 0x8d4, 0x2, 0x0, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x10000, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x0, 0x10000, 0x401, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x83a, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x80000001, 0x80, 0x0, 0x5, 0x8001, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x2, 0xb9900000000, 0x4, 0x7fff, 0x9]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) [ 144.301130][T10814] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000300000000000000810004002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:35:52 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x0, [0x3, 0xf0cd, 0x7], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x0, 0xff, 0x2, 0xe6, 0x0, 0xb7c, 0x0, 0x8d4, 0x2, 0x0, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x10000, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x0, 0x10000, 0x401, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x83a, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x80000001, 0x80, 0x0, 0x5, 0x8001, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x2, 0xb9900000000, 0x4, 0x7fff, 0x9]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 13:35:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/24, 0x18) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 13:35:52 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 13:35:53 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) 13:35:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/24, 0x18) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 13:35:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r2, 0x301, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) 13:35:53 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x0, [0x3, 0xf0cd, 0x7], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x0, 0xff, 0x2, 0xe6, 0x0, 0xb7c, 0x0, 0x8d4, 0x2, 0x0, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x10000, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x0, 0x10000, 0x401, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x83a, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x80000001, 0x80, 0x0, 0x5, 0x8001, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x2, 0xb9900000000, 0x4, 0x7fff, 0x9]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 13:35:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000300000000000000810004002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:35:53 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x0, [0x3, 0xf0cd, 0x7], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x0, 0xff, 0x2, 0xe6, 0x0, 0xb7c, 0x0, 0x8d4, 0x2, 0x0, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x10000, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x0, 0x10000, 0x401, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x83a, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x80000001, 0x80, 0x0, 0x5, 0x8001, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x2, 0xb9900000000, 0x4, 0x7fff, 0x9]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 13:35:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000300000000000000810004002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:35:53 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 145.620162][T10860] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 145.692711][T10860] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 145.753185][T10860] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:35:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r0}}) 13:35:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000300)="7aaa9cf91852", 0x0, 0x0, 0x4, 0x0, 0x0}) 13:35:54 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x0, [0x3, 0xf0cd, 0x7], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x0, 0xff, 0x2, 0xe6, 0x0, 0xb7c, 0x0, 0x8d4, 0x2, 0x0, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x10000, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x0, 0x10000, 0x401, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x83a, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x80000001, 0x80, 0x0, 0x5, 0x8001, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x2, 0xb9900000000, 0x4, 0x7fff, 0x9]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 13:35:54 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2710, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b80)={0x0, 0x6, 0x0, [0x3, 0xf0cd, 0x7], [0x7, 0x8000, 0x2b, 0xd5b, 0x40, 0x0, 0x6, 0x1, 0x7f, 0x7c0466c9, 0x68, 0x10000, 0xd6, 0x20, 0x0, 0xff, 0x2, 0xe6, 0x0, 0xb7c, 0x0, 0x8d4, 0x2, 0x0, 0x8, 0x0, 0x7fff, 0x0, 0xd6, 0x9, 0x10000, 0x400, 0xffff, 0x7, 0xfffffffffffffffa, 0x5, 0x3, 0x2, 0x7f, 0x9, 0x462, 0x40, 0x20, 0x4, 0x0, 0xfff, 0xf5, 0x3ff, 0x6, 0x200, 0xfffffffffffffffa, 0x8001, 0x7ff, 0x1, 0x5, 0xff, 0x401, 0xef44, 0x5, 0x0, 0x10000, 0x401, 0x9a, 0x679, 0xff, 0x0, 0x3, 0x3, 0x8, 0x83a, 0x23, 0x1000, 0x4, 0x1, 0x9, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x80000001, 0x80, 0x0, 0x5, 0x8001, 0x3, 0x6, 0x61, 0x3, 0x5, 0x4, 0x3, 0xffffffffffff4ae0, 0x0, 0x1000, 0x4b17900d, 0xfff, 0x1, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffeff, 0x7f, 0x7ff, 0xe, 0xb0a5, 0x6, 0x4, 0x8, 0x70, 0x100000000, 0x0, 0x80000000, 0xdc4, 0x6, 0x7, 0x2, 0xb9900000000, 0x4, 0x7fff, 0x9]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 13:35:55 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0x401c5820, &(0x7f0000000040)) 13:35:55 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x11, 0x800000000000004, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 13:35:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000300000000000000810004002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:35:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000300000000000000810004002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:35:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x5, 0x0, "345e9f6c6a5eadfb3ebd4a4d0ec7b33b7914ab2432be9841"}) 13:35:55 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000100)={0x0, 0x1}) 13:35:55 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}, 0x0, 0x0, 0x0, 0xc}, &(0x7f00000004c0)=0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 13:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"b7226fce882204f20d2a72deacd375a0"}}}}, 0xa0) 13:35:55 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x9364, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 147.627052][T10908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x228}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 147.714883][T10909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)=""/168, 0xa8}], 0x1, 0x9, 0x0) 13:35:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 13:35:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x5, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4, 0x801}]}]}}]}, 0x3c}}, 0x0) 13:35:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1000000}}}}]}, 0x78}}, 0x0) 13:35:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000300000000000000810004002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:35:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000300000000000000810004002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 13:35:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000100)={0x34, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}]]}, 0x34}}, 0x0) [ 148.862822][T10938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.920951][T10938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:56 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0xe500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fallocate(r0, 0x40, 0xdf7, 0x9) io_setup(0x3, &(0x7f0000000300)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1c, 0x7fffffff, 0x8b, 0x1, 0x0, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) fallocate(r4, 0x4a, 0xfff, 0x9) 13:35:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 13:35:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002001300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9010001007ead3f73711fc5a627ec7cf224397c1ca85ca6576b7a2aa4ccf93c4ae09a99"], 0xd8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 149.149002][ T35] kauditd_printk_skb: 5 callbacks suppressed [ 149.149068][ T35] audit: type=1804 audit(1611408956.948:28): pid=10954 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/25/file0/bus" dev="sda1" ino=15873 res=1 errno=0 13:35:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) [ 149.233811][T10957] input: syz0 as /devices/virtual/input/input5 13:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000001c0)) [ 149.297724][ T35] audit: type=1800 audit(1611408956.948:29): pid=10954 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="bus" dev="sda1" ino=15873 res=0 errno=0 13:35:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) 13:35:57 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 149.437361][ T35] audit: type=1804 audit(1611408956.948:30): pid=10954 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="//selinux" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/25/file0/bus" dev="sda1" ino=15873 res=1 errno=0 13:35:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 149.564654][T10980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.658441][T10980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x5, 0x0, 0x9000000, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 13:35:57 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 13:35:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x3, 0x0, 0x10) 13:35:57 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 149.964298][ T35] audit: type=1804 audit(1611408957.768:31): pid=10960 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/25/file0/bus" dev="sda1" ino=15873 res=1 errno=0 [ 150.039198][ T35] audit: type=1804 audit(1611408957.818:32): pid=10954 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/25/file0/file0/bus" dev="sda1" ino=15876 res=1 errno=0 [ 150.066091][T11007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:35:57 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0xe500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fallocate(r0, 0x40, 0xdf7, 0x9) io_setup(0x3, &(0x7f0000000300)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1c, 0x7fffffff, 0x8b, 0x1, 0x0, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) fallocate(r4, 0x4a, 0xfff, 0x9) 13:35:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 13:35:57 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)) 13:35:57 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f00)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xc}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 13:35:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000280)={0xfffffe00, "f1a937e61443b009425f74bb6002ab44e8dde12f87f07c77bdee0c10abaf0bbe", 0x0, 0x100, 0x0, 0x4, 0x1, 0x0, 0x2, 0x8}) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fcntl$lock(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0xe, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0xd, 0x6, 0xa, 0x30, 0xfffffffffffffffc}], &(0x7f0000000100)='syzkaller\x00', 0xd3, 0xf6, &(0x7f0000000300)=""/246, 0x41000, 0x2, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x2, 0x7, 0x3}, 0x10}, 0x78) fadvise64(r1, 0x0, 0xe7000000, 0x4) 13:35:57 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 150.090499][ T35] audit: type=1800 audit(1611408957.818:33): pid=10954 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="bus" dev="sda1" ino=15876 res=0 errno=0 [ 150.177444][T11022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.183918][T11023] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:35:58 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)) [ 150.218304][T11023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80000000) [ 150.245749][ T35] audit: type=1804 audit(1611408958.048:34): pid=11034 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/26/file0/bus" dev="sda1" ino=15884 res=1 errno=0 13:35:58 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x30, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 150.295350][T11037] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 150.317949][T11037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:58 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)) [ 150.362094][ T35] audit: type=1800 audit(1611408958.078:35): pid=11034 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="bus" dev="sda1" ino=15884 res=0 errno=0 13:35:58 executing program 5: r0 = fsopen(&(0x7f0000000040)='hpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:35:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000200)=""/123, &(0x7f0000000280)=0x7b) [ 150.471362][ T35] audit: type=1804 audit(1611408958.088:36): pid=11034 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="//selinux" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/26/file0/bus" dev="sda1" ino=15884 res=1 errno=0 13:35:58 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0xe500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fallocate(r0, 0x40, 0xdf7, 0x9) io_setup(0x3, &(0x7f0000000300)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1c, 0x7fffffff, 0x8b, 0x1, 0x0, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) fallocate(r4, 0x4a, 0xfff, 0x9) 13:35:58 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)}, {&(0x7f0000000300)="f36eb805060000000000000076fbb29289fcecb858edc08b4229597b1f97f1118c6841b2ef8b2e4f237ab5f1f8812693a296b53f01454c37d82824883e6dd1bad4fcaf33d82192", 0x47}, {&(0x7f0000000380)="5d2a7d8d3f3d06dcd163f68faf159173c83843d458ee3c72d6d4f0637d804fe2b1eaa5ff5c0301ca1cd4aaeb9f052855f8d24e70b936ad354954bf53dd69c2388a93f5dce139a4003b1243be44dc79ebaa7219194c62d2f196fbaa40eebeba104470056263cc12781ab1a189be3c8de4b19e1836c7befc735b703c68", 0x7c}], 0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 13:35:58 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)) 13:35:58 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x2, 0x0, &(0x7f00000000c0)="3f342bc9a5ade7b8b3c1ef57ca10fa12ad4217a23c1a457027306d6bee52d1de4013211721a2379d7acc6cc19d11aaf731d48ff3548686afac2658c7b0ed9b2252b38595b257685aba610f075aab8f6a07b36976ee75bb226c3644527a3d22cdbadcb6baf3ea3cc644c44d7f7d61d881453e76e30bfbf21670599f7e549e95d073c7302d311423833874c3882e091e0945f2f333362e2881d77d4c5f413bf34f7830f3220e", 0xa5) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:35:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000280)={0xfffffe00, "f1a937e61443b009425f74bb6002ab44e8dde12f87f07c77bdee0c10abaf0bbe", 0x0, 0x100, 0x0, 0x4, 0x1, 0x0, 0x2, 0x8}) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fcntl$lock(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0xe, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0xd, 0x6, 0xa, 0x30, 0xfffffffffffffffc}], &(0x7f0000000100)='syzkaller\x00', 0xd3, 0xf6, &(0x7f0000000300)=""/246, 0x41000, 0x2, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x2, 0x7, 0x3}, 0x10}, 0x78) fadvise64(r1, 0x0, 0xe7000000, 0x4) 13:35:58 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 150.824892][ T35] audit: type=1800 audit(1611408958.628:37): pid=11035 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="sda1" ino=15869 res=0 errno=0 13:35:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 150.912695][T11073] lo speed is unknown, defaulting to 1000 [ 150.944717][T11073] lo speed is unknown, defaulting to 1000 13:35:58 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x2, 0x0, &(0x7f00000000c0)="3f342bc9a5ade7b8b3c1ef57ca10fa12ad4217a23c1a457027306d6bee52d1de4013211721a2379d7acc6cc19d11aaf731d48ff3548686afac2658c7b0ed9b2252b38595b257685aba610f075aab8f6a07b36976ee75bb226c3644527a3d22cdbadcb6baf3ea3cc644c44d7f7d61d881453e76e30bfbf21670599f7e549e95d073c7302d311423833874c3882e091e0945f2f333362e2881d77d4c5f413bf34f7830f3220e", 0xa5) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 150.974477][T11073] lo speed is unknown, defaulting to 1000 13:35:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x14020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:58 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)}, {&(0x7f0000000300)="f36eb805060000000000000076fbb29289fcecb858edc08b4229597b1f97f1118c6841b2ef8b2e4f237ab5f1f8812693a296b53f01454c37d82824883e6dd1bad4fcaf33d82192", 0x47}, {&(0x7f0000000380)="5d2a7d8d3f3d06dcd163f68faf159173c83843d458ee3c72d6d4f0637d804fe2b1eaa5ff5c0301ca1cd4aaeb9f052855f8d24e70b936ad354954bf53dd69c2388a93f5dce139a4003b1243be44dc79ebaa7219194c62d2f196fbaa40eebeba104470056263cc12781ab1a189be3c8de4b19e1836c7befc735b703c68", 0x7c}], 0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 151.123181][T11073] infiniband syz1: set active [ 151.128007][ T5] lo speed is unknown, defaulting to 1000 [ 151.188867][T11073] infiniband syz1: added lo [ 151.241955][T11073] RDS/IB: syz1: added 13:35:59 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x2, 0x0, &(0x7f00000000c0)="3f342bc9a5ade7b8b3c1ef57ca10fa12ad4217a23c1a457027306d6bee52d1de4013211721a2379d7acc6cc19d11aaf731d48ff3548686afac2658c7b0ed9b2252b38595b257685aba610f075aab8f6a07b36976ee75bb226c3644527a3d22cdbadcb6baf3ea3cc644c44d7f7d61d881453e76e30bfbf21670599f7e549e95d073c7302d311423833874c3882e091e0945f2f333362e2881d77d4c5f413bf34f7830f3220e", 0xa5) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 151.333579][T11073] smc: adding ib device syz1 with port count 1 [ 151.382710][T11073] smc: ib device syz1 port 1 has pnetid 13:35:59 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x2, 0x0, &(0x7f00000000c0)="3f342bc9a5ade7b8b3c1ef57ca10fa12ad4217a23c1a457027306d6bee52d1de4013211721a2379d7acc6cc19d11aaf731d48ff3548686afac2658c7b0ed9b2252b38595b257685aba610f075aab8f6a07b36976ee75bb226c3644527a3d22cdbadcb6baf3ea3cc644c44d7f7d61d881453e76e30bfbf21670599f7e549e95d073c7302d311423833874c3882e091e0945f2f333362e2881d77d4c5f413bf34f7830f3220e", 0xa5) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 151.427043][ T5469] lo speed is unknown, defaulting to 1000 [ 151.434564][T11073] lo speed is unknown, defaulting to 1000 [ 151.567289][T11073] lo speed is unknown, defaulting to 1000 [ 151.649314][T11073] lo speed is unknown, defaulting to 1000 [ 151.733227][T11073] lo speed is unknown, defaulting to 1000 [ 151.800478][T11073] lo speed is unknown, defaulting to 1000 [ 151.834846][T11073] lo speed is unknown, defaulting to 1000 13:35:59 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0xe500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fallocate(r0, 0x40, 0xdf7, 0x9) io_setup(0x3, &(0x7f0000000300)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1c, 0x7fffffff, 0x8b, 0x1, 0x0, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) fallocate(r4, 0x4a, 0xfff, 0x9) 13:35:59 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)}, {&(0x7f0000000300)="f36eb805060000000000000076fbb29289fcecb858edc08b4229597b1f97f1118c6841b2ef8b2e4f237ab5f1f8812693a296b53f01454c37d82824883e6dd1bad4fcaf33d82192", 0x47}, {&(0x7f0000000380)="5d2a7d8d3f3d06dcd163f68faf159173c83843d458ee3c72d6d4f0637d804fe2b1eaa5ff5c0301ca1cd4aaeb9f052855f8d24e70b936ad354954bf53dd69c2388a93f5dce139a4003b1243be44dc79ebaa7219194c62d2f196fbaa40eebeba104470056263cc12781ab1a189be3c8de4b19e1836c7befc735b703c68", 0x7c}], 0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 13:35:59 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@setlink={0x20, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40}}, 0x20}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:35:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x14020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:59 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000280)={0xfffffe00, "f1a937e61443b009425f74bb6002ab44e8dde12f87f07c77bdee0c10abaf0bbe", 0x0, 0x100, 0x0, 0x4, 0x1, 0x0, 0x2, 0x8}) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fcntl$lock(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0xe, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0xd, 0x6, 0xa, 0x30, 0xfffffffffffffffc}], &(0x7f0000000100)='syzkaller\x00', 0xd3, 0xf6, &(0x7f0000000300)=""/246, 0x41000, 0x2, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x2, 0x7, 0x3}, 0x10}, 0x78) fadvise64(r1, 0x0, 0xe7000000, 0x4) 13:35:59 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 13:35:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:36:00 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000200)}, {&(0x7f0000000300)="f36eb805060000000000000076fbb29289fcecb858edc08b4229597b1f97f1118c6841b2ef8b2e4f237ab5f1f8812693a296b53f01454c37d82824883e6dd1bad4fcaf33d82192", 0x47}, {&(0x7f0000000380)="5d2a7d8d3f3d06dcd163f68faf159173c83843d458ee3c72d6d4f0637d804fe2b1eaa5ff5c0301ca1cd4aaeb9f052855f8d24e70b936ad354954bf53dd69c2388a93f5dce139a4003b1243be44dc79ebaa7219194c62d2f196fbaa40eebeba104470056263cc12781ab1a189be3c8de4b19e1836c7befc735b703c68", 0x7c}], 0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 13:36:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 13:36:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x14020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:00 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1128, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x105003, 0x0) 13:36:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc}]}], {0x14, 0x10}}, 0x74}}, 0x0) 13:36:00 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:36:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000280)={0xfffffe00, "f1a937e61443b009425f74bb6002ab44e8dde12f87f07c77bdee0c10abaf0bbe", 0x0, 0x100, 0x0, 0x4, 0x1, 0x0, 0x2, 0x8}) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fcntl$lock(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0xe, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0xd, 0x6, 0xa, 0x30, 0xfffffffffffffffc}], &(0x7f0000000100)='syzkaller\x00', 0xd3, 0xf6, &(0x7f0000000300)=""/246, 0x41000, 0x2, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x2, 0x7, 0x3}, 0x10}, 0x78) fadvise64(r1, 0x0, 0xe7000000, 0x4) 13:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 13:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 13:36:00 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 13:36:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) pipe(&(0x7f0000000040)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:36:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 13:36:01 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:36:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x14020, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000001180)={0x11, {{0x29, 0x0, 0x5000000, @empty}}}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket(0x22, 0x5, 0x9) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x38, &(0x7f00000001c0)={&(0x7f0000000280)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 13:36:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 13:36:01 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 13:36:01 executing program 0: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x10d800) 13:36:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f0000000200), 0x4) 13:36:01 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e37c650aa9400751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07aa376c219ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18d40400ca8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab870600000000000000d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660393eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a08000000ea2b1a52496dfcaf99431412fd136a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fb06a5caa751ff8d048624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000007005e48030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c8962496c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be0600001b2cd3177c902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf070cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fd0d336cefd4d7e3a23d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf0300f0042e3eacd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb7399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe007fd452277c3887d6116c6cc9d8046c216c1f895778cb26e46f66f1ade44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50e349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633ec8dda5ccb7826e29c6bc5a1fad6ec9a31137abe659f21019532b479d779fb3f9a404abde7750898b1bd627e87306703be8672d70d1b73a000028a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000000000004baa0000c1fee30a3f7a85d1b20900c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19f5f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa6469eb7f7f80572fdd11bb1d0dfbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc7b7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225f3f00000000000000f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d8beb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe7382fc02fe6deea87fa72174bae03bfeba88cb8a6f5cefc022ef16cb08612e1c10051e66e08edac58ba6a1da0c12905e1129a9d2ad116caaf3d421f5f365b1268e01b1d12a75eccf6cdccd5d7da106a581392e1cfeb99b9f970ba00ce4d6a3c71e03e4650534ad4c84dd757181b93e78016f74877aac07eee23462402c81660447056efe5ad61bfc22765a558cbbec8a5119b1dfe8a8257b78f4069f67b5c63de4deabae48ad2eed26fbb132704afda04c5762cf1622d975f8d5049031ba4d80ac5f0dabfcbc6947003700910a5902c922f8693702e2575feb72f3ca255af32acff8bc9bb58bcaf9ee99669fe8e77d096734197cedb77de3567ba9f6e565aeb97d9877532af5bb594e7003e9a9396dbce8863bf338227c53e93b9df7c08253321cc1a8044bb67bc3e54146f97d8c08f5d583df53209cf4d2e50446d4dca172e494f1d442f8f5ed8ff52cc740e5a553a718ca72470d19785825c2a606cd17b55337efd0041ef1a45f3fb81933a513a7a0306de75bef6cc93c3512476ef6845ff66807a6dc082c8f4af258b5f11cfb9f36373ae88b9e1e099ea53e31606d878575554befd04f78759cb2489ca773172451790f020d42375c77e4053b4c01423ed115fcdd1f28760ad9221841dbc4f91eb5b5b1acade57e5bb5bb92b84fad57caf97f5a2ae3b28e796897feb04027f863f877568f90538ca38b22c341b78d7fc54aae305bce68fe8f93fa390a6c66fae5ca39625a77c590b7bae9fd1dec63c443bc28b2b3fb7fd205cf871a4822fa2e581111d32a1a7ae3fdb3a46e3666649930a64c58082483836b7cb19794ded44ba1d30c2594ebb601eb2566635f486450b19a6e20a2f23b8b62cc62ba6a6b6b01c20ad0f3ee10bddef822a56ba1b85bf748f2bd18782d481f35dc2306635036b6212086f845f6e79fe4e4747c2a285f696fc9cb1e9edf108f02c447704933dbeb3000000000000d01b78dd866dabc302d5d61ba67d1360f3eca241a4fa2c14d33ca8ef5689b3c12f17b81e4c7eac2b5cd8b200d8dc33c523625f0dcc1d7117c3cacf4e5ffddfd57d65649e69d6db9beb7c779640d7a8ec7d1f360c5c54fc70fe9a814b497e1823d75bfed94bd827955a7a751f680ba3e6c14213d6a15f1b649a2c7ee384ed33764720015fadb90a4faf536abf524516b6d33a449aa5f21873b4bd83cc3e2ef4f4a6048fe6b2152dd0822030a8a85ea4119b9e2f1133cf5ec69eb4ec344b8e907264a4d0d9502e7a20c51bc3683ee8701f66210bd62725ddec1b8836bbafb8c5c04de3ba23d3ac69ab6cb160716a2d8ac4b2a003c800563a99e9ef6a60fb0f20e68e43970aaec55fe06ce22524e8261f9a55275628b64e63a520"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r4 = socket(0x10, 0x20000000802, 0x0) write(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2={0xff, 0x5}}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x2) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @broadcast}, 0x3a1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='vlan0\x00', 0x66540854, 0x5}) 13:36:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0xfed3) 13:36:01 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x21f, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 13:36:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) pipe(&(0x7f0000000040)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:36:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:36:01 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x4c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x10) 13:36:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) 13:36:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0xfed3) 13:36:01 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syncfs(r1) [ 154.018068][T11292] __nla_validate_parse: 1 callbacks suppressed [ 154.018082][T11292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0xfed3) 13:36:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0xf, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x51}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 154.071348][T11300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:01 executing program 2: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) mbind(&(0x7f0000853000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000881000/0x1000)=nil, 0x1000, 0x0) 13:36:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0xfed3) 13:36:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0xf1, {0x0, 0x4}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 13:36:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}}}, 0xc0}, 0x8}, 0x0) [ 154.150755][ T35] kauditd_printk_skb: 6 callbacks suppressed [ 154.150767][ T35] audit: type=1326 audit(1611408961.958:44): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11295 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 13:36:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) pipe(&(0x7f0000000040)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:36:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000200)=@bridge_delvlan={0x24, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x0, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 13:36:02 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 13:36:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003480)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r2, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 13:36:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @multicast1}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000002580)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') 13:36:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:36:02 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140), 0x4) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) timer_gettime(0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:36:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) [ 154.526836][T11335] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:36:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4f, &(0x7f00000001c0)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fec78ce6ff46a237"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:36:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) pipe(&(0x7f0000000040)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:36:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) [ 155.388210][ T35] audit: type=1800 audit(1611408963.188:45): pid=11358 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15897 res=0 errno=0 13:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:36:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @multicast1}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000002580)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') 13:36:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 13:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7ffc0, @loopback}, r1}}, 0x48) 13:36:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x8, 0x5, 0x4d0, 0x1e0, 0xf0, 0xffffffff, 0x1e0, 0x0, 0x400, 0x400, 0xffffffff, 0x400, 0x6a470200, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 13:36:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @multicast1}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000002580)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') 13:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) munlockall() munlockall() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 13:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7ffc0, @loopback}, r1}}, 0x48) 13:36:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x8, 0x5, 0x4d0, 0x1e0, 0xf0, 0xffffffff, 0x1e0, 0x0, 0x400, 0x400, 0xffffffff, 0x400, 0x6a470200, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) [ 157.664153][T11495] xt_NFQUEUE: number of total queues is 0 13:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7ffc0, @loopback}, r1}}, 0x48) 13:36:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x8, 0x5, 0x4d0, 0x1e0, 0xf0, 0xffffffff, 0x1e0, 0x0, 0x400, 0x400, 0xffffffff, 0x400, 0x6a470200, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 13:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7ffc0, @loopback}, r1}}, 0x48) [ 157.772341][T11513] xt_NFQUEUE: number of total queues is 0 13:36:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7ffc0, @loopback}, r1}}, 0x48) 13:36:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x8, 0x5, 0x4d0, 0x1e0, 0xf0, 0xffffffff, 0x1e0, 0x0, 0x400, 0x400, 0xffffffff, 0x400, 0x6a470200, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @private1, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 13:36:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7ffc0, @loopback}, r1}}, 0x48) [ 157.876027][T11521] xt_NFQUEUE: number of total queues is 0 13:36:05 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0xca, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x2e, 0x34, 0x34, 0x34, 0x34, 0x34, 0x68, 0x72, 0x34], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) [ 157.997591][T11530] xt_NFQUEUE: number of total queues is 0 13:36:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @multicast1}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000002580)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') 13:36:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7ffc0, @loopback}, r1}}, 0x48) 13:36:06 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) tkill(r1, 0x1000000000015) 13:36:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x49}, 0x48) 13:36:06 executing program 4: ioprio_set$pid(0x0, 0x0, 0x3000) 13:36:06 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x74f4}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:36:06 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:36:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x10) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f0000000080)='./file1\x00', 0x1400) 13:36:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) flistxattr(r3, 0x0, 0x0) 13:36:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 158.299191][ T35] audit: type=1804 audit(1611408966.098:46): pid=11568 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/58/bus" dev="sda1" ino=15908 res=1 errno=0 13:36:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xee, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022adde007bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36cfca73b7c08d1a192bf7a5733ff3ace4f75f24db7fac20fa8580a4e0758e035a2ac17a4581ec8fef8c042ee03425f0a8dee676bcb219e52f158966db3779f898eeb18019295dd8853e005dbe1b7479dcf21015b616dfe17eb722c51889c6f293f66a3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 158.375639][T11577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:06 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000000c0)=@null={0x40, 0x40, 0x40, 0x40, 0x40, 0x40, 0x3}) [ 158.445025][T11577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.469500][T11581] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='projid_map\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/105, 0x69}], 0x1, 0x9, 0x0) 13:36:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) lseek(r0, 0x1, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 13:36:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x0, 0x6}, 0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000240)) 13:36:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:36:06 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:36:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x2a01c2, 0x0) getsockname$llc(r0, 0x0, 0x0) 13:36:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) lseek(r0, 0x1, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 13:36:06 executing program 5: unshare(0x600) r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000080)) 13:36:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) lseek(r0, 0x1, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 13:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x18, 0x1a, 0x0, 0x1, [@AF_INET6={0xfead}, @AF_INET6={0x4}, @AF_MPLS={0xfffffcb4}]}]}, 0x40}}, 0x0) [ 159.127450][ T35] audit: type=1804 audit(1611408966.928:47): pid=11625 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/59/bus" dev="sda1" ino=15938 res=1 errno=0 13:36:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x15, 0x3, 0x0, [{@multicast2}, {@multicast2}, {@broadcast}]}]}}}], 0x30}}], 0x1, 0x0) 13:36:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0032cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x2d10) [ 159.202510][T11628] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:36:07 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) lseek(r0, 0x1, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 13:36:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x3, 0x70, 0xec6e, 0x2}, 0x40) [ 159.270150][T11628] IPVS: ftp: loaded support on port[0] = 21 [ 159.272515][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 159.343212][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.383943][T11634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.442293][T11628] lo speed is unknown, defaulting to 1000 [ 160.012250][T11675] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 160.027611][T11640] IPVS: ftp: loaded support on port[0] = 21 [ 160.039319][T11640] lo speed is unknown, defaulting to 1000 13:36:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x0, 0x6}, 0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000240)) 13:36:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x15, 0x3, 0x0, [{@multicast2}, {@multicast2}, {@broadcast}]}]}}}], 0x30}}], 0x1, 0x0) 13:36:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x71, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) 13:36:07 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&6||\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 13:36:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x3, 0x70, 0xec6e, 0x2}, 0x40) 13:36:07 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:36:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb], 0x0, 0x101c01}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.148217][ T35] audit: type=1804 audit(1611408967.948:48): pid=11706 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/60/bus" dev="sda1" ino=15951 res=1 errno=0 13:36:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x15, 0x3, 0x0, [{@multicast2}, {@multicast2}, {@broadcast}]}]}}}], 0x30}}], 0x1, 0x0) 13:36:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x8, 0x5, &(0x7f0000001340)=@framed={{}, [@alu={0x7}, @jmp={0x5, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 160.232655][T11711] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:36:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x3, 0x70, 0xec6e, 0x2}, 0x40) 13:36:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200003, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c0000e1cd0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000002680)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8}}]}) 13:36:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x15, 0x3, 0x0, [{@multicast2}, {@multicast2}, {@broadcast}]}]}}}], 0x30}}], 0x1, 0x0) [ 160.316218][T11711] IPVS: ftp: loaded support on port[0] = 21 [ 160.385167][T11711] lo speed is unknown, defaulting to 1000 [ 160.423190][T11730] loop3: detected capacity change from 4096 to 0 [ 160.471196][T11730] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 160.530826][T11730] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000008,,errors=continue. Quota mode: none. 13:36:08 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x0, 0x6}, 0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000240)) 13:36:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0xd, 0x0, 0x3) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'gre0\x00', 0x9}) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000980)=0x4, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000003180)) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0xfffffff8, @local, 0x6}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="9aba", 0x2}, {&(0x7f00000001c0)="7045e481df1302d01c3055d81d62b6ba15451392c59417c959c6fcb96dfafe47934149100d4a537b6e83eae3d3dac44888b3fd99ae14129060137e449ae241cdedd6b7afe2bc61ab789d13fe3c01d2b9a06265a9e6629c76cb74cc9fa1acc98c758f059902adac6f2691aa5cc269dbb461032ea75e6a3c83da411d4c34ade1a87b2e00697df5dd5c30781fb63876ed78183b7b0aea23792f230fb9bf9c8464e12deadcecda638a40a897445556", 0xad}, {&(0x7f0000000280)="c3c4db7d1359959a89276de79f794136b00f93d2678d2d3c27e19d38d1c2769d3d9b599bb54e91f5b427c1e8d4e8c199bacaf966f864702e6995f68b4d1bff8362e96e4966b5706af6a1feda71163db3573ca0f33aae5ee06038d2e9cf8b824055fbea5521f7da02308215c42e15", 0x6e}, {&(0x7f0000000300)="e4e892010f5b51fa0ea698248b0df12d9a18a1ee53178fdb8d358fbfc989cb634344199671a859464ce0896b5c976ba1b73fb9fee11d6e5dc01de7fe8b2a893664a61c867fbbfd71a1383c5c4ead9e27090ab96272200b52fa373f37405cddf8b3cf4e5f90aec1", 0x67}, {&(0x7f0000000380)="d129dc83d20e9b0c62bc128d14f929e721f2fc7e07428e728fa5f7ecd5259720240b86628af99c799fbcae96a421768bf7a077ad26dec9dc4cb50748bbd4", 0x3e}, {&(0x7f00000003c0)="d3350867dcfacceaf0167bc54d98ade9fdaa4466ab164ba7e9ceacd670baad4e6432e47734c65fe330c1345b28ea6a4445bc4a14a09b63f2812f1307648f305de16a9b75278262dfce4a51eea1b413490b51c9931f458e4fbd5184973ae1b30acc6bf5990e3ee02497d65620c80086b13f1c502993b343c838e5a1d5f0536e1891c84f5e30716142a79288dba849e69bd1dd0907b085381ecd01b2399eb2993b4ab44540ce49f66cb09e4814c46d5ba6375b9641df71191803b6ee8f8f3dde0a1afc88", 0xc3}, {&(0x7f00000004c0)="4c7d6272200fd5c358d8b46baa70a9c54bef1e1dbe06b20d282322c4b51f6aa83758f1416db749f237c1d1d413d81aff367b4c691dbc35ccd24d617b2c0f290c703bb6f18b22fcf249a370b4dd8395dd6449dfce72ab3e6c4fe560ea225da1272136ca63fdd0e52a7a4ad2c913126211b33946bb02ddf36c40c1e9ca2b0ed97b18764b17c99c2ed176d0d723a14c84ba54c96dfc8679cf3eece40b82ee062e79e0439e4f4639befcc988f28d04af6307a5d8890804bfb6be8cd4cd3ea0b21202fcaa7ea84f9777ee2ee02fce7ca69ad1659bf10573e8147a32b626541d5f039bdb5916a704e2bcb476c7511eaaad24b7dcf87b0cf0", 0xf5}], 0x7, &(0x7f0000000640)=[{0xe0, 0x0, 0xdd62, "1cc4cd9dd4a3c8eb28d40ee2ef0acb665bb64dc3344cd64b27e87f49d03b8c1bc6cff426ae4d4deb8310c5bed8ac3fde59822e94107f733be124b898ee6d7470b76c0b0a8ebe5824c3f95acfcb64b3d0363ac37380f387ec1fa23f205c6de26cd5258e41e1def264ec13b6c72db6392268054f85d135540daedbb16fe7dd5f24537e64e03896f009d7b6c8ce7e93d29e999e954a05df8a7d4650a545e0e8c2d3127c28e98f50e89a1d7a20ca114a25b7f36c4a2ebbd7053975c2ebd59abe632daa2002d1911753404e"}], 0xe0}, 0x8010) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000940)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {}, 0x3ff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xbc, r3, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x7f}}}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0xb8, 0x1}, {0x2, 0x5}, {0x9, 0x7}, {0xce, 0x7}, {0xe2, 0x3}, {0x40, 0x6}, {0x9, 0x5}, {0x7, 0x3}, {0x5, 0x4}, {0xe7, 0x3}, {0x0, 0x2}, {0x4}, {0x1}, {0x1, 0x7}, {0x9, 0x4}, {0xff, 0x3}, {0x81, 0x1}, {0x80}], "eb6745a1d82f6cdf"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x4}, {0x5, 0x4}, {0x0, 0x5}, {0x9, 0x6}, {0x7, 0x4}, {0x1, 0x7}, {0x2f, 0x5}, {0x2, 0x4}, {0x2}, {0x4, 0x7}, {0x1f, 0x3}, {0x20, 0x7}], "5db84f5f6bf5677b"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x81}, {0x0, 0x3}, {0x7, 0x2}, {0x7f, 0x1}, {0x0, 0x5}, {0x0, 0x5}, {0x2, 0x1}, {0x2d, 0x2}, {0x8}], "c6bb68cf3698b071"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x3, 0x2}, {0x7, 0x4}, {0x8, 0x6}, {0x4, 0x4}, {0x7, 0x7}, {0x5, 0x2}, {0x80, 0x2}, {0x4, 0x2}, {0x9, 0x1}, {0x40, 0x6}], "3cbdef67f369a1a8"}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4048801}, 0x4000800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:36:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x3, 0x70, 0xec6e, 0x2}, 0x40) 13:36:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x7, 0x0, 0x0, "5acb53375e8d"}}) 13:36:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb], 0x0, 0x101c01}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:08 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040b"], 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 161.091055][ T35] audit: type=1804 audit(1611408968.898:49): pid=11781 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/61/bus" dev="sda1" ino=15946 res=1 errno=0 13:36:09 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x3, 0x0, 0x10d) [ 161.147354][T11786] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:36:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) [ 161.207375][T11786] IPVS: ftp: loaded support on port[0] = 21 13:36:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0xd, 0x0, 0x3) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'gre0\x00', 0x9}) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000980)=0x4, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000003180)) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0xfffffff8, @local, 0x6}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="9aba", 0x2}, {&(0x7f00000001c0)="7045e481df1302d01c3055d81d62b6ba15451392c59417c959c6fcb96dfafe47934149100d4a537b6e83eae3d3dac44888b3fd99ae14129060137e449ae241cdedd6b7afe2bc61ab789d13fe3c01d2b9a06265a9e6629c76cb74cc9fa1acc98c758f059902adac6f2691aa5cc269dbb461032ea75e6a3c83da411d4c34ade1a87b2e00697df5dd5c30781fb63876ed78183b7b0aea23792f230fb9bf9c8464e12deadcecda638a40a897445556", 0xad}, {&(0x7f0000000280)="c3c4db7d1359959a89276de79f794136b00f93d2678d2d3c27e19d38d1c2769d3d9b599bb54e91f5b427c1e8d4e8c199bacaf966f864702e6995f68b4d1bff8362e96e4966b5706af6a1feda71163db3573ca0f33aae5ee06038d2e9cf8b824055fbea5521f7da02308215c42e15", 0x6e}, {&(0x7f0000000300)="e4e892010f5b51fa0ea698248b0df12d9a18a1ee53178fdb8d358fbfc989cb634344199671a859464ce0896b5c976ba1b73fb9fee11d6e5dc01de7fe8b2a893664a61c867fbbfd71a1383c5c4ead9e27090ab96272200b52fa373f37405cddf8b3cf4e5f90aec1", 0x67}, {&(0x7f0000000380)="d129dc83d20e9b0c62bc128d14f929e721f2fc7e07428e728fa5f7ecd5259720240b86628af99c799fbcae96a421768bf7a077ad26dec9dc4cb50748bbd4", 0x3e}, {&(0x7f00000003c0)="d3350867dcfacceaf0167bc54d98ade9fdaa4466ab164ba7e9ceacd670baad4e6432e47734c65fe330c1345b28ea6a4445bc4a14a09b63f2812f1307648f305de16a9b75278262dfce4a51eea1b413490b51c9931f458e4fbd5184973ae1b30acc6bf5990e3ee02497d65620c80086b13f1c502993b343c838e5a1d5f0536e1891c84f5e30716142a79288dba849e69bd1dd0907b085381ecd01b2399eb2993b4ab44540ce49f66cb09e4814c46d5ba6375b9641df71191803b6ee8f8f3dde0a1afc88", 0xc3}, {&(0x7f00000004c0)="4c7d6272200fd5c358d8b46baa70a9c54bef1e1dbe06b20d282322c4b51f6aa83758f1416db749f237c1d1d413d81aff367b4c691dbc35ccd24d617b2c0f290c703bb6f18b22fcf249a370b4dd8395dd6449dfce72ab3e6c4fe560ea225da1272136ca63fdd0e52a7a4ad2c913126211b33946bb02ddf36c40c1e9ca2b0ed97b18764b17c99c2ed176d0d723a14c84ba54c96dfc8679cf3eece40b82ee062e79e0439e4f4639befcc988f28d04af6307a5d8890804bfb6be8cd4cd3ea0b21202fcaa7ea84f9777ee2ee02fce7ca69ad1659bf10573e8147a32b626541d5f039bdb5916a704e2bcb476c7511eaaad24b7dcf87b0cf0", 0xf5}], 0x7, &(0x7f0000000640)=[{0xe0, 0x0, 0xdd62, "1cc4cd9dd4a3c8eb28d40ee2ef0acb665bb64dc3344cd64b27e87f49d03b8c1bc6cff426ae4d4deb8310c5bed8ac3fde59822e94107f733be124b898ee6d7470b76c0b0a8ebe5824c3f95acfcb64b3d0363ac37380f387ec1fa23f205c6de26cd5258e41e1def264ec13b6c72db6392268054f85d135540daedbb16fe7dd5f24537e64e03896f009d7b6c8ce7e93d29e999e954a05df8a7d4650a545e0e8c2d3127c28e98f50e89a1d7a20ca114a25b7f36c4a2ebbd7053975c2ebd59abe632daa2002d1911753404e"}], 0xe0}, 0x8010) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000940)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {}, 0x3ff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xbc, r3, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x7f}}}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0xb8, 0x1}, {0x2, 0x5}, {0x9, 0x7}, {0xce, 0x7}, {0xe2, 0x3}, {0x40, 0x6}, {0x9, 0x5}, {0x7, 0x3}, {0x5, 0x4}, {0xe7, 0x3}, {0x0, 0x2}, {0x4}, {0x1}, {0x1, 0x7}, {0x9, 0x4}, {0xff, 0x3}, {0x81, 0x1}, {0x80}], "eb6745a1d82f6cdf"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x4}, {0x5, 0x4}, {0x0, 0x5}, {0x9, 0x6}, {0x7, 0x4}, {0x1, 0x7}, {0x2f, 0x5}, {0x2, 0x4}, {0x2}, {0x4, 0x7}, {0x1f, 0x3}, {0x20, 0x7}], "5db84f5f6bf5677b"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x81}, {0x0, 0x3}, {0x7, 0x2}, {0x7f, 0x1}, {0x0, 0x5}, {0x0, 0x5}, {0x2, 0x1}, {0x2d, 0x2}, {0x8}], "c6bb68cf3698b071"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x3, 0x2}, {0x7, 0x4}, {0x8, 0x6}, {0x4, 0x4}, {0x7, 0x7}, {0x5, 0x2}, {0x80, 0x2}, {0x4, 0x2}, {0x9, 0x1}, {0x40, 0x6}], "3cbdef67f369a1a8"}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4048801}, 0x4000800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:36:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x2b}) [ 161.297096][T11786] lo speed is unknown, defaulting to 1000 13:36:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0xd, 0x0, 0x3) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'gre0\x00', 0x9}) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000980)=0x4, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000003180)) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0xfffffff8, @local, 0x6}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="9aba", 0x2}, {&(0x7f00000001c0)="7045e481df1302d01c3055d81d62b6ba15451392c59417c959c6fcb96dfafe47934149100d4a537b6e83eae3d3dac44888b3fd99ae14129060137e449ae241cdedd6b7afe2bc61ab789d13fe3c01d2b9a06265a9e6629c76cb74cc9fa1acc98c758f059902adac6f2691aa5cc269dbb461032ea75e6a3c83da411d4c34ade1a87b2e00697df5dd5c30781fb63876ed78183b7b0aea23792f230fb9bf9c8464e12deadcecda638a40a897445556", 0xad}, {&(0x7f0000000280)="c3c4db7d1359959a89276de79f794136b00f93d2678d2d3c27e19d38d1c2769d3d9b599bb54e91f5b427c1e8d4e8c199bacaf966f864702e6995f68b4d1bff8362e96e4966b5706af6a1feda71163db3573ca0f33aae5ee06038d2e9cf8b824055fbea5521f7da02308215c42e15", 0x6e}, {&(0x7f0000000300)="e4e892010f5b51fa0ea698248b0df12d9a18a1ee53178fdb8d358fbfc989cb634344199671a859464ce0896b5c976ba1b73fb9fee11d6e5dc01de7fe8b2a893664a61c867fbbfd71a1383c5c4ead9e27090ab96272200b52fa373f37405cddf8b3cf4e5f90aec1", 0x67}, {&(0x7f0000000380)="d129dc83d20e9b0c62bc128d14f929e721f2fc7e07428e728fa5f7ecd5259720240b86628af99c799fbcae96a421768bf7a077ad26dec9dc4cb50748bbd4", 0x3e}, {&(0x7f00000003c0)="d3350867dcfacceaf0167bc54d98ade9fdaa4466ab164ba7e9ceacd670baad4e6432e47734c65fe330c1345b28ea6a4445bc4a14a09b63f2812f1307648f305de16a9b75278262dfce4a51eea1b413490b51c9931f458e4fbd5184973ae1b30acc6bf5990e3ee02497d65620c80086b13f1c502993b343c838e5a1d5f0536e1891c84f5e30716142a79288dba849e69bd1dd0907b085381ecd01b2399eb2993b4ab44540ce49f66cb09e4814c46d5ba6375b9641df71191803b6ee8f8f3dde0a1afc88", 0xc3}, {&(0x7f00000004c0)="4c7d6272200fd5c358d8b46baa70a9c54bef1e1dbe06b20d282322c4b51f6aa83758f1416db749f237c1d1d413d81aff367b4c691dbc35ccd24d617b2c0f290c703bb6f18b22fcf249a370b4dd8395dd6449dfce72ab3e6c4fe560ea225da1272136ca63fdd0e52a7a4ad2c913126211b33946bb02ddf36c40c1e9ca2b0ed97b18764b17c99c2ed176d0d723a14c84ba54c96dfc8679cf3eece40b82ee062e79e0439e4f4639befcc988f28d04af6307a5d8890804bfb6be8cd4cd3ea0b21202fcaa7ea84f9777ee2ee02fce7ca69ad1659bf10573e8147a32b626541d5f039bdb5916a704e2bcb476c7511eaaad24b7dcf87b0cf0", 0xf5}], 0x7, &(0x7f0000000640)=[{0xe0, 0x0, 0xdd62, "1cc4cd9dd4a3c8eb28d40ee2ef0acb665bb64dc3344cd64b27e87f49d03b8c1bc6cff426ae4d4deb8310c5bed8ac3fde59822e94107f733be124b898ee6d7470b76c0b0a8ebe5824c3f95acfcb64b3d0363ac37380f387ec1fa23f205c6de26cd5258e41e1def264ec13b6c72db6392268054f85d135540daedbb16fe7dd5f24537e64e03896f009d7b6c8ce7e93d29e999e954a05df8a7d4650a545e0e8c2d3127c28e98f50e89a1d7a20ca114a25b7f36c4a2ebbd7053975c2ebd59abe632daa2002d1911753404e"}], 0xe0}, 0x8010) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000940)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {}, 0x3ff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xbc, r3, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x7f}}}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0xb8, 0x1}, {0x2, 0x5}, {0x9, 0x7}, {0xce, 0x7}, {0xe2, 0x3}, {0x40, 0x6}, {0x9, 0x5}, {0x7, 0x3}, {0x5, 0x4}, {0xe7, 0x3}, {0x0, 0x2}, {0x4}, {0x1}, {0x1, 0x7}, {0x9, 0x4}, {0xff, 0x3}, {0x81, 0x1}, {0x80}], "eb6745a1d82f6cdf"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x4}, {0x5, 0x4}, {0x0, 0x5}, {0x9, 0x6}, {0x7, 0x4}, {0x1, 0x7}, {0x2f, 0x5}, {0x2, 0x4}, {0x2}, {0x4, 0x7}, {0x1f, 0x3}, {0x20, 0x7}], "5db84f5f6bf5677b"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x81}, {0x0, 0x3}, {0x7, 0x2}, {0x7f, 0x1}, {0x0, 0x5}, {0x0, 0x5}, {0x2, 0x1}, {0x2d, 0x2}, {0x8}], "c6bb68cf3698b071"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x3, 0x2}, {0x7, 0x4}, {0x8, 0x6}, {0x4, 0x4}, {0x7, 0x7}, {0x5, 0x2}, {0x80, 0x2}, {0x4, 0x2}, {0x9, 0x1}, {0x40, 0x6}], "3cbdef67f369a1a8"}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4048801}, 0x4000800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:36:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb], 0x0, 0x101c01}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 161.544362][ T35] audit: type=1800 audit(1611408969.348:50): pid=11831 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=15911 res=0 errno=0 13:36:09 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x0, 0x6}, 0x20) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000240)) 13:36:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0xd, 0x0, 0x3) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'gre0\x00', 0x9}) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000980)=0x4, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, 0x0, &(0x7f0000003180)) sendmsg(r1, &(0x7f0000000740)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0xfffffff8, @local, 0x6}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="9aba", 0x2}, {&(0x7f00000001c0)="7045e481df1302d01c3055d81d62b6ba15451392c59417c959c6fcb96dfafe47934149100d4a537b6e83eae3d3dac44888b3fd99ae14129060137e449ae241cdedd6b7afe2bc61ab789d13fe3c01d2b9a06265a9e6629c76cb74cc9fa1acc98c758f059902adac6f2691aa5cc269dbb461032ea75e6a3c83da411d4c34ade1a87b2e00697df5dd5c30781fb63876ed78183b7b0aea23792f230fb9bf9c8464e12deadcecda638a40a897445556", 0xad}, {&(0x7f0000000280)="c3c4db7d1359959a89276de79f794136b00f93d2678d2d3c27e19d38d1c2769d3d9b599bb54e91f5b427c1e8d4e8c199bacaf966f864702e6995f68b4d1bff8362e96e4966b5706af6a1feda71163db3573ca0f33aae5ee06038d2e9cf8b824055fbea5521f7da02308215c42e15", 0x6e}, {&(0x7f0000000300)="e4e892010f5b51fa0ea698248b0df12d9a18a1ee53178fdb8d358fbfc989cb634344199671a859464ce0896b5c976ba1b73fb9fee11d6e5dc01de7fe8b2a893664a61c867fbbfd71a1383c5c4ead9e27090ab96272200b52fa373f37405cddf8b3cf4e5f90aec1", 0x67}, {&(0x7f0000000380)="d129dc83d20e9b0c62bc128d14f929e721f2fc7e07428e728fa5f7ecd5259720240b86628af99c799fbcae96a421768bf7a077ad26dec9dc4cb50748bbd4", 0x3e}, {&(0x7f00000003c0)="d3350867dcfacceaf0167bc54d98ade9fdaa4466ab164ba7e9ceacd670baad4e6432e47734c65fe330c1345b28ea6a4445bc4a14a09b63f2812f1307648f305de16a9b75278262dfce4a51eea1b413490b51c9931f458e4fbd5184973ae1b30acc6bf5990e3ee02497d65620c80086b13f1c502993b343c838e5a1d5f0536e1891c84f5e30716142a79288dba849e69bd1dd0907b085381ecd01b2399eb2993b4ab44540ce49f66cb09e4814c46d5ba6375b9641df71191803b6ee8f8f3dde0a1afc88", 0xc3}, {&(0x7f00000004c0)="4c7d6272200fd5c358d8b46baa70a9c54bef1e1dbe06b20d282322c4b51f6aa83758f1416db749f237c1d1d413d81aff367b4c691dbc35ccd24d617b2c0f290c703bb6f18b22fcf249a370b4dd8395dd6449dfce72ab3e6c4fe560ea225da1272136ca63fdd0e52a7a4ad2c913126211b33946bb02ddf36c40c1e9ca2b0ed97b18764b17c99c2ed176d0d723a14c84ba54c96dfc8679cf3eece40b82ee062e79e0439e4f4639befcc988f28d04af6307a5d8890804bfb6be8cd4cd3ea0b21202fcaa7ea84f9777ee2ee02fce7ca69ad1659bf10573e8147a32b626541d5f039bdb5916a704e2bcb476c7511eaaad24b7dcf87b0cf0", 0xf5}], 0x7, &(0x7f0000000640)=[{0xe0, 0x0, 0xdd62, "1cc4cd9dd4a3c8eb28d40ee2ef0acb665bb64dc3344cd64b27e87f49d03b8c1bc6cff426ae4d4deb8310c5bed8ac3fde59822e94107f733be124b898ee6d7470b76c0b0a8ebe5824c3f95acfcb64b3d0363ac37380f387ec1fa23f205c6de26cd5258e41e1def264ec13b6c72db6392268054f85d135540daedbb16fe7dd5f24537e64e03896f009d7b6c8ce7e93d29e999e954a05df8a7d4650a545e0e8c2d3127c28e98f50e89a1d7a20ca114a25b7f36c4a2ebbd7053975c2ebd59abe632daa2002d1911753404e"}], 0xe0}, 0x8010) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000940)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {}, 0x3ff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xbc, r3, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x7f}}}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0xb8, 0x1}, {0x2, 0x5}, {0x9, 0x7}, {0xce, 0x7}, {0xe2, 0x3}, {0x40, 0x6}, {0x9, 0x5}, {0x7, 0x3}, {0x5, 0x4}, {0xe7, 0x3}, {0x0, 0x2}, {0x4}, {0x1}, {0x1, 0x7}, {0x9, 0x4}, {0xff, 0x3}, {0x81, 0x1}, {0x80}], "eb6745a1d82f6cdf"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x4}, {0x5, 0x4}, {0x0, 0x5}, {0x9, 0x6}, {0x7, 0x4}, {0x1, 0x7}, {0x2f, 0x5}, {0x2, 0x4}, {0x2}, {0x4, 0x7}, {0x1f, 0x3}, {0x20, 0x7}], "5db84f5f6bf5677b"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x81}, {0x0, 0x3}, {0x7, 0x2}, {0x7f, 0x1}, {0x0, 0x5}, {0x0, 0x5}, {0x2, 0x1}, {0x2d, 0x2}, {0x8}], "c6bb68cf3698b071"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x3, 0x2}, {0x7, 0x4}, {0x8, 0x6}, {0x4, 0x4}, {0x7, 0x7}, {0x5, 0x2}, {0x80, 0x2}, {0x4, 0x2}, {0x9, 0x1}, {0x40, 0x6}], "3cbdef67f369a1a8"}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4048801}, 0x4000800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:36:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0xfffffffffffffffd) 13:36:09 executing program 5: setuid(0xee00) shmget(0x2, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) r0 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setresgid(r1, 0xee00, 0xee01) 13:36:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb], 0x0, 0x101c01}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:09 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv2(r1, &(0x7f0000001800)=[{&(0x7f0000000340)=""/198, 0x20000406}], 0x1, 0x1288, 0x0, 0x0) 13:36:09 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000140)=""/45, 0x2d}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x2, 0x6, 0x301}, 0x14}}, 0x0) 13:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000100)={0x1d, r5}, 0x18) connect$can_j1939(r4, &(0x7f0000000140)={0x1d, r5}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='d', 0x1}}, 0x0) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='d', 0x6fffff9}}, 0x0) 13:36:09 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x6) 13:36:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x50, @empty}, 0x20) [ 162.065059][T11872] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 162.161544][T11875] IPVS: ftp: loaded support on port[0] = 21 [ 162.180228][T11886] IPVS: ftp: loaded support on port[0] = 21 13:36:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@abort='abort'}, {@max_dir_size_kb={'max_dir_size_kb'}}]}) 13:36:10 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x6) [ 162.209584][T11875] lo speed is unknown, defaulting to 1000 [ 162.293745][T11901] loop2: detected capacity change from 4 to 0 [ 162.309745][T11901] EXT4-fs (loop2): Can't read superblock on 2nd try [ 162.330312][T11886] lo speed is unknown, defaulting to 1000 [ 162.432007][T11886] IPVS: ftp: loaded support on port[0] = 21 [ 162.447255][T11886] lo speed is unknown, defaulting to 1000 13:36:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:10 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x6) 13:36:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x5}, {0x6, 0x0, 0x0, 0x50000}]}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 13:36:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000001000320003000000000000000000000010003300080000000000000000000001ac1414bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) 13:36:10 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c2c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x4}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000000000008210300", @ANYRESOCT=r2, @ANYBLOB], 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20048004) 13:36:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$getflags(r0, 0x401) 13:36:10 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x6) [ 163.048180][T11989] ptrace attach of "/root/syz-executor.0"[11988] was attempted by "/root/syz-executor.0"[11989] [ 163.469046][ C0] vxcan1: j1939_tp_rxtimer: 0x00000000a5ac2c92: rx timeout, send abort [ 163.977426][ C0] vxcan1: j1939_tp_rxtimer: 0x00000000a5ac2c92: abort rx timeout. Force session deactivation 13:36:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:12 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c2c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x4}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000000000008210300", @ANYRESOCT=r2, @ANYBLOB], 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20048004) 13:36:12 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c2c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x4}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000000000008210300", @ANYRESOCT=r2, @ANYBLOB], 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20048004) 13:36:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 13:36:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@int, @enum, @const, @fwd, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @int]}, {0x0, [0x0]}}, 0x0, 0x97}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:36:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 165.218605][T12030] ptrace attach of "/root/syz-executor.0"[12023] was attempted by "/root/syz-executor.0"[12030] [ 165.226072][T12032] ptrace attach of "/root/syz-executor.2"[12026] was attempted by "/root/syz-executor.2"[12032] 13:36:13 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c2c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x4}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000000000008210300", @ANYRESOCT=r2, @ANYBLOB], 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20048004) 13:36:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:13 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c2c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x4}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000000000008210300", @ANYRESOCT=r2, @ANYBLOB], 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20048004) [ 165.362183][T12051] ptrace attach of "/root/syz-executor.2"[12044] was attempted by "/root/syz-executor.2"[12051] [ 165.449615][T12056] ptrace attach of "/root/syz-executor.0"[12054] was attempted by "/root/syz-executor.0"[12056] 13:36:13 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c2c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x4}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000000000008210300", @ANYRESOCT=r2, @ANYBLOB], 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20048004) 13:36:13 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda08b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c2c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff"], 0x191) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000000)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x4}, {0x6e3, 0x1000000}]}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000000000008210300", @ANYRESOCT=r2, @ANYBLOB], 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x8) setxattr(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)=':^)\xc5@{/\x80\x10./\x00', 0xc, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20048004) [ 165.723669][T12066] ptrace attach of "/root/syz-executor.0"[12064] was attempted by "/root/syz-executor.0"[12066] 13:36:13 executing program 0: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) epoll_create(0x800) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) [ 165.856759][T12072] device vlan2 entered promiscuous mode [ 165.879271][T12072] device bridge0 entered promiscuous mode [ 165.931016][T12072] bridge0: port 3(vlan2) entered blocking state [ 165.937471][T12072] bridge0: port 3(vlan2) entered disabled state [ 165.960961][T12072] device bridge0 left promiscuous mode [ 166.106457][T12072] device vlan2 entered promiscuous mode [ 166.118031][T12072] device bridge0 entered promiscuous mode [ 166.133037][T12072] bridge0: port 3(vlan2) entered blocking state [ 166.139393][T12072] bridge0: port 3(vlan2) entered disabled state [ 166.153129][T12072] device bridge0 left promiscuous mode 13:36:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) fsetxattr$security_ima(r1, 0x0, &(0x7f0000000440)=@md5={0x1, "833c933e7476cfdb15314e924e3b9614"}, 0x11, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2000, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x2f, 0x44, 0xdf, 0x0, 0x21, @private1, @local, 0x700, 0x7800, 0x0, 0x101}}) munlock(&(0x7f0000ff2000/0xb000)=nil, 0xb000) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) preadv2(r0, 0x0, 0x0, 0x1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x200000000000000) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='projid_map\x00') read$FUSE(r4, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004804) write$FUSE_LSEEK(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000010000000000000938087326c01b63c4942b1bccf317dc5875d", @ANYRES32=0x0], 0x20}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="04002bbd7000fddbdf", @ANYRES32=0x0, @ANYBLOB="050018013c0000000800270003000000080027000000000010d77143f6ddf5a2c2b6e2fbb96d08a69dfa95125ceb6a91b9630dfaaa6d773e16"], 0x34}}, 0x0) 13:36:14 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x8a, [0x6300]}, &(0x7f0000000100)=0x54) 13:36:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 166.620752][T12105] IPVS: ftp: loaded support on port[0] = 21 [ 166.656008][T12103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.719139][T12103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.747023][T12103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.907536][T12105] lo speed is unknown, defaulting to 1000 [ 166.925719][T12111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.948483][T12111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.964466][T12111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:36:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:36:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'wg1\x00', @ifru_hwaddr=@multicast}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="00900ac89bb00df6529021e7ce65370300"], 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0x1000, 0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) 13:36:15 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, r1+10000000}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 13:36:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 168.272513][T12172] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 168.278904][T12172] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 168.285383][T12172] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 168.291755][T12172] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 168.298126][T12172] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 168.304503][T12172] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 168.310936][T12172] hsr_slave_0: hsr_addr_subst_dest: Unknown node 13:36:16 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x18000000) [ 168.317355][T12172] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 168.323742][T12172] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 168.330164][T12172] hsr_slave_1: hsr_addr_subst_dest: Unknown node 13:36:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="99", 0x1}], 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r3, &(0x7f0000000240)}, 0x20) 13:36:16 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x18000000) 13:36:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:36:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="99", 0x1}], 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r3, &(0x7f0000000240)}, 0x20) 13:36:16 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x18000000) 13:36:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:36:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005, 0x0, [0x101, 0xfffffffffffffffc, 0x8, 0x6a5, 0x1, 0x8, 0x4000000000]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0xa0580, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:17 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x18000000) 13:36:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="99", 0x1}], 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r3, &(0x7f0000000240)}, 0x20) 13:36:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @empty}], 0x38) 13:36:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:36:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="99", 0x1}], 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r3, &(0x7f0000000240)}, 0x20) 13:36:17 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:36:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecfd14969bf2"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x43b, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@struct={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, 0x0, 0x2f}, 0x20) 13:36:17 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002400)={0xe0000004}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:36:17 executing program 3: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) [ 170.329903][ T35] audit: type=1804 audit(1611408978.128:51): pid=12305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/49/file0" dev="sda1" ino=15987 res=1 errno=0 13:36:18 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:18 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:36:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r1 = socket(0x15, 0x5, 0x0) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockopt(r1, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 13:36:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecfd14969bf2"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x43b, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:18 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002400)={0xe0000004}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:36:18 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:18 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002400)={0xe0000004}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:36:18 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 13:36:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecfd14969bf2"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x43b, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:18 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002400)={0xe0000004}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 13:36:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaae7aa0086dd601bfc97004d8800fe80000000000e000100000000000000ff020000000000000000000000000001"], 0x0) [ 171.257037][ T35] audit: type=1804 audit(1611408979.058:52): pid=12361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/68/file0" dev="sda1" ino=16007 res=1 errno=0 [ 171.509874][ T35] audit: type=1804 audit(1611408979.308:53): pid=12360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/50/file0" dev="sda1" ino=16005 res=1 errno=0 [ 171.576027][ T35] audit: type=1804 audit(1611408979.378:54): pid=12373 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/56/file0" dev="sda1" ino=16008 res=1 errno=0 13:36:19 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecfd14969bf2"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x43b, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x188, 0x1170, 0x1170, 0x188, 0x1170, 0x330, 0x1398, 0x1398, 0x330, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vlan1\x00', {}, 'rose0\x00', {}, 0x0, 0x12}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@private1, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], @ipv6=@empty, [], @ipv6=@private2}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) [ 171.816204][T12384] xt_CT: You must specify a L4 protocol and not use inversions on it [ 171.841033][T12388] xt_CT: You must specify a L4 protocol and not use inversions on it 13:36:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:36:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x1c, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0xb0}}, 0x0) 13:36:20 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 13:36:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1278, 0xffffffffffffffff) [ 172.399866][ T35] audit: type=1804 audit(1611408980.188:55): pid=12402 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/69/file0" dev="sda1" ino=16014 res=1 errno=0 [ 172.729938][ T35] audit: type=1804 audit(1611408980.528:56): pid=12415 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/51/file0" dev="sda1" ino=16015 res=1 errno=0 13:36:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f00000004c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 13:36:21 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x50, 0x2, [@TCA_FLOW_EMATCHES={0x4c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x24, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x80}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec0f, 0x0) 13:36:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 13:36:21 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:21 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) [ 173.274645][T12430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) [ 173.332682][T12430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x50, 0x2, [@TCA_FLOW_EMATCHES={0x4c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x24, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x80}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec0f, 0x0) 13:36:21 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x1000007d, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000380)=0x80000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='ext4_fallocate_exit\x00'}, 0x10) 13:36:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) [ 173.459190][T12460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x50, 0x2, [@TCA_FLOW_EMATCHES={0x4c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x24, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x80}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec0f, 0x0) 13:36:21 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x2c) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800000}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 173.624668][T12474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x50, 0x2, [@TCA_FLOW_EMATCHES={0x4c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x24, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x80}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec0f, 0x0) [ 173.808923][T12484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.837541][ T35] audit: type=1804 audit(1611408981.638:57): pid=12453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir129375997/syzkaller.t3Rm3B/70/file0" dev="sda1" ino=16020 res=1 errno=0 [ 173.940574][ T35] audit: type=1804 audit(1611408981.748:58): pid=12455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/57/file0" dev="sda1" ino=16036 res=1 errno=0 [ 174.045410][ T35] audit: type=1804 audit(1611408981.788:59): pid=12456 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir278136082/syzkaller.OmkZtp/52/file0" dev="sda1" ino=16037 res=1 errno=0 13:36:22 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) unlink(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 13:36:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 13:36:22 executing program 2: nanosleep(&(0x7f0000000100), 0x0) 13:36:22 executing program 1: setreuid(0x0, 0xee00) setfsuid(0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x242) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x4}) 13:36:22 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:36:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$TCSETA(r0, 0x4b2f, 0x0) 13:36:22 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000dc0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000008}) 13:36:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xef, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 174.440076][T12500] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 0, id = 0 13:36:22 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:36:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x91, 0x5847, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000001c0), 0x1}, 0x20) 13:36:22 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:36:22 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipx\x00') [ 174.839874][ T35] audit: type=1804 audit(1611408982.638:60): pid=12533 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir197780704/syzkaller.EItYkf/58/file0" dev="sda1" ino=15749 res=1 errno=0 13:36:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:36:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x30]}}, &(0x7f0000000280)=""/238, 0x2c, 0xee, 0x1}, 0x20) 13:36:22 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) 13:36:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1407, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x4, 'lo\x00'}}]}, 0x38}, 0x1, 0xa802}, 0x0) 13:36:22 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 13:36:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x2}}, 0x1e) 13:36:22 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) 13:36:22 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) 13:36:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6d, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x10) 13:36:22 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000160000000000004c000100480001000700010078740000380002802a00fbff250000006e676c650000000000000000000000000000000000000000c07f00000000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:36:22 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) 13:36:23 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) [ 175.286952][T12571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:23 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:36:23 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'permprofile ', '=ermprofile '}, 0x18) 13:36:23 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) 13:36:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 13:36:23 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) 13:36:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f00000000c0)='id<1:\x84\x8eG\xaa\xe7\xcf\xe9\xc86\xef{c\x94\xc8\xadZ\bpz#\xc3\a\x13<\x1b\x14\x16i\xa1') 13:36:23 executing program 0: clock_gettime(0x3, &(0x7f0000002a00)) [ 175.614605][ T35] audit: type=1400 audit(1611408983.418:61): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="=ermprofile" pid=12588 comm="syz-executor.4" [ 175.617841][T12596] ptrace attach of "/root/syz-executor.2"[8472] was attempted by "/root/syz-executor.2"[12596] 13:36:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x1, &(0x7f0000000080), &(0x7f0000000040)=0x4) 13:36:23 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0xc0000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20002014}) [ 175.753593][T12609] net_ratelimit: 4090 callbacks suppressed [ 175.753607][T12609] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 175.771345][T12611] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 13:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000026000101"], 0x24}}, 0x0) 13:36:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 13:36:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 13:36:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:36:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 13:36:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xda) 13:36:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 176.060740][T12632] ptrace attach of "/root/syz-executor.2"[8472] was attempted by "/root/syz-executor.2"[12632] 13:36:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 13:36:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:36:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) 13:36:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 13:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@can_delroute={0x13, 0x19, 0xe62441a2231dc2df, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 13:36:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:36:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 13:36:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 13:36:26 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x101c80, 0x0) 13:36:26 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x9, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) close(r0) close(r1) 13:36:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 13:36:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7ff09b5ed7750700feff162d0201008cfe6d40fe08b6846075c4171f001b4f36366194335b71e5fe003b40040000710e13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000780)=""/246, 0xf6) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x2) 13:36:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 13:36:26 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x4008000) close(r0) 13:36:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0xff000000, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 179.115014][T12688] ptrace attach of "/root/syz-executor.2"[8472] was attempted by "/root/syz-executor.2"[12688] 13:36:27 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) [ 179.174961][T12692] mmap: syz-executor.0 (12692) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:36:27 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 179.253925][T12701] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 179.276490][T12701] overlayfs: conflicting lowerdir path [ 179.299201][T12701] overlayfs: filesystem on './bus' not supported as upperdir [ 179.309319][T12713] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 179.354283][T12713] overlayfs: conflicting lowerdir path 13:36:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 13:36:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) clock_settime(0x0, 0x0) 13:36:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x4008000) close(r0) 13:36:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:29 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:36:29 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) 13:36:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) [ 182.169594][T12733] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 182.206530][T12733] overlayfs: conflicting lowerdir path 13:36:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x4008000) close(r0) [ 182.214243][T12742] ptrace attach of "/root/syz-executor.2"[8472] was attempted by "/root/syz-executor.2"[12742] 13:36:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) 13:36:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}}], 0x1, 0x4008000) close(r0) 13:36:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 182.315436][T12745] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 182.352235][T12745] overlayfs: conflicting lowerdir path [ 182.406230][T12754] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 182.482090][T12754] overlayfs: conflicting lowerdir path 13:36:32 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:36:32 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) 13:36:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) 13:36:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 185.269406][T12790] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 185.293180][T12782] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 13:36:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 13:36:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 185.387564][T12790] overlayfs: conflicting lowerdir path [ 185.390664][T12782] overlayfs: conflicting lowerdir path 13:36:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) 13:36:33 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x2}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 13:36:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newnexthop={0x34, 0x68, 0x3, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@loopback}]}, 0x34}}, 0x0) [ 185.566400][T12803] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 185.662151][T12803] overlayfs: conflicting lowerdir path 13:36:35 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:36:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x48}}, 0x0) 13:36:35 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x2}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 13:36:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/185, 0xb9}], 0x1, 0x6, 0x0) 13:36:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20b00, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:36:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0xffffc000) clone(0x10000000, &(0x7f00000002c0)="70545c0f4aa52c1cc2efd0a74efa96e23a3d5043e5652baf0e8cc811b5ec1a18d270235f5fa313e4dd92d884b4ce5487964a34ece94270c12079113df27e446f79273292729e39c1d85dedc201f02cdc6224392ae0362246437059cf0c8e0520dcc550059438764005178671cc64f84bfb6112e90cbc424a9521e44f8a5dd7bd74388c7b9ca4cc767326d73324620b4da908a7998755ed0827aadba52c51e6015591371d923e2f84690e8a5a368238c5cc7e24149e39950795d72840b4", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="6502d961d9635034d46ad66f33637496e8def306afa1566fce2a48546cfe882a0a2c732ffac7798f1719716a283b3862865c35ad08a70be2a323665f09b276fe9be943d1855801065a6176d503140efb284f6c1250a0a9434251f497f7fd00b3f41b57cee53b30c027cab3558f8e6854769fc746e6dbe7f5ebcf864d8c3366aa17c5602f185d5ee520bdadd8bfacd2b93fc97693eee990612a381c0fd7c31dcd17ef3b85d1848726792dc8a0c8f0cb788bbde3ec8769ad722d8390c30231e1c0ba2fb11479666775c1d271c8377664b7ee0a5e01aec855d633937bdd02a9f06803c50f9d757fe1f1") mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x101101, 0x10) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1f, 0x9, 0x4, 0xb6, 0x0, 0x8000, 0x4830, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1000, 0x2}, 0x1000, 0x3, 0x2, 0x9, 0xff, 0x1, 0x5}, 0x0, 0x8004, r1, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:36 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x2}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 13:36:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/185, 0xb9}], 0x1, 0x6, 0x0) 13:36:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x48}}, 0x0) 13:36:36 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x2}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 13:36:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/185, 0xb9}], 0x1, 0x6, 0x0) 13:36:36 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000300)={0x48, r4, 0x311ae3d5999989b1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:36:39 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000a0000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:36:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x48}}, 0x0) 13:36:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20b00, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:36:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20b00, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:36:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/185, 0xb9}], 0x1, 0x6, 0x0) 13:36:39 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x200000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20008811}, 0x4000013) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x6, &(0x7f0000000040)=@framed={{}, [@exit, @call={0x85, 0x0, 0x0, 0xc}, @func]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xb6, &(0x7f0000000400)=""/182, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f00000001c0)) r6 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r6, &(0x7f0000000000)={0x40002005}) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) 13:36:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x48}}, 0x0) 13:36:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 13:36:39 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000a0000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:36:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r3}}]}) 13:36:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xffed) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a578400200000000740200000000000055c5ac27a6c5b068d0bf4652d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd80000", 0x4c, 0x0, 0x0, 0x0) [ 191.497121][T12894] hfs: gid requires an argument [ 191.529312][T12894] hfs: unable to parse mount options 13:36:39 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000a0000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:36:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20b00, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:36:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20b00, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:36:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 13:36:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r3}}]}) 13:36:39 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000a0000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 191.780644][T12921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20b00, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 191.854145][T12920] hfs: gid requires an argument [ 191.859071][T12920] hfs: unable to parse mount options [ 191.872662][T12921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 13:36:39 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) unshare(0x20000400) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 13:36:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r3}}]}) 13:36:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x6e8, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x69c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1817a1bbc99c21e4749e0df980e2c28a460054243d885c0295fab58be5aaaf2"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x608, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x38, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x558, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0xffffffffffffff68, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ffaa8f8720fe409c0f44efc70fb08b3b39f1fb4c2ea0a38e1ac5f63ed45421bd"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x6e8}}, 0x0) [ 192.062385][T12945] hfs: gid requires an argument [ 192.082485][T12945] hfs: unable to parse mount options [ 192.114735][T12952] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x0, 0x100, 0x1e8, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0xc0, 0x300}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dec427b484f98b8a8c368a9d9808a193f5002f28a966f68cbd31caa61ff6"}}, {{@arp={@local, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) 13:36:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x32315559, 0x10, 0x10}) 13:36:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r3}}]}) 13:36:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20b00, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x6e8, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x69c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1817a1bbc99c21e4749e0df980e2c28a460054243d885c0295fab58be5aaaf2"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x608, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x38, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x558, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0xffffffffffffff68, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ffaa8f8720fe409c0f44efc70fb08b3b39f1fb4c2ea0a38e1ac5f63ed45421bd"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x6e8}}, 0x0) 13:36:40 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote={[0xd]}, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @dest_unreach={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2}, 0x0) 13:36:40 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$PIO_FONTX(r0, 0x400455c8, 0x0) close(r0) [ 192.486323][T12973] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/2201], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 13:36:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 13:36:40 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x60, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1411, 0x0, 0x7fffffff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) [ 192.542143][T12978] hfs: gid requires an argument [ 192.547404][T12978] hfs: unable to parse mount options 13:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x6e8, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x69c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1817a1bbc99c21e4749e0df980e2c28a460054243d885c0295fab58be5aaaf2"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x608, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x38, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x558, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0xffffffffffffff68, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ffaa8f8720fe409c0f44efc70fb08b3b39f1fb4c2ea0a38e1ac5f63ed45421bd"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x6e8}}, 0x0) [ 192.630828][ T8479] Bluetooth: hci6: sending frame failed (-49) [ 192.639145][T12996] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 13:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x6e8, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x69c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1817a1bbc99c21e4749e0df980e2c28a460054243d885c0295fab58be5aaaf2"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x608, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x38, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x558, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0xffffffffffffff68, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ffaa8f8720fe409c0f44efc70fb08b3b39f1fb4c2ea0a38e1ac5f63ed45421bd"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x6e8}}, 0x0) [ 192.715166][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:36:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ea"], 0x5) r3 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) 13:36:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/215, 0xd7}], 0x1, 0x85, 0x0) [ 192.819172][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 192.870056][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 192.903245][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 192.942977][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 192.972290][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 193.000675][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 193.033336][T13012] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:40 executing program 1: r0 = socket(0x22, 0x80002, 0x2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x80044944, 0x7fffffffefff) 13:36:41 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x60, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1411, 0x0, 0x7fffffff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 13:36:41 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f00000001c0), &(0x7f0000000240)=""/227, 0x0, &(0x7f0000000340)}, 0x38) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=@known='trusted.syz\x00') setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180), 0x8) [ 193.339635][T13029] hub 9-0:1.0: USB hub found [ 193.345534][T13028] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 193.346238][T13029] hub 9-0:1.0: 8 ports detected [ 193.409120][T13028] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 193.437992][T13028] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 193.449747][T13028] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 193.464556][T13028] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 193.476635][T13028] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 193.490678][T13028] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 194.670577][ T5469] Bluetooth: hci6: command 0x1003 tx timeout [ 194.676644][ T8479] Bluetooth: hci6: sending frame failed (-49) [ 196.749939][ T3859] Bluetooth: hci6: command 0x1001 tx timeout [ 196.756021][ T8479] Bluetooth: hci6: sending frame failed (-49) [ 198.829958][ T34] Bluetooth: hci6: command 0x1009 tx timeout 13:36:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x2102, 0x0, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:36:50 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}]}, 0x6c}}, 0x0) 13:36:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000001387096e16281fd43e588cf7a1d4c50ae8366e5cadf97f4e52fdb37bdab01f9f6cc297b130a1c98ea973fbaf38f9d47c570134b54dbee7458404277462d8ac80053e629d28c45b25e324fd54d237d71ff7b52f78ad9692619113594630a9eb6490c61332499f4861a57120ea351e61ca08b452a2bffd133c9c11305600a73d52319cc0e1b4049b537a6310d0ee13db80ad6553ed19a04679d0d664f61277501f370123113bd565aeb1486f9a79e314ecbc40fdb3702ecfcaed9cb384ec7011bd384577a5a78efdd8687e0574465e490aa62e217fa49e4167d7fcf28ec73d58a1d795c358c5aee99cae4c959ba2b9a78b4e231c46f8030523faf5b79e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r2, 0xffffffffffffffff, 0x2}, 0x10) 13:36:50 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f00000001c0), &(0x7f0000000240)=""/227, 0x0, &(0x7f0000000340)}, 0x38) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=@known='trusted.syz\x00') setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180), 0x8) 13:36:50 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x60, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1411, 0x0, 0x7fffffff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 13:36:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r3, &(0x7f00000016c0)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000001700)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "08b4ae3168d1c95cf137346060cb687b0b32fba72e0968f73bd70fe525d1e180d5e39d8a2120842af4bc272176bc73c6c1dcc49c88b9eb4573a96a16bb475806"}, 0x48}}, 0x0) [ 203.040255][T13055] hub 9-0:1.0: USB hub found [ 203.058850][T13055] hub 9-0:1.0: 8 ports detected [ 203.076616][T13062] tipc: Started in network mode 13:36:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r2, 0xffffffffffffffff, 0x2}, 0x10) [ 203.083413][T13062] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 203.100152][T13062] tipc: Enabling of bearer rejected, failed to enable media [ 203.138137][T13070] tipc: Enabling of bearer rejected, failed to enable media 13:36:51 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f00000001c0), &(0x7f0000000240)=""/227, 0x0, &(0x7f0000000340)}, 0x38) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=@known='trusted.syz\x00') setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180), 0x8) 13:36:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3805e14bb345eba1f872132356b731e7fb2f62"}) [ 203.179502][T13061] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 203.249535][T13061] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 203.283115][T13061] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 203.291278][T13077] hub 9-0:1.0: USB hub found 13:36:51 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r2, 0xffffffffffffffff, 0x2}, 0x10) 13:36:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x2102, 0x0, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 203.300658][T13077] hub 9-0:1.0: 8 ports detected 13:36:51 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f00000001c0), &(0x7f0000000240)=""/227, 0x0, &(0x7f0000000340)}, 0x38) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=@known='trusted.syz\x00') setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180), 0x8) [ 203.325592][T13061] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 203.360981][T13061] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 13:36:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x52}, 0x48) 13:36:51 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r2, 0xffffffffffffffff, 0x2}, 0x10) [ 203.404562][T13061] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 13:36:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:51 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000040)=""/204, 0x26, 0xcc, 0x8}, 0x20) [ 203.461262][T13061] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 203.477726][T13095] hub 9-0:1.0: USB hub found [ 203.483499][T13095] hub 9-0:1.0: 8 ports detected 13:36:51 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x60, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1411, 0x0, 0x7fffffff, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 13:36:51 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x862\x16\xa3?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xfeY\x12\"p^\xc1\x0f\xcc\x89_\vg\xae\bvZ\x93\x86X\"\x1cVm\xb6\xd7\x94_\x01\r\xa8l\x9e\x05=\xd4\x8b\a\xd1\xd6\x1a$M\x9d\x8b\x13\x80\xe7k|\x98P\xfe\xc3`@\xea\x9b\x876\xc6\xbdhA\xf1\xb7\xc1\xba<\x11\xbd\x87JfZ\x90\x84:\x144\xa7\xb4\b\xe0dP\xdf\xdfp\x9b\x80\xef\xf9\x92\xc1m\xea/a\x99%*E4\xe29\xec\xb5\x8d\x00\xeb\xb8vw2\xf4NY\xdf\x91\xc0L\xcc|\x112\x9b3\xf5U\xc1\xe7N\x9e\xbe\xa4\xda\xfbt\x90*\x81\xeb\xbf\xe1\xd1F\x8cX\x11\x9e\x14\x8e\x13\xabEn\xd9\x87,\xbc\xf0RG9\x05q>\xc6\x938^\xfb\a', 0x4) fallocate(r0, 0x10, 0x0, 0x3f) 13:36:51 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:36:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x2102, 0x0, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:36:51 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000040)=""/204, 0x26, 0xcc, 0x8}, 0x20) [ 203.595853][T13105] BPF:Unsupported btf_header [ 203.604997][T13106] BPF:Unsupported btf_header 13:36:51 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000040)=""/204, 0x26, 0xcc, 0x8}, 0x20) 13:36:51 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc858000000000000400a2"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 203.659200][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 203.680124][T13118] BPF:Unsupported btf_header 13:36:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x7, @raw_data="e354ae87f884f73123c37639e02c2adb69713a79b972ca5a91aca0b1f2a52d94a61f5052adc45b2b6aec1e7c456bedf61585ca4623d6390b2a978ef87b651ec7762b40316f1d3ba3f6e3f6224248f439a0757d810388a8884c4114efe174fdc459d9dbddf0c1698c39a58287945335401c524af3a94b79b9337cba82f74664411aa73c3f948f57f15a871e49c60ab46716910ed356fe3a9cb7fc049f8badea0a103eb618c78bb6d2eb444f81c90d3a33dde27b1eb5672e0c79aebf4df75df8f647186a890241a7b9"}) [ 203.733114][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 13:36:51 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000040)=""/204, 0x26, 0xcc, 0x8}, 0x20) [ 203.778430][T13125] BPF:Unsupported btf_header [ 203.786459][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 13:36:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') lseek(r0, 0x2000002, 0x0) [ 203.835650][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 203.859717][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 203.868601][T13137] BPF:Unsupported btf_header 13:36:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x2102, 0x0, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 203.887320][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 203.942866][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:36:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') lseek(r0, 0x2000002, 0x0) 13:36:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="8000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000800010068746200540002000800050020100000080005000300000008000500010000001800020003"], 0x80}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') 13:36:51 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc858000000000000400a2"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 204.097749][T13154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') lseek(r0, 0x2000002, 0x0) [ 204.144111][ T35] audit: type=1326 audit(1611409011.948:62): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 204.146230][T13154] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:52 executing program 2: unshare(0x8000400) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x11a0003) 13:36:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') lseek(r0, 0x2000002, 0x0) [ 204.248387][ T35] audit: type=1326 audit(1611409011.948:63): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 [ 204.291828][T13169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) set_mempolicy(0x1, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000b0f000000000000000006000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000240008801c0001000000000000000000e6ffffffffffffff0000000000000000040002000b00010064736d61726b000020000200040003000600010020"], 0x74}}, 0x0) [ 204.355538][ T35] audit: type=1326 audit(1611409011.978:64): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 13:36:52 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\a\x00', 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}, 0xfffffffffffffffd) 13:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000800010040000000", 0x24) 13:36:52 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc858000000000000400a2"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 204.439029][T13187] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.449183][ T35] audit: type=1326 audit(1611409011.978:65): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=83 compat=0 ip=0x45d637 code=0x7ffc0000 13:36:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x14, 0x842b2de4279d343f, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 13:36:52 executing program 2: migrate_pages(0x0, 0x81, 0x0, &(0x7f0000000040)) [ 204.498167][ T35] audit: type=1326 audit(1611409011.988:66): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 [ 204.522435][T13187] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x2d, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) 13:36:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:36:52 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x5e0f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) [ 204.627974][ T35] audit: type=1326 audit(1611409011.988:67): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 13:36:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000100)={{0x3, @default, 0x1}, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:36:52 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc858000000000000400a2"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 204.710494][T13217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.758452][ T35] audit: type=1326 audit(1611409011.988:68): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 13:36:52 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x5e0f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) [ 204.811212][T13227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000100)={{0x3, @default, 0x1}, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:36:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1}, 0x20) 13:36:52 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1f, 0x0, 0xff, 0x0, 0x100000001, 0x34, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x20c, 0x8}, 0x1c0, 0x8235, 0x8000, 0x1, 0x7, 0x8, 0x9}, 0x0, 0x1, r1, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0xf, 0x4a, 0x6, 0x4, 0x0, 0x70bd27, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d4, 0x3, 0x20, 0xc, 0xa7, 0x90000001}]}, 0x20}}, 0x4044004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x222480, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x3f, 0xe7, 0x4, 0x80, 0x0, 0x20, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x4}, 0x8001, 0x0, 0x3b, 0x4, 0x6, 0x40, 0x1}, r4, 0xd, r5, 0x8) tkill(0x0, 0x7) 13:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) [ 204.857511][ T35] audit: type=1326 audit(1611409011.988:69): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=80 compat=0 ip=0x45e219 code=0x7ffc0000 13:36:52 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000300)=""/250, 0x0, 0xfa, 0x8}, 0x20) [ 204.954013][ T35] audit: type=1326 audit(1611409011.988:70): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ffc0000 13:36:52 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x5e0f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 13:36:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000100)={{0x3, @default, 0x1}, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:36:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000000c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x43, 0x0) 13:36:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:36:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) connect$ax25(r0, &(0x7f0000000100)={{0x3, @default, 0x1}, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:36:52 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSIG(r0, 0x8926, 0x400000000000000b) [ 205.101446][T13269] BPF:hdr_len not found [ 205.102679][ T35] audit: type=1326 audit(1611409011.988:71): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13159 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e219 code=0x7ffc0000 13:36:52 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x5e0f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 13:36:52 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000180)="baa0ace9caee0899e16e2a9d8271ca1b406f82f685ec32b676cf3e1e72ae40bf4f16ad95ea623833e8bbb59e2dfa312d4b1147004a14c17d58adf92743daef3ddaf77f5ef013ecd2b02c23f1b37cdbd94d31d2dbd7ee97d90e47ea5642095d72b07ad77bb4", 0x65}, {&(0x7f0000000280)="6f1dd41aea9d677f99a6f46c364a1fc449567ffc39288c0d878f", 0x1a}, {&(0x7f0000000480)="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", 0xfe}, {&(0x7f00000002c0)="a9c0ca9b9150583b2ebec897bf040b09afc521298153dd1e790c52f279fa6f5e9b", 0x21}, {&(0x7f0000000580)="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", 0x243}], 0x5, &(0x7f0000001680)=[@rthdrdstopts={{0x170, 0x29, 0x37, {0x0, 0x2b, [], [@enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @ra, @pad1, @generic={0x0, 0x71, "ede64fceeac32ab61a2f7afa4c8343d1e91d1f9d78ae9bcd6491686362ade1a5ce7180a4399135c05d99c0cbf4fd783265756379c966c176eed2e01b40cefe0a60f024107be2a4fcee0ff36926b3e0ab31e5ad8aa7016c662cf251163a083f755c416e1e74d99f59c8048742a348dbe2b7"}, @generic={0x0, 0xbf, "3e4a5e9c6e55667bb63ea785ffb0cec59278a61c93e4c9cf147d8de40844d8ba29c2c400aff2044e7fe03ab0fdf6dc5c156295b567aa67a8b2f784169eaabc3b419499aa7fa7dab29f7940c31410915e42d748deeee2059418b1c80e0c069089c765d6183e2be35c47fb0a38a0cf44d5b6539c7807ec8f5a8ddaab7e7550f11488ac2f18ba486c7e8b72fc361ef9153a130386af9505924eca012d684a5300685e300894862fe4205cfa99b9f706d744ea127581238602afa7d006ab3cd9ea"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x0, 0x7, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @rthdrdstopts={{0x18}}], 0x1e0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001d00)=[@tclass={{0x14, 0x29, 0x43, 0x10000}}], 0x18}}], 0x2, 0x0) 13:36:53 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 13:36:53 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1f, 0x0, 0xff, 0x0, 0x100000001, 0x34, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x20c, 0x8}, 0x1c0, 0x8235, 0x8000, 0x1, 0x7, 0x8, 0x9}, 0x0, 0x1, r1, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0xf, 0x4a, 0x6, 0x4, 0x0, 0x70bd27, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d4, 0x3, 0x20, 0xc, 0xa7, 0x90000001}]}, 0x20}}, 0x4044004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x222480, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x3f, 0xe7, 0x4, 0x80, 0x0, 0x20, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x4}, 0x8001, 0x0, 0x3b, 0x4, 0x6, 0x40, 0x1}, r4, 0xd, r5, 0x8) tkill(0x0, 0x7) 13:36:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 13:36:53 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) r1 = gettid() tkill(r1, 0x1004000000016) 13:36:53 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x1, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000180), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:36:53 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 13:36:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, r1, 0x5, 0x0, 0x0, {0x39}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 13:36:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, r1, 0x5, 0x0, 0x0, {0x39}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 13:36:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net\x00') statx(r0, &(0x7f00000000c0)='.\x00', 0x4000, 0x40, &(0x7f00000001c0)) 13:36:53 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 13:36:53 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 13:36:53 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 13:36:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, r1, 0x5, 0x0, 0x0, {0x39}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 13:36:53 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1f, 0x0, 0xff, 0x0, 0x100000001, 0x34, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x20c, 0x8}, 0x1c0, 0x8235, 0x8000, 0x1, 0x7, 0x8, 0x9}, 0x0, 0x1, r1, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0xf, 0x4a, 0x6, 0x4, 0x0, 0x70bd27, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d4, 0x3, 0x20, 0xc, 0xa7, 0x90000001}]}, 0x20}}, 0x4044004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x222480, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x3f, 0xe7, 0x4, 0x80, 0x0, 0x20, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x4}, 0x8001, 0x0, 0x3b, 0x4, 0x6, 0x40, 0x1}, r4, 0xd, r5, 0x8) tkill(0x0, 0x7) 13:36:53 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 13:36:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, r1, 0x5, 0x0, 0x0, {0x39}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 13:36:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 13:36:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 13:36:54 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 13:36:54 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 13:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xfffffffe}}]}]}]}, 0x38}}, 0x0) 13:36:54 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1f, 0x0, 0xff, 0x0, 0x100000001, 0x34, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x20c, 0x8}, 0x1c0, 0x8235, 0x8000, 0x1, 0x7, 0x8, 0x9}, 0x0, 0x1, r1, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0xf, 0x4a, 0x6, 0x4, 0x0, 0x70bd27, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d4, 0x3, 0x20, 0xc, 0xa7, 0x90000001}]}, 0x20}}, 0x4044004) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x222480, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x3f, 0xe7, 0x4, 0x80, 0x0, 0x20, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x4}, 0x8001, 0x0, 0x3b, 0x4, 0x6, 0x40, 0x1}, r4, 0xd, r5, 0x8) tkill(0x0, 0x7) 13:36:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)={0x270, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="71b6664e25326ab5202ed289bcba6344be4b5ed90dfd3c8a05ab1931d9d5d07b82ed0c3e6660b6ba1dcbdb67f6d44239bb5afefcc4b797d909c998bdf0c08a9324b2d397b0a96633105d9059c0994e1e508a2f377589c88cdfc19ffd98ba373c838d1a23b5", @nested={0x7d, 0x0, 0x0, 0x1, [@generic="01da25d5bb08b1c120bed87d80a211c8a4670d6c020ccbc957f03561ce5de30a0438348bb6d6fc9ffdcae9473365393df8e05acb01fc9ed821cb4120df06efab434ad29318f98968979ba0f7f65543d8bc7dfae889ec0eb6cdd0c2fd10d1a4a21439e977b521ba15352854f6ba491839d3b7c4ad25", @typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x169, 0x0, 0x0, 0x1, [@generic="f340cd71cdb110ff24d59e218ab216e2bd8431b27103568dff56afa299ce9fcd8f8550fbda31021080be7b5c18506fecd802440ed9dee5d9e1e60ff2c42532613afebe67970e4ad1db0c455bea915b450329dd8c05910812a7de36086f359cea0f3f3632d6c65334697ed93ae66d3fb0a977aef7e2ca457aa505bd72b8d74ad69c2256f5de", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="4f00ef1b8461d699df868cfc85dbc0d4719ed6c26d167c428f248a4d820aab9e6bdb0a694ef04d8aa6d347ed5ad3dc836d507092ba1d68c0dd40733afd50283f816945e9cae55fa746a18ad09b9f75476e8039e713e0f9dceca6d976a04cce31535e928de78856ec26260d430168e6ffbc44a42de9510ea61685154f6435b7", @generic="183d8ca938d3ce872e4e093efa4d043e643bbbf52838896fb4f2e056efcf8cb9786f28a895ef165e7bbc537b265c1daebd04520881dbcbb424103b4d8fad5c11115cda5335e9edbeb80f3c1e207ed53712fcab2bf41365543f"]}]}, 0x270}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0xf410}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 206.366518][T13375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="ced5b5453d85cfb297aad587d56a7914c85a33a78271b59763ef0b6e526f6b6e9f764c131aeef08d947ee6028bc91502aeba8a0c9d74f0f9b016411d55cc45fb964a5a2da0c07233cde6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) [ 206.451753][T13382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)={0x270, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="71b6664e25326ab5202ed289bcba6344be4b5ed90dfd3c8a05ab1931d9d5d07b82ed0c3e6660b6ba1dcbdb67f6d44239bb5afefcc4b797d909c998bdf0c08a9324b2d397b0a96633105d9059c0994e1e508a2f377589c88cdfc19ffd98ba373c838d1a23b5", @nested={0x7d, 0x0, 0x0, 0x1, [@generic="01da25d5bb08b1c120bed87d80a211c8a4670d6c020ccbc957f03561ce5de30a0438348bb6d6fc9ffdcae9473365393df8e05acb01fc9ed821cb4120df06efab434ad29318f98968979ba0f7f65543d8bc7dfae889ec0eb6cdd0c2fd10d1a4a21439e977b521ba15352854f6ba491839d3b7c4ad25", @typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x169, 0x0, 0x0, 0x1, [@generic="f340cd71cdb110ff24d59e218ab216e2bd8431b27103568dff56afa299ce9fcd8f8550fbda31021080be7b5c18506fecd802440ed9dee5d9e1e60ff2c42532613afebe67970e4ad1db0c455bea915b450329dd8c05910812a7de36086f359cea0f3f3632d6c65334697ed93ae66d3fb0a977aef7e2ca457aa505bd72b8d74ad69c2256f5de", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="4f00ef1b8461d699df868cfc85dbc0d4719ed6c26d167c428f248a4d820aab9e6bdb0a694ef04d8aa6d347ed5ad3dc836d507092ba1d68c0dd40733afd50283f816945e9cae55fa746a18ad09b9f75476e8039e713e0f9dceca6d976a04cce31535e928de78856ec26260d430168e6ffbc44a42de9510ea61685154f6435b7", @generic="183d8ca938d3ce872e4e093efa4d043e643bbbf52838896fb4f2e056efcf8cb9786f28a895ef165e7bbc537b265c1daebd04520881dbcbb424103b4d8fad5c11115cda5335e9edbeb80f3c1e207ed53712fcab2bf41365543f"]}]}, 0x270}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0xf410}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:36:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="ced5b5453d85cfb297aad587d56a7914c85a33a78271b59763ef0b6e526f6b6e9f764c131aeef08d947ee6028bc91502aeba8a0c9d74f0f9b016411d55cc45fb964a5a2da0c07233cde6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) 13:36:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmmsg$inet6(r0, &(0x7f0000007700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@pktinfo={{0x24, 0x29, 0x2, {@private0, r2}}}], 0x28}}], 0x2, 0x0) 13:36:54 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 13:36:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x1800, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 13:36:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="ced5b5453d85cfb297aad587d56a7914c85a33a78271b59763ef0b6e526f6b6e9f764c131aeef08d947ee6028bc91502aeba8a0c9d74f0f9b016411d55cc45fb964a5a2da0c07233cde6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) 13:36:54 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 13:36:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)={0x270, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="71b6664e25326ab5202ed289bcba6344be4b5ed90dfd3c8a05ab1931d9d5d07b82ed0c3e6660b6ba1dcbdb67f6d44239bb5afefcc4b797d909c998bdf0c08a9324b2d397b0a96633105d9059c0994e1e508a2f377589c88cdfc19ffd98ba373c838d1a23b5", @nested={0x7d, 0x0, 0x0, 0x1, [@generic="01da25d5bb08b1c120bed87d80a211c8a4670d6c020ccbc957f03561ce5de30a0438348bb6d6fc9ffdcae9473365393df8e05acb01fc9ed821cb4120df06efab434ad29318f98968979ba0f7f65543d8bc7dfae889ec0eb6cdd0c2fd10d1a4a21439e977b521ba15352854f6ba491839d3b7c4ad25", @typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x169, 0x0, 0x0, 0x1, [@generic="f340cd71cdb110ff24d59e218ab216e2bd8431b27103568dff56afa299ce9fcd8f8550fbda31021080be7b5c18506fecd802440ed9dee5d9e1e60ff2c42532613afebe67970e4ad1db0c455bea915b450329dd8c05910812a7de36086f359cea0f3f3632d6c65334697ed93ae66d3fb0a977aef7e2ca457aa505bd72b8d74ad69c2256f5de", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="4f00ef1b8461d699df868cfc85dbc0d4719ed6c26d167c428f248a4d820aab9e6bdb0a694ef04d8aa6d347ed5ad3dc836d507092ba1d68c0dd40733afd50283f816945e9cae55fa746a18ad09b9f75476e8039e713e0f9dceca6d976a04cce31535e928de78856ec26260d430168e6ffbc44a42de9510ea61685154f6435b7", @generic="183d8ca938d3ce872e4e093efa4d043e643bbbf52838896fb4f2e056efcf8cb9786f28a895ef165e7bbc537b265c1daebd04520881dbcbb424103b4d8fad5c11115cda5335e9edbeb80f3c1e207ed53712fcab2bf41365543f"]}]}, 0x270}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0xf410}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:36:54 executing program 0: capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 13:36:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="ced5b5453d85cfb297aad587d56a7914c85a33a78271b59763ef0b6e526f6b6e9f764c131aeef08d947ee6028bc91502aeba8a0c9d74f0f9b016411d55cc45fb964a5a2da0c07233cde6", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) 13:36:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x130, 0x6}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 13:36:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)={0x270, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="71b6664e25326ab5202ed289bcba6344be4b5ed90dfd3c8a05ab1931d9d5d07b82ed0c3e6660b6ba1dcbdb67f6d44239bb5afefcc4b797d909c998bdf0c08a9324b2d397b0a96633105d9059c0994e1e508a2f377589c88cdfc19ffd98ba373c838d1a23b5", @nested={0x7d, 0x0, 0x0, 0x1, [@generic="01da25d5bb08b1c120bed87d80a211c8a4670d6c020ccbc957f03561ce5de30a0438348bb6d6fc9ffdcae9473365393df8e05acb01fc9ed821cb4120df06efab434ad29318f98968979ba0f7f65543d8bc7dfae889ec0eb6cdd0c2fd10d1a4a21439e977b521ba15352854f6ba491839d3b7c4ad25", @typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x169, 0x0, 0x0, 0x1, [@generic="f340cd71cdb110ff24d59e218ab216e2bd8431b27103568dff56afa299ce9fcd8f8550fbda31021080be7b5c18506fecd802440ed9dee5d9e1e60ff2c42532613afebe67970e4ad1db0c455bea915b450329dd8c05910812a7de36086f359cea0f3f3632d6c65334697ed93ae66d3fb0a977aef7e2ca457aa505bd72b8d74ad69c2256f5de", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="4f00ef1b8461d699df868cfc85dbc0d4719ed6c26d167c428f248a4d820aab9e6bdb0a694ef04d8aa6d347ed5ad3dc836d507092ba1d68c0dd40733afd50283f816945e9cae55fa746a18ad09b9f75476e8039e713e0f9dceca6d976a04cce31535e928de78856ec26260d430168e6ffbc44a42de9510ea61685154f6435b7", @generic="183d8ca938d3ce872e4e093efa4d043e643bbbf52838896fb4f2e056efcf8cb9786f28a895ef165e7bbc537b265c1daebd04520881dbcbb424103b4d8fad5c11115cda5335e9edbeb80f3c1e207ed53712fcab2bf41365543f"]}]}, 0x270}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0xf410}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 206.859298][T13420] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 13:36:54 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79004100, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 13:36:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) mq_open(&(0x7f0000000100)='!}\x00', 0x40, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x140, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003cba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005504000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b6000000000000000000000000000000000000000000000000002d095d962da7e3a100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000001600)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7fff}}, 0x50) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x118) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:36:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000080)="080f89c41fb0f03b5994617e16ad2c620eea3835e5c5657736d8ca7102e395f8866b7412af3af6eb70c7444e40d35463f3bf2a6ef50dd2b81aee45169db6da02767dac5d766c0918216f44b48c0808c89a0020a45a24c7418bc0b2b8aa8a18714d32", 0x62) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:36:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x1f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x20000040) 13:36:54 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x10000, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 13:36:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000080)="080f89c41fb0f03b5994617e16ad2c620eea3835e5c5657736d8ca7102e395f8866b7412af3af6eb70c7444e40d35463f3bf2a6ef50dd2b81aee45169db6da02767dac5d766c0918216f44b48c0808c89a0020a45a24c7418bc0b2b8aa8a18714d32", 0x62) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:36:54 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f00000001c0)=""/2, 0x2}], 0x6, &(0x7f0000000880)=""/253, 0xfd}, 0xfff}], 0x1, 0x21, &(0x7f00000007c0)={0x0, 0x3938700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:36:55 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x2a0083, 0x0) finit_module(r0, 0x0, 0x0) 13:36:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x130, 0x6}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 13:36:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b40)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0xfffffffffffffeeb, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x90}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xbaa}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x472}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:36:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000080)="080f89c41fb0f03b5994617e16ad2c620eea3835e5c5657736d8ca7102e395f8866b7412af3af6eb70c7444e40d35463f3bf2a6ef50dd2b81aee45169db6da02767dac5d766c0918216f44b48c0808c89a0020a45a24c7418bc0b2b8aa8a18714d32", 0x62) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:36:55 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x2a0083, 0x0) finit_module(r0, 0x0, 0x0) 13:36:56 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f00000001c0)=""/2, 0x2}], 0x6, &(0x7f0000000880)=""/253, 0xfd}, 0xfff}], 0x1, 0x21, &(0x7f00000007c0)={0x0, 0x3938700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:36:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002e80)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xf0ffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000080)="080f89c41fb0f03b5994617e16ad2c620eea3835e5c5657736d8ca7102e395f8866b7412af3af6eb70c7444e40d35463f3bf2a6ef50dd2b81aee45169db6da02767dac5d766c0918216f44b48c0808c89a0020a45a24c7418bc0b2b8aa8a18714d32", 0x62) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:36:56 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:36:56 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x2a0083, 0x0) finit_module(r0, 0x0, 0x0) 13:36:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x130, 0x6}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 13:36:56 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f00000001c0)=""/2, 0x2}], 0x6, &(0x7f0000000880)=""/253, 0xfd}, 0xfff}], 0x1, 0x21, &(0x7f00000007c0)={0x0, 0x3938700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:36:56 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x2a0083, 0x0) finit_module(r0, 0x0, 0x0) 13:36:56 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f00000001c0)=""/2, 0x2}], 0x6, &(0x7f0000000880)=""/253, 0xfd}, 0xfff}], 0x1, 0x21, &(0x7f00000007c0)={0x0, 0x3938700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:36:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000180)='./file0\x00', 0x0, r1) 13:36:56 executing program 4: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) fcntl$getown(r1, 0x9) creat(0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x88) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) setresuid(0x0, 0x0, 0xee01) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0xc, 0xa, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB='\b\x00\v', @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd4e885000000000000000095c47910ec10b8d2ab1b66c3129b72d2c2a63a9576c16eb0", @ANYRES64=r6, @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61286accbf8c8fbb97f4f848d56e92537d9208eda75af30de2d0f1ec041667f345c879b4ec9047299d6947fe8c990c722fa0931c84130007a80dad1d38f35feadf0ea3b8890f89ad8ff509159bc44ca350991a6959a99fd887c5500c5c55ab79e89074d58ff67d75f5dc80197e7f019315bcde1bcc2507920fc6c847280c37878f17c488fe9ee045a4b4cfbee7a540b6fb"], 0x70}}, 0x0) fchown(r1, 0x0, r6) 13:36:56 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:36:56 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:36:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 13:36:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x130, 0x6}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 13:36:57 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f00000001c0)=""/2, 0x2}], 0x6, &(0x7f0000000880)=""/253, 0xfd}, 0xfff}], 0x1, 0x21, &(0x7f00000007c0)={0x0, 0x3938700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:36:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:36:57 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f00000001c0)=""/2, 0x2}], 0x6, &(0x7f0000000880)=""/253, 0xfd}, 0xfff}], 0x1, 0x21, &(0x7f00000007c0)={0x0, 0x3938700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:36:57 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f00000001c0)=""/2, 0x2}], 0x6, &(0x7f0000000880)=""/253, 0xfd}, 0xfff}], 0x1, 0x21, &(0x7f00000007c0)={0x0, 0x3938700}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) writev(r4, &(0x7f0000000840)=[{&(0x7f0000000080)="d730", 0xfffffee6}], 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}, {r4}], 0x3, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 13:36:57 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x401]}, 0x8, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:36:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028006000f00070000000800040000000000080014030000000008000400ffffffff080015002d71000006000e"], 0x68}}, 0x0) 13:36:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) set_mempolicy(0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:36:57 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='}', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 13:36:58 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='}', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 13:36:58 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x320, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x1, 0x8, 0xa}) [ 210.573409][T13582] ================================================================== [ 210.581519][T13582] BUG: KCSAN: data-race in direct_page_fault / kvm_mmu_notifier_change_pte [ 210.590110][T13582] [ 210.592425][T13582] read-write to 0xffffc9000175e1b0 of 8 bytes by task 13577 on cpu 0: [ 210.600661][T13582] kvm_mmu_notifier_change_pte+0x59/0x180 [ 210.606384][T13582] __mmu_notifier_change_pte+0x82/0x100 [ 210.611930][T13582] wp_page_copy+0x826/0x1490 [ 210.616514][T13582] do_wp_page+0x482/0x6c0 [ 210.620846][T13582] handle_mm_fault+0x1407/0x17b0 [ 210.625774][T13582] do_user_addr_fault+0x433/0x830 [ 210.630823][T13582] exc_page_fault+0x94/0x2a0 [ 210.635409][T13582] asm_exc_page_fault+0x1e/0x30 [ 210.640260][T13582] [ 210.642585][T13582] read to 0xffffc9000175e1b0 of 8 bytes by task 13582 on cpu 1: [ 210.650210][T13582] direct_page_fault+0x1c5/0x770 [ 210.655143][T13582] kvm_tdp_page_fault+0x92/0xa0 [ 210.659989][T13582] kvm_mmu_page_fault+0xca/0x3c0 [ 210.664919][T13582] handle_ept_violation+0x277/0x350 [ 210.670122][T13582] vmx_handle_exit+0x2fd/0x7e0 [ 210.674879][T13582] vcpu_enter_guest+0x1a26/0x2530 [ 210.679898][T13582] vcpu_run+0x24e/0x680 [ 210.684041][T13582] kvm_arch_vcpu_ioctl_run+0x443/0x820 [ 210.689518][T13582] kvm_vcpu_ioctl+0x562/0x8f0 [ 210.694188][T13582] __se_sys_ioctl+0xcb/0x140 [ 210.698772][T13582] __x64_sys_ioctl+0x3f/0x50 [ 210.703358][T13582] do_syscall_64+0x39/0x80 [ 210.707771][T13582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.713658][T13582] [ 210.715993][T13582] Reported by Kernel Concurrency Sanitizer on: [ 210.722137][T13582] CPU: 1 PID: 13582 Comm: syz-executor.4 Not tainted 5.11.0-rc4-syzkaller #0 [ 210.730988][T13582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.741049][T13582] ================================================================== [ 210.749098][T13582] Kernel panic - not syncing: panic_on_warn set ... [ 210.755668][T13582] CPU: 1 PID: 13582 Comm: syz-executor.4 Not tainted 5.11.0-rc4-syzkaller #0 [ 210.764423][T13582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.774467][T13582] Call Trace: [ 210.777737][T13582] dump_stack+0x116/0x15d [ 210.782071][T13582] panic+0x1e7/0x5fa [ 210.785960][T13582] ? vprintk_emit+0x2e2/0x360 [ 210.790647][T13582] kcsan_report+0x67b/0x680 [ 210.795160][T13582] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 210.800714][T13582] ? direct_page_fault+0x1c5/0x770 [ 210.805834][T13582] ? kvm_tdp_page_fault+0x92/0xa0 [ 210.810853][T13582] ? kvm_mmu_page_fault+0xca/0x3c0 [ 210.815957][T13582] ? handle_ept_violation+0x277/0x350 [ 210.821328][T13582] ? vmx_handle_exit+0x2fd/0x7e0 [ 210.826355][T13582] ? vcpu_enter_guest+0x1a26/0x2530 [ 210.831567][T13582] ? vcpu_run+0x24e/0x680 [ 210.835890][T13582] ? kvm_arch_vcpu_ioctl_run+0x443/0x820 [ 210.841515][T13582] ? kvm_vcpu_ioctl+0x562/0x8f0 [ 210.846362][T13582] ? __se_sys_ioctl+0xcb/0x140 [ 210.851122][T13582] ? __x64_sys_ioctl+0x3f/0x50 [ 210.855890][T13582] ? do_syscall_64+0x39/0x80 [ 210.860482][T13582] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.866575][T13582] ? rcu_note_context_switch+0x68b/0x7b0 [ 210.872214][T13582] kcsan_setup_watchpoint+0x47b/0x4e0 [ 210.877595][T13582] ? kvm_mmu_topup_memory_cache+0xfb/0x140 [ 210.883401][T13582] direct_page_fault+0x1c5/0x770 [ 210.888437][T13582] kvm_tdp_page_fault+0x92/0xa0 [ 210.893296][T13582] kvm_mmu_page_fault+0xca/0x3c0 [ 210.898234][T13582] handle_ept_violation+0x277/0x350 [ 210.909249][T13582] ? handle_desc+0x60/0x60 [ 210.913663][T13582] vmx_handle_exit+0x2fd/0x7e0 [ 210.918446][T13582] vcpu_enter_guest+0x1a26/0x2530 [ 210.923473][T13582] ? prandom_u32_state+0x9/0x80 [ 210.928328][T13582] vcpu_run+0x24e/0x680 [ 210.932477][T13582] kvm_arch_vcpu_ioctl_run+0x443/0x820 [ 210.937929][T13582] kvm_vcpu_ioctl+0x562/0x8f0 [ 210.942602][T13582] ? tomoyo_file_ioctl+0x1c/0x20 [ 210.947563][T13582] ? kvm_vm_ioctl_get_dirty_log+0x3f0/0x3f0 [ 210.953463][T13582] __se_sys_ioctl+0xcb/0x140 [ 210.958069][T13582] __x64_sys_ioctl+0x3f/0x50 [ 210.962653][T13582] do_syscall_64+0x39/0x80 [ 210.967067][T13582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.972971][T13582] RIP: 0033:0x45e219 [ 210.976856][T13582] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.996460][T13582] RSP: 002b:00007fc3ae9d7c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 211.004880][T13582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 211.012855][T13582] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 211.021767][T13582] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 211.029756][T13582] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 211.037733][T13582] R13: 00007ffd1c70128f R14: 00007fc3ae9d89c0 R15: 000000000119bf8c [ 211.046123][T13582] Kernel Offset: disabled [ 211.050470][T13582] Rebooting in 86400 seconds..