Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2022/06/28 11:29:28 fuzzer started 2022/06/28 11:29:29 dialing manager at 10.128.0.169:34573 [ 121.393702][ T3497] cgroup: Unknown subsys name 'net' [ 121.526499][ T3497] cgroup: Unknown subsys name 'rlimit' 2022/06/28 11:29:30 syscalls: 3645 2022/06/28 11:29:30 code coverage: enabled 2022/06/28 11:29:30 comparison tracing: enabled 2022/06/28 11:29:30 extra coverage: enabled 2022/06/28 11:29:30 delay kcov mmap: enabled 2022/06/28 11:29:30 setuid sandbox: enabled 2022/06/28 11:29:30 namespace sandbox: enabled 2022/06/28 11:29:30 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/28 11:29:30 fault injection: enabled 2022/06/28 11:29:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/28 11:29:30 net packet injection: enabled 2022/06/28 11:29:30 net device setup: enabled 2022/06/28 11:29:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/28 11:29:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/28 11:29:30 USB emulation: enabled 2022/06/28 11:29:30 hci packet injection: enabled 2022/06/28 11:29:30 wifi device emulation: enabled 2022/06/28 11:29:30 802.15.4 emulation: enabled 2022/06/28 11:29:30 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/28 11:29:30 fetching corpus: 50, signal 14769/18630 (executing program) 2022/06/28 11:29:31 fetching corpus: 100, signal 25170/30841 (executing program) 2022/06/28 11:29:31 fetching corpus: 150, signal 33376/40796 (executing program) 2022/06/28 11:29:31 fetching corpus: 200, signal 36550/45755 (executing program) 2022/06/28 11:29:31 fetching corpus: 250, signal 40103/51063 (executing program) 2022/06/28 11:29:31 fetching corpus: 300, signal 43412/56103 (executing program) 2022/06/28 11:29:31 fetching corpus: 350, signal 47777/62119 (executing program) 2022/06/28 11:29:31 fetching corpus: 400, signal 51214/67222 (executing program) 2022/06/28 11:29:31 fetching corpus: 450, signal 55171/72777 (executing program) 2022/06/28 11:29:31 fetching corpus: 500, signal 57778/76996 (executing program) 2022/06/28 11:29:31 fetching corpus: 550, signal 60647/81465 (executing program) 2022/06/28 11:29:31 fetching corpus: 600, signal 63492/85884 (executing program) 2022/06/28 11:29:31 fetching corpus: 650, signal 67103/90993 (executing program) 2022/06/28 11:29:31 fetching corpus: 700, signal 69871/95267 (executing program) 2022/06/28 11:29:31 fetching corpus: 750, signal 72147/99074 (executing program) 2022/06/28 11:29:31 fetching corpus: 800, signal 74403/102839 (executing program) 2022/06/28 11:29:31 fetching corpus: 850, signal 76766/106701 (executing program) 2022/06/28 11:29:31 fetching corpus: 900, signal 78892/110289 (executing program) 2022/06/28 11:29:32 fetching corpus: 950, signal 80844/113759 (executing program) 2022/06/28 11:29:32 fetching corpus: 1000, signal 82859/117239 (executing program) 2022/06/28 11:29:32 fetching corpus: 1050, signal 85805/121559 (executing program) 2022/06/28 11:29:32 fetching corpus: 1100, signal 88025/125207 (executing program) 2022/06/28 11:29:32 fetching corpus: 1150, signal 89331/127980 (executing program) 2022/06/28 11:29:32 fetching corpus: 1200, signal 91118/131169 (executing program) 2022/06/28 11:29:32 fetching corpus: 1250, signal 93044/134504 (executing program) 2022/06/28 11:29:32 fetching corpus: 1300, signal 94570/137425 (executing program) 2022/06/28 11:29:32 fetching corpus: 1350, signal 95918/140218 (executing program) 2022/06/28 11:29:32 fetching corpus: 1400, signal 97127/142876 (executing program) 2022/06/28 11:29:32 fetching corpus: 1450, signal 98884/145979 (executing program) 2022/06/28 11:29:32 fetching corpus: 1500, signal 100611/149023 (executing program) 2022/06/28 11:29:32 fetching corpus: 1550, signal 102010/151782 (executing program) 2022/06/28 11:29:32 fetching corpus: 1600, signal 103360/154485 (executing program) 2022/06/28 11:29:32 fetching corpus: 1650, signal 104384/156892 (executing program) 2022/06/28 11:29:33 fetching corpus: 1700, signal 105836/159652 (executing program) 2022/06/28 11:29:33 fetching corpus: 1750, signal 107475/162611 (executing program) 2022/06/28 11:29:33 fetching corpus: 1800, signal 108289/164795 (executing program) 2022/06/28 11:29:33 fetching corpus: 1850, signal 109384/167221 (executing program) 2022/06/28 11:29:33 fetching corpus: 1900, signal 110734/169871 (executing program) 2022/06/28 11:29:33 fetching corpus: 1950, signal 112376/172757 (executing program) 2022/06/28 11:29:33 fetching corpus: 2000, signal 114013/175632 (executing program) 2022/06/28 11:29:33 fetching corpus: 2050, signal 114924/177898 (executing program) 2022/06/28 11:29:33 fetching corpus: 2100, signal 115912/180203 (executing program) 2022/06/28 11:29:33 fetching corpus: 2150, signal 116677/182299 (executing program) 2022/06/28 11:29:33 fetching corpus: 2200, signal 117905/184790 (executing program) 2022/06/28 11:29:34 fetching corpus: 2250, signal 118606/186802 (executing program) 2022/06/28 11:29:34 fetching corpus: 2300, signal 119496/188979 (executing program) 2022/06/28 11:29:34 fetching corpus: 2350, signal 120344/191134 (executing program) 2022/06/28 11:29:34 fetching corpus: 2400, signal 122431/194232 (executing program) 2022/06/28 11:29:34 fetching corpus: 2450, signal 123558/196605 (executing program) 2022/06/28 11:29:34 fetching corpus: 2500, signal 124316/198662 (executing program) 2022/06/28 11:29:34 fetching corpus: 2550, signal 124989/200606 (executing program) 2022/06/28 11:29:34 fetching corpus: 2600, signal 125888/202734 (executing program) 2022/06/28 11:29:34 fetching corpus: 2650, signal 126988/205040 (executing program) 2022/06/28 11:29:34 fetching corpus: 2700, signal 127910/207195 (executing program) 2022/06/28 11:29:34 fetching corpus: 2750, signal 128488/209108 (executing program) 2022/06/28 11:29:34 fetching corpus: 2800, signal 129531/211343 (executing program) 2022/06/28 11:29:34 fetching corpus: 2850, signal 130676/213672 (executing program) 2022/06/28 11:29:35 fetching corpus: 2900, signal 131411/215645 (executing program) 2022/06/28 11:29:35 fetching corpus: 2950, signal 132696/218035 (executing program) 2022/06/28 11:29:35 fetching corpus: 3000, signal 134094/220465 (executing program) 2022/06/28 11:29:35 fetching corpus: 3050, signal 134860/222451 (executing program) 2022/06/28 11:29:35 fetching corpus: 3100, signal 136707/225210 (executing program) 2022/06/28 11:29:35 fetching corpus: 3150, signal 137401/227159 (executing program) 2022/06/28 11:29:35 fetching corpus: 3200, signal 138035/229011 (executing program) 2022/06/28 11:29:35 fetching corpus: 3250, signal 138734/230883 (executing program) 2022/06/28 11:29:35 fetching corpus: 3300, signal 139329/232713 (executing program) 2022/06/28 11:29:35 fetching corpus: 3350, signal 140484/234931 (executing program) 2022/06/28 11:29:35 fetching corpus: 3400, signal 141202/236844 (executing program) 2022/06/28 11:29:35 fetching corpus: 3450, signal 142954/239461 (executing program) 2022/06/28 11:29:35 fetching corpus: 3500, signal 144369/241814 (executing program) 2022/06/28 11:29:35 fetching corpus: 3550, signal 145222/243738 (executing program) 2022/06/28 11:29:35 fetching corpus: 3600, signal 146158/245758 (executing program) 2022/06/28 11:29:36 fetching corpus: 3650, signal 147329/247936 (executing program) 2022/06/28 11:29:36 fetching corpus: 3700, signal 147819/249641 (executing program) 2022/06/28 11:29:36 fetching corpus: 3750, signal 148444/251411 (executing program) 2022/06/28 11:29:36 fetching corpus: 3800, signal 149262/253276 (executing program) 2022/06/28 11:29:36 fetching corpus: 3850, signal 149811/254960 (executing program) 2022/06/28 11:29:36 fetching corpus: 3900, signal 150598/256804 (executing program) 2022/06/28 11:29:36 fetching corpus: 3950, signal 151148/258500 (executing program) 2022/06/28 11:29:36 fetching corpus: 4000, signal 152231/260580 (executing program) 2022/06/28 11:29:36 fetching corpus: 4050, signal 153122/262503 (executing program) 2022/06/28 11:29:36 fetching corpus: 4100, signal 153647/264164 (executing program) 2022/06/28 11:29:36 fetching corpus: 4150, signal 154244/265887 (executing program) 2022/06/28 11:29:36 fetching corpus: 4200, signal 155413/267974 (executing program) 2022/06/28 11:29:36 fetching corpus: 4250, signal 156321/269864 (executing program) 2022/06/28 11:29:36 fetching corpus: 4300, signal 156807/271464 (executing program) 2022/06/28 11:29:36 fetching corpus: 4350, signal 157476/273171 (executing program) 2022/06/28 11:29:36 fetching corpus: 4400, signal 158217/274924 (executing program) 2022/06/28 11:29:37 fetching corpus: 4450, signal 158840/276636 (executing program) 2022/06/28 11:29:37 fetching corpus: 4500, signal 159472/278288 (executing program) 2022/06/28 11:29:37 fetching corpus: 4550, signal 159932/279806 (executing program) 2022/06/28 11:29:37 fetching corpus: 4600, signal 161572/282136 (executing program) 2022/06/28 11:29:37 fetching corpus: 4650, signal 162183/283812 (executing program) 2022/06/28 11:29:37 fetching corpus: 4700, signal 163995/286163 (executing program) 2022/06/28 11:29:37 fetching corpus: 4750, signal 164935/287973 (executing program) 2022/06/28 11:29:37 fetching corpus: 4800, signal 165498/289562 (executing program) 2022/06/28 11:29:37 fetching corpus: 4850, signal 165903/291032 (executing program) 2022/06/28 11:29:37 fetching corpus: 4900, signal 166465/292623 (executing program) 2022/06/28 11:29:37 fetching corpus: 4950, signal 167142/294310 (executing program) 2022/06/28 11:29:37 fetching corpus: 5000, signal 167650/295860 (executing program) 2022/06/28 11:29:37 fetching corpus: 5050, signal 168276/297510 (executing program) 2022/06/28 11:29:37 fetching corpus: 5100, signal 171362/300484 (executing program) 2022/06/28 11:29:37 fetching corpus: 5150, signal 171937/302039 (executing program) 2022/06/28 11:29:37 fetching corpus: 5200, signal 172405/303546 (executing program) 2022/06/28 11:29:38 fetching corpus: 5250, signal 173025/305133 (executing program) 2022/06/28 11:29:38 fetching corpus: 5300, signal 173555/306670 (executing program) 2022/06/28 11:29:38 fetching corpus: 5350, signal 174224/308254 (executing program) 2022/06/28 11:29:38 fetching corpus: 5400, signal 174879/309842 (executing program) 2022/06/28 11:29:38 fetching corpus: 5450, signal 175429/311398 (executing program) 2022/06/28 11:29:38 fetching corpus: 5500, signal 176017/312914 (executing program) 2022/06/28 11:29:38 fetching corpus: 5550, signal 176754/314526 (executing program) 2022/06/28 11:29:38 fetching corpus: 5600, signal 177645/316199 (executing program) 2022/06/28 11:29:38 fetching corpus: 5650, signal 178254/317758 (executing program) 2022/06/28 11:29:38 fetching corpus: 5700, signal 178807/319257 (executing program) 2022/06/28 11:29:38 fetching corpus: 5750, signal 179482/320840 (executing program) 2022/06/28 11:29:38 fetching corpus: 5800, signal 180418/322523 (executing program) 2022/06/28 11:29:38 fetching corpus: 5850, signal 180890/323932 (executing program) 2022/06/28 11:29:38 fetching corpus: 5900, signal 181840/325620 (executing program) 2022/06/28 11:29:38 fetching corpus: 5950, signal 183017/327447 (executing program) 2022/06/28 11:29:39 fetching corpus: 6000, signal 183755/328980 (executing program) 2022/06/28 11:29:39 fetching corpus: 6050, signal 184659/330645 (executing program) 2022/06/28 11:29:39 fetching corpus: 6100, signal 185128/332043 (executing program) 2022/06/28 11:29:39 fetching corpus: 6150, signal 185649/333492 (executing program) 2022/06/28 11:29:39 fetching corpus: 6200, signal 186358/335042 (executing program) 2022/06/28 11:29:39 fetching corpus: 6250, signal 186889/336455 (executing program) 2022/06/28 11:29:39 fetching corpus: 6300, signal 187277/337768 (executing program) 2022/06/28 11:29:39 fetching corpus: 6350, signal 187842/339231 (executing program) 2022/06/28 11:29:39 fetching corpus: 6400, signal 188343/340655 (executing program) 2022/06/28 11:29:39 fetching corpus: 6450, signal 188943/342060 (executing program) 2022/06/28 11:29:39 fetching corpus: 6500, signal 189635/343583 (executing program) 2022/06/28 11:29:39 fetching corpus: 6550, signal 190157/344989 (executing program) 2022/06/28 11:29:40 fetching corpus: 6600, signal 190927/346527 (executing program) 2022/06/28 11:29:40 fetching corpus: 6650, signal 191433/347911 (executing program) 2022/06/28 11:29:40 fetching corpus: 6700, signal 191999/349318 (executing program) 2022/06/28 11:29:40 fetching corpus: 6750, signal 192518/350693 (executing program) 2022/06/28 11:29:40 fetching corpus: 6800, signal 193127/352110 (executing program) 2022/06/28 11:29:40 fetching corpus: 6850, signal 193669/353503 (executing program) 2022/06/28 11:29:40 fetching corpus: 6900, signal 194745/355080 (executing program) 2022/06/28 11:29:40 fetching corpus: 6950, signal 195120/356388 (executing program) 2022/06/28 11:29:40 fetching corpus: 7000, signal 196010/357893 (executing program) 2022/06/28 11:29:40 fetching corpus: 7050, signal 196450/359214 (executing program) 2022/06/28 11:29:40 fetching corpus: 7100, signal 197090/360585 (executing program) 2022/06/28 11:29:40 fetching corpus: 7150, signal 197548/361962 (executing program) 2022/06/28 11:29:40 fetching corpus: 7200, signal 198273/363431 (executing program) 2022/06/28 11:29:40 fetching corpus: 7250, signal 198849/364800 (executing program) 2022/06/28 11:29:41 fetching corpus: 7300, signal 199401/366153 (executing program) 2022/06/28 11:29:41 fetching corpus: 7350, signal 199847/367462 (executing program) 2022/06/28 11:29:41 fetching corpus: 7400, signal 200437/368813 (executing program) 2022/06/28 11:29:41 fetching corpus: 7450, signal 200968/370179 (executing program) 2022/06/28 11:29:41 fetching corpus: 7500, signal 201361/371442 (executing program) 2022/06/28 11:29:41 fetching corpus: 7550, signal 201793/372742 (executing program) 2022/06/28 11:29:41 fetching corpus: 7600, signal 202152/373945 (executing program) 2022/06/28 11:29:41 fetching corpus: 7650, signal 202625/375261 (executing program) 2022/06/28 11:29:41 fetching corpus: 7700, signal 203103/376551 (executing program) 2022/06/28 11:29:41 fetching corpus: 7750, signal 203771/377850 (executing program) 2022/06/28 11:29:41 fetching corpus: 7800, signal 204274/379133 (executing program) 2022/06/28 11:29:41 fetching corpus: 7850, signal 205038/380492 (executing program) 2022/06/28 11:29:41 fetching corpus: 7900, signal 205742/381798 (executing program) 2022/06/28 11:29:41 fetching corpus: 7950, signal 206395/383117 (executing program) 2022/06/28 11:29:41 fetching corpus: 8000, signal 206798/384318 (executing program) 2022/06/28 11:29:41 fetching corpus: 8050, signal 207087/385450 (executing program) 2022/06/28 11:29:41 fetching corpus: 8100, signal 207698/386729 (executing program) 2022/06/28 11:29:42 fetching corpus: 8150, signal 208121/387916 (executing program) 2022/06/28 11:29:42 fetching corpus: 8200, signal 208950/389227 (executing program) 2022/06/28 11:29:42 fetching corpus: 8250, signal 209471/390466 (executing program) 2022/06/28 11:29:42 fetching corpus: 8300, signal 210159/391744 (executing program) 2022/06/28 11:29:42 fetching corpus: 8350, signal 210531/392923 (executing program) 2022/06/28 11:29:42 fetching corpus: 8400, signal 211702/394311 (executing program) 2022/06/28 11:29:42 fetching corpus: 8450, signal 212049/395453 (executing program) 2022/06/28 11:29:42 fetching corpus: 8500, signal 212624/396637 (executing program) 2022/06/28 11:29:42 fetching corpus: 8550, signal 213027/397825 (executing program) 2022/06/28 11:29:42 fetching corpus: 8600, signal 213571/399018 (executing program) 2022/06/28 11:29:42 fetching corpus: 8650, signal 214068/400222 (executing program) 2022/06/28 11:29:42 fetching corpus: 8700, signal 214467/401412 (executing program) 2022/06/28 11:29:42 fetching corpus: 8750, signal 215076/402680 (executing program) 2022/06/28 11:29:43 fetching corpus: 8800, signal 215508/403829 (executing program) 2022/06/28 11:29:43 fetching corpus: 8850, signal 215952/405018 (executing program) 2022/06/28 11:29:43 fetching corpus: 8900, signal 216298/406132 (executing program) 2022/06/28 11:29:43 fetching corpus: 8950, signal 216790/407303 (executing program) 2022/06/28 11:29:43 fetching corpus: 9000, signal 217393/408517 (executing program) 2022/06/28 11:29:43 fetching corpus: 9050, signal 217809/409681 (executing program) 2022/06/28 11:29:43 fetching corpus: 9100, signal 218192/410838 (executing program) 2022/06/28 11:29:43 fetching corpus: 9150, signal 218479/411933 (executing program) 2022/06/28 11:29:43 fetching corpus: 9200, signal 219149/413116 (executing program) 2022/06/28 11:29:43 fetching corpus: 9250, signal 219509/414227 (executing program) 2022/06/28 11:29:43 fetching corpus: 9300, signal 219860/415339 (executing program) 2022/06/28 11:29:43 fetching corpus: 9350, signal 220283/416440 (executing program) 2022/06/28 11:29:43 fetching corpus: 9400, signal 221593/417716 (executing program) 2022/06/28 11:29:43 fetching corpus: 9450, signal 222054/418808 (executing program) 2022/06/28 11:29:43 fetching corpus: 9500, signal 222459/419911 (executing program) 2022/06/28 11:29:44 fetching corpus: 9550, signal 222887/421017 (executing program) 2022/06/28 11:29:44 fetching corpus: 9600, signal 223407/422131 (executing program) 2022/06/28 11:29:44 fetching corpus: 9650, signal 224191/423286 (executing program) 2022/06/28 11:29:44 fetching corpus: 9700, signal 224687/424344 (executing program) 2022/06/28 11:29:44 fetching corpus: 9750, signal 225056/425430 (executing program) 2022/06/28 11:29:44 fetching corpus: 9800, signal 225414/426515 (executing program) 2022/06/28 11:29:44 fetching corpus: 9850, signal 225798/427607 (executing program) 2022/06/28 11:29:44 fetching corpus: 9900, signal 226243/428673 (executing program) 2022/06/28 11:29:44 fetching corpus: 9950, signal 226504/429711 (executing program) 2022/06/28 11:29:44 fetching corpus: 10000, signal 226848/430763 (executing program) 2022/06/28 11:29:44 fetching corpus: 10050, signal 227402/431826 (executing program) 2022/06/28 11:29:44 fetching corpus: 10100, signal 227962/432896 (executing program) 2022/06/28 11:29:44 fetching corpus: 10150, signal 228370/433959 (executing program) 2022/06/28 11:29:45 fetching corpus: 10200, signal 228678/435016 (executing program) 2022/06/28 11:29:45 fetching corpus: 10250, signal 229216/436081 (executing program) 2022/06/28 11:29:45 fetching corpus: 10300, signal 229801/437128 (executing program) 2022/06/28 11:29:45 fetching corpus: 10350, signal 230087/438174 (executing program) 2022/06/28 11:29:45 fetching corpus: 10400, signal 230315/439245 (executing program) 2022/06/28 11:29:45 fetching corpus: 10450, signal 230640/440303 (executing program) 2022/06/28 11:29:45 fetching corpus: 10500, signal 231056/441353 (executing program) 2022/06/28 11:29:45 fetching corpus: 10550, signal 231583/442364 (executing program) 2022/06/28 11:29:45 fetching corpus: 10600, signal 231899/443323 (executing program) 2022/06/28 11:29:45 fetching corpus: 10650, signal 232264/444357 (executing program) 2022/06/28 11:29:45 fetching corpus: 10700, signal 233086/445413 (executing program) 2022/06/28 11:29:45 fetching corpus: 10750, signal 233432/446417 (executing program) 2022/06/28 11:29:46 fetching corpus: 10800, signal 233950/447447 (executing program) 2022/06/28 11:29:46 fetching corpus: 10850, signal 234230/448442 (executing program) 2022/06/28 11:29:46 fetching corpus: 10900, signal 234576/449428 (executing program) 2022/06/28 11:29:46 fetching corpus: 10950, signal 234925/450408 (executing program) 2022/06/28 11:29:46 fetching corpus: 11000, signal 235784/451407 (executing program) 2022/06/28 11:29:46 fetching corpus: 11050, signal 236071/452386 (executing program) 2022/06/28 11:29:46 fetching corpus: 11100, signal 240301/453519 (executing program) 2022/06/28 11:29:46 fetching corpus: 11150, signal 240603/454508 (executing program) 2022/06/28 11:29:46 fetching corpus: 11200, signal 241053/455468 (executing program) 2022/06/28 11:29:46 fetching corpus: 11250, signal 241480/456381 (executing program) 2022/06/28 11:29:46 fetching corpus: 11300, signal 244516/457377 (executing program) 2022/06/28 11:29:46 fetching corpus: 11350, signal 244777/458305 (executing program) 2022/06/28 11:29:47 fetching corpus: 11400, signal 245214/459266 (executing program) 2022/06/28 11:29:47 fetching corpus: 11450, signal 245529/460185 (executing program) 2022/06/28 11:29:47 fetching corpus: 11500, signal 245808/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11550, signal 246556/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11600, signal 247043/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11650, signal 247398/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11700, signal 247720/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11750, signal 248129/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11800, signal 248428/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11850, signal 248731/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11900, signal 249160/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 11950, signal 249438/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 12000, signal 249797/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 12050, signal 250420/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 12100, signal 250696/460333 (executing program) 2022/06/28 11:29:47 fetching corpus: 12150, signal 250998/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12200, signal 251353/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12250, signal 251756/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12300, signal 252032/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12350, signal 252363/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12400, signal 252763/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12450, signal 253116/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12500, signal 253492/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12550, signal 253789/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12600, signal 254120/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12650, signal 254450/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12700, signal 254732/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12750, signal 255029/460333 (executing program) 2022/06/28 11:29:48 fetching corpus: 12800, signal 255579/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 12850, signal 255936/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 12900, signal 256308/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 12950, signal 256613/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13000, signal 257039/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13050, signal 257456/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13100, signal 257831/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13150, signal 258108/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13200, signal 258502/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13250, signal 258797/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13300, signal 259043/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13350, signal 259446/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13400, signal 259707/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13450, signal 260567/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13500, signal 261040/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13550, signal 261422/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13600, signal 261874/460333 (executing program) 2022/06/28 11:29:49 fetching corpus: 13650, signal 262398/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 13700, signal 262668/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 13750, signal 262969/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 13800, signal 263277/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 13850, signal 263633/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 13900, signal 263970/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 13950, signal 264355/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14000, signal 264628/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14050, signal 265103/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14100, signal 265523/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14150, signal 265785/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14200, signal 266143/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14250, signal 266486/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14300, signal 266866/460333 (executing program) 2022/06/28 11:29:50 fetching corpus: 14350, signal 267207/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14400, signal 267481/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14450, signal 267853/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14500, signal 268083/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14550, signal 268473/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14600, signal 268727/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14650, signal 269009/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14700, signal 269387/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14750, signal 269645/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14800, signal 270111/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14850, signal 270593/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14900, signal 271017/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 14950, signal 271287/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 15000, signal 271516/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 15050, signal 271951/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 15100, signal 272255/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 15150, signal 272668/460333 (executing program) 2022/06/28 11:29:51 fetching corpus: 15200, signal 273163/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15250, signal 273480/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15300, signal 273738/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15350, signal 273992/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15400, signal 274269/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15450, signal 274585/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15500, signal 274889/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15550, signal 275133/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15600, signal 275452/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15650, signal 275750/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15700, signal 276009/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15750, signal 276382/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15800, signal 276631/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15850, signal 276948/460333 (executing program) 2022/06/28 11:29:52 fetching corpus: 15900, signal 277228/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 15950, signal 277505/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16000, signal 277821/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16050, signal 278080/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16100, signal 278555/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16150, signal 278846/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16200, signal 279044/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16250, signal 279361/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16300, signal 279565/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16350, signal 279897/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16400, signal 280587/460333 (executing program) 2022/06/28 11:29:53 fetching corpus: 16450, signal 280796/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16500, signal 281098/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16550, signal 281365/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16600, signal 281628/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16650, signal 281851/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16700, signal 282082/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16750, signal 282307/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16800, signal 282597/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16850, signal 283519/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16900, signal 283823/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 16950, signal 284143/460333 (executing program) 2022/06/28 11:29:54 fetching corpus: 17000, signal 284416/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17050, signal 284838/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17100, signal 285166/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17150, signal 285439/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17200, signal 286164/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17250, signal 286488/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17300, signal 286953/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17350, signal 287168/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17400, signal 287568/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17450, signal 287780/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17500, signal 288118/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17550, signal 288376/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17600, signal 288756/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17650, signal 289151/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17700, signal 289478/460333 (executing program) 2022/06/28 11:29:55 fetching corpus: 17750, signal 289712/460334 (executing program) 2022/06/28 11:29:55 fetching corpus: 17800, signal 289952/460334 (executing program) 2022/06/28 11:29:55 fetching corpus: 17850, signal 290177/460334 (executing program) 2022/06/28 11:29:55 fetching corpus: 17900, signal 290461/460334 (executing program) 2022/06/28 11:29:55 fetching corpus: 17950, signal 290633/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18000, signal 290999/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18050, signal 291275/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18100, signal 291608/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18150, signal 291860/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18200, signal 292126/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18250, signal 292394/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18300, signal 292932/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18350, signal 293286/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18400, signal 293603/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18450, signal 293789/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18500, signal 294034/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18550, signal 294333/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18600, signal 294555/460334 (executing program) 2022/06/28 11:29:56 fetching corpus: 18650, signal 294936/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 18700, signal 295221/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 18750, signal 295438/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 18800, signal 295636/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 18850, signal 295858/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 18900, signal 296038/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 18950, signal 296351/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19000, signal 296662/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19050, signal 296886/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19100, signal 297118/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19150, signal 297539/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19200, signal 297862/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19250, signal 298084/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19300, signal 298523/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19350, signal 298765/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19400, signal 299048/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19450, signal 300249/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19500, signal 300457/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19550, signal 300714/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19600, signal 300928/460334 (executing program) 2022/06/28 11:29:57 fetching corpus: 19650, signal 301129/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 19700, signal 301371/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 19750, signal 302163/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 19800, signal 302425/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 19850, signal 302654/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 19900, signal 303174/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 19950, signal 303492/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20000, signal 303713/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20050, signal 303922/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20100, signal 304189/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20150, signal 304439/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20200, signal 304647/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20250, signal 305024/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20300, signal 305354/460334 (executing program) 2022/06/28 11:29:58 fetching corpus: 20350, signal 305583/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20400, signal 305764/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20450, signal 306014/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20500, signal 306242/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20550, signal 306614/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20600, signal 306908/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20650, signal 307133/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20700, signal 307500/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20750, signal 307694/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20800, signal 307943/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20850, signal 308126/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20900, signal 308404/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 20950, signal 308604/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 21000, signal 308803/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 21050, signal 309266/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 21100, signal 309655/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 21150, signal 309875/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 21200, signal 310129/460334 (executing program) 2022/06/28 11:29:59 fetching corpus: 21250, signal 310334/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21300, signal 310715/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21350, signal 311001/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21400, signal 311236/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21450, signal 312049/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21500, signal 312270/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21550, signal 312569/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21600, signal 312780/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21650, signal 312973/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21700, signal 313263/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21750, signal 313425/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21800, signal 313627/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21850, signal 313871/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21900, signal 314249/460334 (executing program) 2022/06/28 11:30:00 fetching corpus: 21950, signal 314500/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22000, signal 314681/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22050, signal 314932/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22100, signal 315388/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22150, signal 315580/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22200, signal 315842/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22250, signal 316084/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22300, signal 316393/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22350, signal 316714/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22400, signal 316950/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22450, signal 317282/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22500, signal 317480/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22550, signal 317894/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22600, signal 318130/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22650, signal 318418/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22700, signal 318583/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22750, signal 318773/460334 (executing program) 2022/06/28 11:30:01 fetching corpus: 22800, signal 319036/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 22850, signal 319387/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 22900, signal 320070/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 22950, signal 320334/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23000, signal 320668/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23050, signal 320905/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23100, signal 321104/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23150, signal 321327/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23200, signal 321560/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23250, signal 321776/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23300, signal 322014/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23350, signal 322206/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23400, signal 322463/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23450, signal 322720/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23500, signal 322988/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23550, signal 323276/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23600, signal 323513/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23650, signal 323648/460334 (executing program) 2022/06/28 11:30:02 fetching corpus: 23700, signal 323864/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 23750, signal 324088/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 23800, signal 324227/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 23850, signal 324406/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 23900, signal 324630/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 23950, signal 324827/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24000, signal 325217/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24050, signal 325511/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24100, signal 325751/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24150, signal 325973/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24200, signal 326217/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24250, signal 326495/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24300, signal 326729/460334 (executing program) 2022/06/28 11:30:03 fetching corpus: 24350, signal 326868/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24400, signal 327031/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24450, signal 327213/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24500, signal 327661/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24550, signal 328116/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24600, signal 328377/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24650, signal 328650/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24700, signal 328847/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24750, signal 329013/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24800, signal 329203/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24850, signal 329450/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24900, signal 330119/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 24950, signal 330431/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 25000, signal 330634/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 25050, signal 330903/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 25100, signal 331246/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 25150, signal 331428/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 25200, signal 331720/460334 (executing program) 2022/06/28 11:30:04 fetching corpus: 25250, signal 332065/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25300, signal 332303/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25350, signal 332479/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25400, signal 332674/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25450, signal 333013/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25500, signal 333245/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25550, signal 333538/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25600, signal 333790/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25650, signal 333979/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25700, signal 334171/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25750, signal 334395/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25800, signal 334602/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25850, signal 334838/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 25900, signal 335087/460334 (executing program) [ 156.553405][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.553642][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/28 11:30:05 fetching corpus: 25950, signal 335275/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 26000, signal 335582/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 26050, signal 335754/460334 (executing program) 2022/06/28 11:30:05 fetching corpus: 26100, signal 335931/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26150, signal 336072/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26200, signal 336247/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26250, signal 336426/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26300, signal 336859/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26350, signal 337104/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26400, signal 337315/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26450, signal 337472/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26500, signal 337717/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26550, signal 337929/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26600, signal 338137/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26650, signal 338429/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26700, signal 338639/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26750, signal 338837/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26800, signal 338993/460334 (executing program) 2022/06/28 11:30:06 fetching corpus: 26850, signal 339145/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 26900, signal 339330/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 26950, signal 339565/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27000, signal 339751/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27050, signal 339989/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27100, signal 340240/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27150, signal 340457/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27200, signal 340646/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27250, signal 340865/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27300, signal 341052/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27350, signal 341227/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27400, signal 341430/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27450, signal 341654/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27500, signal 341828/460334 (executing program) 2022/06/28 11:30:07 fetching corpus: 27550, signal 342395/460337 (executing program) 2022/06/28 11:30:07 fetching corpus: 27600, signal 342622/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 27650, signal 342924/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 27700, signal 343122/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 27750, signal 343280/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 27800, signal 343464/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 27850, signal 343660/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 27900, signal 343814/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 27950, signal 344023/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28000, signal 344217/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28050, signal 344426/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28100, signal 344605/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28150, signal 344903/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28200, signal 345089/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28250, signal 345274/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28300, signal 345414/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28350, signal 345658/460337 (executing program) 2022/06/28 11:30:08 fetching corpus: 28400, signal 345867/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28450, signal 346075/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28500, signal 346251/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28550, signal 346419/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28600, signal 347058/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28650, signal 347262/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28700, signal 347621/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28750, signal 347791/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28800, signal 348072/460337 (executing program) 2022/06/28 11:30:09 fetching corpus: 28850, signal 348255/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 28900, signal 348506/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 28950, signal 348732/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29000, signal 348906/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29050, signal 349140/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29100, signal 349249/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29150, signal 349454/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29200, signal 349704/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29250, signal 349912/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29300, signal 350079/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29350, signal 350281/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29400, signal 350443/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29450, signal 350643/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29500, signal 350868/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29550, signal 351053/460337 (executing program) 2022/06/28 11:30:10 fetching corpus: 29600, signal 351261/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 29650, signal 351427/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 29700, signal 351644/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 29750, signal 351844/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 29800, signal 352333/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 29850, signal 352785/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 29900, signal 352964/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 29950, signal 353171/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30000, signal 353384/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30050, signal 353570/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30100, signal 353768/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30150, signal 353925/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30200, signal 354149/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30250, signal 354351/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30300, signal 354579/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30350, signal 354764/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30400, signal 354920/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30450, signal 355113/460337 (executing program) 2022/06/28 11:30:11 fetching corpus: 30500, signal 355318/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30550, signal 355488/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30600, signal 355767/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30650, signal 355917/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30700, signal 356108/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30750, signal 356278/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30800, signal 356854/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30850, signal 357015/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30900, signal 357182/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 30950, signal 357389/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 31000, signal 357587/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 31050, signal 357750/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 31100, signal 357918/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 31150, signal 358081/460337 (executing program) 2022/06/28 11:30:12 fetching corpus: 31200, signal 358371/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31250, signal 358557/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31300, signal 358783/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31350, signal 358963/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31400, signal 359137/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31450, signal 359334/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31500, signal 359530/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31550, signal 359729/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31600, signal 359931/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31650, signal 360104/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31700, signal 360245/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31750, signal 360412/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31800, signal 360586/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31850, signal 360771/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31900, signal 360974/460337 (executing program) 2022/06/28 11:30:13 fetching corpus: 31950, signal 361192/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32000, signal 361380/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32050, signal 361606/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32100, signal 361806/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32150, signal 362011/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32200, signal 362227/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32250, signal 362471/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32300, signal 362636/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32350, signal 363044/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32400, signal 363182/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32450, signal 363393/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32500, signal 363584/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32550, signal 363796/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32600, signal 363944/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32650, signal 364108/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32700, signal 364298/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32750, signal 364458/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32800, signal 364642/460337 (executing program) 2022/06/28 11:30:14 fetching corpus: 32850, signal 364803/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 32900, signal 364978/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 32950, signal 365703/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33000, signal 365855/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33050, signal 366008/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33100, signal 366190/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33150, signal 366328/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33200, signal 366451/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33250, signal 366908/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33300, signal 367095/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33350, signal 367243/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33400, signal 367406/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33450, signal 367617/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33500, signal 367807/460337 (executing program) 2022/06/28 11:30:15 fetching corpus: 33550, signal 368012/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33600, signal 368201/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33650, signal 368349/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33700, signal 368490/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33750, signal 368639/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33800, signal 368811/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33850, signal 369030/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33900, signal 369258/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 33950, signal 369478/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34000, signal 369689/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34050, signal 369842/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34100, signal 369974/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34150, signal 370178/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34200, signal 370404/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34250, signal 370574/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34300, signal 370718/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34350, signal 370868/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34400, signal 371092/460337 (executing program) 2022/06/28 11:30:16 fetching corpus: 34450, signal 371502/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34500, signal 371656/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34550, signal 371804/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34600, signal 371989/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34650, signal 372180/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34700, signal 372392/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34750, signal 372542/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34800, signal 372727/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34850, signal 372871/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34900, signal 373044/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 34950, signal 373182/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 35000, signal 373330/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 35050, signal 373494/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 35100, signal 373648/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 35150, signal 373785/460337 (executing program) 2022/06/28 11:30:17 fetching corpus: 35200, signal 373982/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35250, signal 374128/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35300, signal 374254/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35350, signal 374444/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35400, signal 374585/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35450, signal 374739/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35500, signal 374916/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35550, signal 375132/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35600, signal 375264/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35650, signal 375428/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35700, signal 375577/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35750, signal 375781/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35800, signal 375951/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35850, signal 376098/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35900, signal 376219/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 35950, signal 376362/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 36000, signal 376544/460337 (executing program) 2022/06/28 11:30:18 fetching corpus: 36050, signal 376728/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36100, signal 376955/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36150, signal 377144/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36200, signal 377276/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36250, signal 377598/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36300, signal 377781/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36350, signal 377980/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36400, signal 378149/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36450, signal 378407/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36500, signal 378556/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36550, signal 378722/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36600, signal 378900/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36650, signal 379118/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36700, signal 379316/460337 (executing program) 2022/06/28 11:30:19 fetching corpus: 36750, signal 379482/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 36800, signal 379638/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 36850, signal 379809/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 36900, signal 379969/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 36950, signal 380078/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37000, signal 380362/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37050, signal 380509/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37100, signal 380691/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37150, signal 380837/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37200, signal 380972/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37250, signal 381206/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37300, signal 381344/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37350, signal 381494/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37400, signal 381655/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37450, signal 381850/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37500, signal 382005/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37550, signal 382285/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37600, signal 382459/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37650, signal 382634/460337 (executing program) 2022/06/28 11:30:20 fetching corpus: 37700, signal 382891/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 37750, signal 383017/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 37800, signal 383153/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 37850, signal 383367/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 37900, signal 383516/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 37950, signal 383699/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38000, signal 383893/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38050, signal 384125/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38100, signal 384302/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38150, signal 384496/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38200, signal 384652/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38250, signal 384821/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38300, signal 384965/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38350, signal 385159/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38400, signal 385389/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38450, signal 385586/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38500, signal 385776/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38550, signal 385903/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38600, signal 386060/460337 (executing program) 2022/06/28 11:30:21 fetching corpus: 38650, signal 386184/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 38700, signal 386340/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 38750, signal 386582/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 38800, signal 386835/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 38850, signal 387012/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 38900, signal 387171/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 38950, signal 387324/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39000, signal 387520/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39050, signal 387712/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39100, signal 387870/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39150, signal 388006/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39200, signal 388131/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39250, signal 388276/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39300, signal 388428/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39350, signal 388573/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39400, signal 388829/460337 (executing program) 2022/06/28 11:30:22 fetching corpus: 39450, signal 388988/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39500, signal 389115/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39550, signal 389258/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39600, signal 389407/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39650, signal 389578/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39700, signal 389721/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39750, signal 389903/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39800, signal 390053/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39850, signal 390177/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39900, signal 390343/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 39950, signal 390501/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 40000, signal 390700/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 40050, signal 390926/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 40100, signal 391052/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 40150, signal 391191/460337 (executing program) 2022/06/28 11:30:23 fetching corpus: 40200, signal 391314/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40250, signal 391438/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40300, signal 391599/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40350, signal 391814/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40400, signal 391952/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40450, signal 392162/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40500, signal 392305/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40550, signal 392419/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40600, signal 392558/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40650, signal 392706/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40700, signal 392889/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40750, signal 393026/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40800, signal 393163/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40850, signal 393287/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40900, signal 393604/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 40950, signal 393760/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 41000, signal 394088/460337 (executing program) 2022/06/28 11:30:24 fetching corpus: 41050, signal 394216/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41100, signal 394338/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41150, signal 394469/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41200, signal 394590/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41250, signal 394807/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41300, signal 394969/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41350, signal 395144/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41400, signal 395339/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41450, signal 395460/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41500, signal 395600/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41550, signal 395737/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41600, signal 395882/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41650, signal 396023/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41700, signal 396184/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41750, signal 396356/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41800, signal 396483/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41850, signal 396645/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41900, signal 396827/460337 (executing program) 2022/06/28 11:30:25 fetching corpus: 41950, signal 396960/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42000, signal 397086/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42050, signal 397233/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42100, signal 397373/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42150, signal 397517/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42200, signal 397742/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42250, signal 398028/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42300, signal 398279/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42350, signal 398455/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42400, signal 398679/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42450, signal 398830/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42500, signal 398958/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42550, signal 399074/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42600, signal 399217/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42650, signal 399344/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42700, signal 399473/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42750, signal 399590/460337 (executing program) 2022/06/28 11:30:26 fetching corpus: 42800, signal 399888/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 42850, signal 400056/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 42900, signal 400291/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 42950, signal 400425/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43000, signal 400570/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43050, signal 400766/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43100, signal 400912/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43150, signal 401138/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43200, signal 401365/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43250, signal 401486/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43300, signal 401693/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43350, signal 401832/460337 (executing program) 2022/06/28 11:30:27 fetching corpus: 43400, signal 401940/460337 (executing program) 2022/06/28 11:30:28 fetching corpus: 43450, signal 402158/460337 (executing program) 2022/06/28 11:30:28 fetching corpus: 43500, signal 402263/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43550, signal 402410/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43600, signal 402516/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43650, signal 402640/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43700, signal 402785/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43750, signal 402942/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43800, signal 403103/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43850, signal 403252/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43900, signal 403394/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 43950, signal 403561/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44000, signal 403751/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44050, signal 403892/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44100, signal 404016/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44150, signal 404151/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44200, signal 404319/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44250, signal 404472/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44300, signal 404615/460344 (executing program) 2022/06/28 11:30:28 fetching corpus: 44350, signal 404750/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44400, signal 404915/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44450, signal 405061/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44500, signal 405220/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44550, signal 405341/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44600, signal 405482/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44650, signal 405603/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44700, signal 405726/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44750, signal 405860/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44800, signal 406116/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44850, signal 406271/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44900, signal 406505/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 44950, signal 406651/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 45000, signal 406757/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 45050, signal 406918/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 45100, signal 407059/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 45150, signal 407241/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 45200, signal 407404/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 45250, signal 407541/460344 (executing program) 2022/06/28 11:30:29 fetching corpus: 45300, signal 407687/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45350, signal 407794/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45400, signal 407954/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45450, signal 408113/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45500, signal 408297/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45550, signal 408441/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45600, signal 408552/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45650, signal 408712/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45700, signal 408860/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45750, signal 409020/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45800, signal 409126/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45850, signal 409273/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45900, signal 409438/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 45950, signal 409571/460344 (executing program) 2022/06/28 11:30:30 fetching corpus: 46000, signal 409729/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46050, signal 409892/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46100, signal 410013/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46150, signal 410198/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46200, signal 411023/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46250, signal 411162/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46300, signal 411310/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46350, signal 411436/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46400, signal 411618/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46450, signal 411771/460344 (executing program) 2022/06/28 11:30:31 fetching corpus: 46500, signal 411904/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46550, signal 412074/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46600, signal 412185/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46650, signal 412314/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46700, signal 412584/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46750, signal 412733/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46800, signal 412868/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46850, signal 412986/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46900, signal 413141/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 46950, signal 413377/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 47000, signal 413506/460344 (executing program) 2022/06/28 11:30:32 fetching corpus: 47050, signal 413673/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47100, signal 413809/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47150, signal 413977/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47200, signal 414134/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47250, signal 414279/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47300, signal 414394/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47350, signal 414529/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47400, signal 414665/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47450, signal 414758/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47500, signal 414970/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47550, signal 415115/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47600, signal 415248/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47650, signal 416084/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47700, signal 416290/460344 (executing program) 2022/06/28 11:30:33 fetching corpus: 47750, signal 416408/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 47800, signal 416577/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 47850, signal 416704/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 47900, signal 416817/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 47950, signal 416936/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48000, signal 417052/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48050, signal 417203/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48100, signal 417330/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48150, signal 417476/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48200, signal 417664/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48250, signal 417788/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48300, signal 417908/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48350, signal 418044/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48400, signal 418177/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48450, signal 418325/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48500, signal 418453/460344 (executing program) 2022/06/28 11:30:34 fetching corpus: 48550, signal 418582/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48600, signal 418700/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48650, signal 418819/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48700, signal 419057/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48750, signal 419218/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48800, signal 419445/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48850, signal 419581/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48900, signal 419700/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 48950, signal 419922/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49000, signal 420082/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49050, signal 420228/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49100, signal 420337/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49150, signal 420447/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49200, signal 420545/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49250, signal 420657/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49300, signal 420791/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49350, signal 421028/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49400, signal 421154/460344 (executing program) 2022/06/28 11:30:35 fetching corpus: 49450, signal 421293/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49500, signal 421463/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49550, signal 421608/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49600, signal 421716/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49650, signal 421822/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49700, signal 422339/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49750, signal 422466/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49800, signal 422599/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49850, signal 422721/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49900, signal 422938/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 49950, signal 423049/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 50000, signal 423160/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 50050, signal 423299/460344 (executing program) 2022/06/28 11:30:36 fetching corpus: 50100, signal 423460/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50150, signal 423587/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50200, signal 423725/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50250, signal 423847/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50300, signal 424026/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50350, signal 424174/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50400, signal 424280/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50450, signal 424427/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50500, signal 424569/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50550, signal 424710/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50600, signal 424833/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50650, signal 424962/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50700, signal 425082/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50750, signal 425213/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50800, signal 425389/460344 (executing program) 2022/06/28 11:30:37 fetching corpus: 50850, signal 425507/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 50900, signal 425642/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 50950, signal 425797/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51000, signal 425973/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51050, signal 426113/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51100, signal 427288/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51150, signal 427423/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51200, signal 427538/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51250, signal 427639/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51300, signal 427736/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51350, signal 427925/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51400, signal 428099/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51450, signal 428269/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51500, signal 428387/460344 (executing program) 2022/06/28 11:30:38 fetching corpus: 51550, signal 428517/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51600, signal 428688/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51650, signal 428885/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51700, signal 428983/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51750, signal 429146/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51800, signal 429335/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51850, signal 429476/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51900, signal 429608/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 51950, signal 429731/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52000, signal 429902/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52050, signal 430046/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52100, signal 430369/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52150, signal 430509/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52200, signal 430720/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52250, signal 430842/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52300, signal 430974/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52350, signal 431108/460344 (executing program) 2022/06/28 11:30:39 fetching corpus: 52400, signal 431333/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52450, signal 431446/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52500, signal 431578/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52550, signal 431753/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52600, signal 431883/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52650, signal 432063/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52700, signal 432211/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52750, signal 432350/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52800, signal 432538/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52850, signal 432641/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52900, signal 432800/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 52950, signal 432947/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 53000, signal 433067/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 53050, signal 433190/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 53100, signal 433340/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 53150, signal 433437/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 53200, signal 433545/460344 (executing program) 2022/06/28 11:30:40 fetching corpus: 53250, signal 433639/460344 (executing program) 2022/06/28 11:30:41 fetching corpus: 53300, signal 433814/460344 (executing program) 2022/06/28 11:30:41 fetching corpus: 53350, signal 433938/460344 (executing program) 2022/06/28 11:30:41 fetching corpus: 53400, signal 434083/460344 (executing program) 2022/06/28 11:30:41 fetching corpus: 53450, signal 434188/460344 (executing program) 2022/06/28 11:30:41 fetching corpus: 53500, signal 434314/460344 (executing program) 2022/06/28 11:30:41 fetching corpus: 53550, signal 434437/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53600, signal 434596/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53650, signal 434723/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53700, signal 434837/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53750, signal 434952/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53800, signal 435056/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53850, signal 435202/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53900, signal 435365/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 53950, signal 435483/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54000, signal 435624/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54050, signal 435728/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54100, signal 435852/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54150, signal 435948/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54200, signal 436077/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54250, signal 436312/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54300, signal 436412/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54350, signal 436758/460344 (executing program) 2022/06/28 11:30:42 fetching corpus: 54400, signal 436837/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54450, signal 436977/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54500, signal 437118/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54550, signal 437252/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54600, signal 437412/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54650, signal 437522/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54700, signal 437637/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54750, signal 437741/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54800, signal 437866/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54850, signal 438483/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54900, signal 438586/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 54950, signal 438706/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 55000, signal 438816/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 55050, signal 438909/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 55100, signal 439042/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 55150, signal 439182/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 55200, signal 439326/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 55250, signal 439522/460344 (executing program) 2022/06/28 11:30:43 fetching corpus: 55300, signal 439630/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55350, signal 439763/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55400, signal 439858/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55450, signal 439959/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55500, signal 440086/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55550, signal 440224/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55600, signal 440320/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55650, signal 440444/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55700, signal 440557/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55750, signal 440676/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55800, signal 440805/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55850, signal 440911/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55900, signal 441065/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 55950, signal 441174/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 56000, signal 441455/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 56050, signal 441568/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 56100, signal 441736/460344 (executing program) 2022/06/28 11:30:44 fetching corpus: 56150, signal 441862/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56200, signal 442030/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56250, signal 442289/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56300, signal 442428/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56350, signal 442540/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56400, signal 442636/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56450, signal 442909/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56500, signal 443042/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56508, signal 443069/460344 (executing program) 2022/06/28 11:30:45 fetching corpus: 56508, signal 443069/460344 (executing program) 2022/06/28 11:30:48 starting 6 fuzzer processes 11:30:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) 11:30:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001700)=""/231, 0x26, 0xe7, 0x1}, 0x20) 11:30:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3}, 0x48) 11:30:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 11:30:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000140)={'gre0\x00', 0x0}) 11:30:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) [ 201.188512][ T3525] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 201.189930][ T3525] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 201.191186][ T3525] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 201.195814][ T3525] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 201.198239][ T3525] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 201.199547][ T3525] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 201.333301][ T3525] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 201.334565][ T3525] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 201.335804][ T3525] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 201.339383][ T3525] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 201.342034][ T3525] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 201.344386][ T3525] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 201.456262][ T3523] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 201.461648][ T3523] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 201.464881][ T3523] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 201.507045][ T3523] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 201.522888][ T3523] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 201.524166][ T3523] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 201.620724][ T3525] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 201.629929][ T3525] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 201.666324][ T3525] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 201.669951][ T3525] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 201.690117][ T46] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 201.718474][ T46] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 201.719553][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 201.803985][ T46] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 201.805740][ T3525] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 201.807002][ T3525] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 201.810517][ T3525] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 201.866082][ T3535] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 201.867472][ T3535] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 201.954132][ T3523] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 201.974020][ T3523] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 201.975526][ T3523] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 201.986735][ T3523] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 201.990786][ T3523] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 201.993879][ T3523] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 202.459751][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.460177][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.463122][ T3515] device bridge_slave_0 entered promiscuous mode [ 202.560633][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.561159][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.564315][ T3515] device bridge_slave_1 entered promiscuous mode [ 202.647249][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.667353][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.690337][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 202.877738][ T3515] team0: Port device team_slave_0 added [ 203.006088][ T3515] team0: Port device team_slave_1 added [ 203.198848][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.198905][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.199013][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.262363][ T124] Bluetooth: hci0: command 0x0409 tx timeout [ 203.286756][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.286813][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.286928][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.306465][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 203.422971][ T124] Bluetooth: hci1: command 0x0409 tx timeout [ 203.450597][ T3515] device hsr_slave_0 entered promiscuous mode [ 203.460306][ T3515] device hsr_slave_1 entered promiscuous mode [ 203.584647][ T29] Bluetooth: hci2: command 0x0409 tx timeout [ 203.679095][ T3521] chnl_net:caif_netlink_parms(): no params data found [ 203.719146][ T3520] chnl_net:caif_netlink_parms(): no params data found [ 203.824222][ T124] Bluetooth: hci3: command 0x0409 tx timeout [ 203.907335][ T124] Bluetooth: hci4: command 0x0409 tx timeout [ 204.022587][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.023007][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.025692][ T3518] device bridge_slave_0 entered promiscuous mode [ 204.066197][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.066624][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.069444][ T3518] device bridge_slave_1 entered promiscuous mode [ 204.072474][ T3522] chnl_net:caif_netlink_parms(): no params data found [ 204.244725][ T29] Bluetooth: hci5: command 0x0409 tx timeout [ 204.381470][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.480132][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.551182][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.551620][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.554846][ T3516] device bridge_slave_0 entered promiscuous mode [ 204.647614][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.648043][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.651011][ T3516] device bridge_slave_1 entered promiscuous mode [ 204.855994][ T3518] team0: Port device team_slave_0 added [ 204.857757][ T3521] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.858169][ T3521] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.860858][ T3521] device bridge_slave_0 entered promiscuous mode [ 204.897015][ T3518] team0: Port device team_slave_1 added [ 204.932403][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.932827][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.935716][ T3520] device bridge_slave_0 entered promiscuous mode [ 204.997755][ T3521] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.998178][ T3521] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.000910][ T3521] device bridge_slave_1 entered promiscuous mode [ 205.034124][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.034804][ T3520] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.035222][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.038032][ T3520] device bridge_slave_1 entered promiscuous mode [ 205.168018][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.327725][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.327784][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.327896][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.398287][ T1551] Bluetooth: hci0: command 0x041b tx timeout [ 205.412131][ T3520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.454215][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.454272][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.454381][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.502031][ T3541] Bluetooth: hci1: command 0x041b tx timeout [ 205.542638][ T3521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.549231][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.549659][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.552789][ T3522] device bridge_slave_0 entered promiscuous mode [ 205.624294][ T3520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.628350][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.628766][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.631620][ T3522] device bridge_slave_1 entered promiscuous mode [ 205.643824][ T3521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.682396][ T29] Bluetooth: hci2: command 0x041b tx timeout [ 205.814368][ T3516] team0: Port device team_slave_0 added [ 205.824442][ T3522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.901837][ T1551] Bluetooth: hci3: command 0x041b tx timeout [ 205.939389][ T3522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.974037][ T3516] team0: Port device team_slave_1 added [ 205.981328][ T3520] team0: Port device team_slave_0 added [ 205.982180][ T1551] Bluetooth: hci4: command 0x041b tx timeout [ 205.989207][ T3521] team0: Port device team_slave_0 added [ 206.066703][ T3518] device hsr_slave_0 entered promiscuous mode [ 206.069159][ T3518] device hsr_slave_1 entered promiscuous mode [ 206.071019][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.071062][ T3518] Cannot create hsr debugfs directory [ 206.116369][ T3521] team0: Port device team_slave_1 added [ 206.122515][ T3520] team0: Port device team_slave_1 added [ 206.224314][ T3515] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 206.301897][ T3541] Bluetooth: hci5: command 0x041b tx timeout [ 206.332325][ T3522] team0: Port device team_slave_0 added [ 206.336392][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.336447][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.336558][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.338064][ T3515] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 206.350906][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.350960][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.351074][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.459561][ T3521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.459620][ T3521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.459730][ T3521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.482078][ T3522] team0: Port device team_slave_1 added [ 206.564774][ T3515] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.581121][ T3515] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 206.604182][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.604239][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.604348][ T3520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.609542][ T3521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.609595][ T3521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.609702][ T3521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.776596][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.776656][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.776769][ T3520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.887321][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.887377][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.887486][ T3522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.900450][ T3516] device hsr_slave_0 entered promiscuous mode [ 206.943509][ T3516] device hsr_slave_1 entered promiscuous mode [ 206.946180][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.946222][ T3516] Cannot create hsr debugfs directory [ 207.045976][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.046034][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.046149][ T3522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.057731][ T3520] device hsr_slave_0 entered promiscuous mode [ 207.113568][ T3520] device hsr_slave_1 entered promiscuous mode [ 207.116369][ T3520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.116430][ T3520] Cannot create hsr debugfs directory [ 207.293632][ T3521] device hsr_slave_0 entered promiscuous mode [ 207.297404][ T3521] device hsr_slave_1 entered promiscuous mode [ 207.299158][ T3521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.299200][ T3521] Cannot create hsr debugfs directory [ 207.422176][ T1551] Bluetooth: hci0: command 0x040f tx timeout [ 207.479287][ T3522] device hsr_slave_0 entered promiscuous mode [ 207.482389][ T3522] device hsr_slave_1 entered promiscuous mode [ 207.496050][ T3522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.496096][ T3522] Cannot create hsr debugfs directory [ 207.581858][ T3541] Bluetooth: hci1: command 0x040f tx timeout [ 207.742744][ T3541] Bluetooth: hci2: command 0x040f tx timeout [ 207.982270][ T3541] Bluetooth: hci3: command 0x040f tx timeout [ 208.062619][ T3541] Bluetooth: hci4: command 0x040f tx timeout [ 208.386606][ T3541] Bluetooth: hci5: command 0x040f tx timeout [ 208.508862][ T3518] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.573746][ T3518] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.600891][ T3518] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.641220][ T3518] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.817764][ T3521] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 208.850714][ T3521] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.900917][ T3521] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.926520][ T3521] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.956454][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.057854][ T3516] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.123740][ T3516] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.181471][ T3516] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.207772][ T3516] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.276970][ T3520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 209.290465][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.293085][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.347556][ T3520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 209.390751][ T3520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 209.444949][ T3520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 209.473154][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.522380][ T1551] Bluetooth: hci0: command 0x0419 tx timeout [ 209.604759][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.607305][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.609398][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.609789][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.657442][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.668758][ T1551] Bluetooth: hci1: command 0x0419 tx timeout [ 209.699506][ T3522] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 209.747665][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.750123][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.752293][ T1551] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.752673][ T1551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.798137][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.833857][ T3522] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.843677][ T1551] Bluetooth: hci2: command 0x0419 tx timeout [ 209.868780][ T3522] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.940618][ T3522] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.003944][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.055832][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.059510][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.094521][ T124] Bluetooth: hci3: command 0x0419 tx timeout [ 210.097443][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.147433][ T6] Bluetooth: hci4: command 0x0419 tx timeout [ 210.166673][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.170368][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.238297][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.297842][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.300407][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.304572][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.307006][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.379657][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.462950][ T3567] Bluetooth: hci5: command 0x0419 tx timeout [ 210.544187][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.546647][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.619245][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.653069][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.653624][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.692403][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.695004][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.697041][ T1551] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.697432][ T1551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.700660][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.790740][ T3521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.791867][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.794367][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.796336][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.796727][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.798877][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.830302][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.934545][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.938665][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.943538][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.957421][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.000425][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.094152][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.096651][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.099017][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.102987][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.126550][ T3521] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.147522][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.150059][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.218998][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.221551][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.224452][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.226982][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.286961][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.302559][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.305123][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.306997][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.307362][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.309492][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.312141][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.314131][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.314514][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.361064][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.407114][ T3520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.432380][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.434931][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.437430][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.439383][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.439753][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.442718][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.446589][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.449003][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.450957][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.451417][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.508545][ T3522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.559448][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.562125][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.566179][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.617326][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.621128][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.624559][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.627074][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.670865][ T3520] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.674482][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.677867][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.680395][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.683087][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.686852][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.724655][ T3522] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.727698][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.730330][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.824499][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.827057][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.829129][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.829542][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.832771][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.835422][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.838132][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.840622][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.842919][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.843303][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.845508][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.848038][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.850097][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.850482][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.871424][ T3521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.949437][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.952174][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.954732][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.958775][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.961292][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.963538][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.963926][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.966139][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.037228][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.074744][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.078514][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.084379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.128608][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.132185][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.132777][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.133323][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.137044][ T126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.227923][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.232288][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.235917][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.241500][ T1551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.279959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.283813][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.287005][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.287584][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.325472][ T3521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.342393][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.344899][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.363002][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.366571][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.380739][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.405577][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.408779][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.412549][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.440312][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.443256][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.513984][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.546201][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.548858][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.551646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.554600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.587976][ T3516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.591628][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.651411][ T3522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.656434][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.664459][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.667151][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.669707][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.672355][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.792493][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.793129][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.907199][ T3520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.974199][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.974788][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.000549][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.001115][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.088810][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.106304][ T3522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.261036][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.264313][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.478038][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.481173][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.488403][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.491240][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.533841][ T3515] device veth0_vlan entered promiscuous mode [ 213.665177][ T3515] device veth1_vlan entered promiscuous mode [ 213.687969][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.054123][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.057213][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.102626][ T3515] device veth0_macvtap entered promiscuous mode [ 214.209782][ T3515] device veth1_macvtap entered promiscuous mode [ 214.434886][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.442903][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.445953][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.448995][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.452281][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.486989][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.507639][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.510670][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.513910][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.517038][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.595756][ T3515] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.595937][ T3515] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.596116][ T3515] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.596285][ T3515] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.654561][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.657541][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.895881][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.899134][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.918482][ T3518] device veth0_vlan entered promiscuous mode [ 214.940484][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.944913][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.013744][ T3518] device veth1_vlan entered promiscuous mode [ 215.042817][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.045877][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.049877][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.052845][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.183274][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.186204][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.197774][ T3521] device veth0_vlan entered promiscuous mode [ 215.356298][ T3521] device veth1_vlan entered promiscuous mode [ 215.424928][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.428126][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.431103][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.463322][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.466290][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.469289][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.536179][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.539422][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.554818][ T3518] device veth0_macvtap entered promiscuous mode [ 215.564758][ T3516] device veth0_vlan entered promiscuous mode [ 215.619859][ T3518] device veth1_macvtap entered promiscuous mode [ 215.747642][ T3516] device veth1_vlan entered promiscuous mode [ 215.781593][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.782163][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.787728][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.805416][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.808499][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.811918][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.814952][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.817917][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.922253][ T3521] device veth0_macvtap entered promiscuous mode [ 215.960516][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.960595][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.966376][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.984327][ T3521] device veth1_macvtap entered promiscuous mode [ 216.045980][ T3518] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.046172][ T3518] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.046362][ T3518] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.046541][ T3518] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.186536][ T3516] device veth0_macvtap entered promiscuous mode [ 216.202351][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.202428][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.202480][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.202548][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.208278][ T3521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.252435][ T3516] device veth1_macvtap entered promiscuous mode [ 216.266740][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.266817][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.266871][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.266939][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.272826][ T3521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.323020][ T3521] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.323211][ T3521] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.323391][ T3521] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.323577][ T3521] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.520455][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.520541][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.520596][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.520663][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.520712][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.520779][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.526995][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.606226][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.606304][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.606358][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.606426][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.606476][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.606544][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.612449][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.729607][ T3516] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.729796][ T3516] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.729973][ T3516] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.730148][ T3516] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.038827][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.043046][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.046296][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.049498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.052741][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.055851][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.058818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.064308][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.067333][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.070258][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.073360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.076338][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.079319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.082497][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.085525][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.088526][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.091521][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.250525][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.255895][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.449693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.453149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.591384][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.594685][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.743425][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.746592][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.750512][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.754241][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.814125][ T3520] device veth0_vlan entered promiscuous mode [ 217.857688][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.860891][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.867566][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.870560][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.945921][ T3520] device veth1_vlan entered promiscuous mode [ 217.999537][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 217.999775][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 [ 218.022637][ T3522] device veth0_vlan entered promiscuous mode [ 218.042235][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.134733][ T3522] device veth1_vlan entered promiscuous mode [ 218.413335][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.416453][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.451288][ T3520] device veth0_macvtap entered promiscuous mode [ 218.523603][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.526666][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.529732][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.568644][ T3520] device veth1_macvtap entered promiscuous mode [ 218.609053][ T3522] device veth0_macvtap entered promiscuous mode [ 218.685028][ T3522] device veth1_macvtap entered promiscuous mode [ 218.736090][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.736170][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.736221][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.736286][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.736332][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.736397][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.736436][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.736500][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.743269][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.744255][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.747359][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.750535][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.753620][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.756622][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.805025][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.805102][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.805154][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.805222][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.805270][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.805335][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.805374][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.805439][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.810940][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.015615][ T3520] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.015805][ T3520] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.015981][ T3520] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.016157][ T3520] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.288969][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.293068][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.461230][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.461307][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.461359][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.461422][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.461468][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.461532][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.461575][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.461639][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.464385][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.464454][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.470122][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.485452][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.488781][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.538339][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.538419][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.538473][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.538546][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.538596][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.538663][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.538704][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.538771][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.538811][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.538879][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.544612][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.596743][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.600084][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.637657][ T3522] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.637855][ T3522] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.638039][ T3522] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.638217][ T3522] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:31:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) [ 221.132548][ T947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.132621][ T947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.151505][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.379777][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.379849][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.386188][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.613165][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.613237][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.614853][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.770698][ T947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.770775][ T947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.773841][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.909872][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.909946][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.914709][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.943330][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.943404][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.993020][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.140842][ T1393] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.140916][ T1393] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.141379][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:31:12 executing program 0: syz_io_uring_setup(0x2462, &(0x7f0000000440), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 11:31:13 executing program 3: io_setup(0x0, &(0x7f0000000040)) syz_clone3(&(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002540)=[0x0], 0x1}, 0x58) 11:31:13 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x1107ba8405dcb427}, 0xc) [ 223.212056][ T1393] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.212129][ T1393] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.213828][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:31:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001700)=""/231, 0x26, 0xe7, 0x1}, 0x20) 11:31:13 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 11:31:13 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18}, 0xfffffffffffffefa) 11:31:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001700)=""/231, 0x26, 0xe7, 0x1}, 0x20) 11:31:13 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002540), 0x8) [ 224.988985][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.989058][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.103577][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.187569][ T1393] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.187641][ T1393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.247369][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.412940][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.413013][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.418183][ T1393] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.418249][ T1393] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.456806][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.460321][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:31:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x69f289ed817f58c5}, 0x14}}, 0x0) 11:31:15 executing program 3: r0 = io_uring_setup(0x31aa, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000004, 0x13, r0, 0x0) 11:31:15 executing program 4: syz_io_uring_setup(0x2edf, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 11:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x72, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:31:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000740)={'sit0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000045000000000000000029000000e3ff0000000000001e3ef6bc1aea64799a4e411d8c54e370f47d05c868c319fb02815609603adb814ae36c7cb1e9a8ce28b817ab4bc32b8435e9dbbe1ab7360d201bb1"]}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r2, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x4a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa}]}, 0x98}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r2, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x34}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002dc0)=ANY=[@ANYBLOB="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"/3903], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x1a3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r5 = openat$incfs(r4, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/245, 0xfffffffffffffd03}], 0x1, 0xd9f, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000740)={'sit0\x00', &(0x7f0000000700)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x1e, 0x45, [0x0, 0x6]}}) getdents64(r4, &(0x7f0000000600)=""/26, 0x1a) sendmsg$NL80211_CMD_SET_WDS_PEER(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x4a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa}]}, 0x98}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x6a}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4002891}, 0x4004021) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000640)={{0x1, 0x1, 0x18, r5, {0x2}}, './file1\x00'}) 11:31:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001700)=""/231, 0x26, 0xe7, 0x1}, 0x20) 11:31:15 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x20) 11:31:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)) 11:31:15 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000180)={r0}, 0x0) 11:31:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:31:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 11:31:16 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_setup(0xfff, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:31:16 executing program 2: r0 = add_key$fscrypt_provisioning(&(0x7f0000000440), &(0x7f0000001a40)={'syz', 0x2}, &(0x7f0000001a80)=ANY=[@ANYBLOB="01"], 0x18, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0) 11:31:16 executing program 4: clock_getres(0x0, &(0x7f0000000500)) 11:31:16 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0]}}]}) 11:31:16 executing program 5: io_setup(0x40a6, &(0x7f0000000700)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 11:31:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c9, &(0x7f0000000000), 0x4) 11:31:16 executing program 4: timer_create(0x0, &(0x7f0000001080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) 11:31:16 executing program 0: syz_io_uring_setup(0x2edf, &(0x7f0000000580), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 11:31:17 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/48) 11:31:17 executing program 3: r0 = syz_io_uring_setup(0x416b, &(0x7f0000000280), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 11:31:17 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000001440)) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000001500)={{}, {0x0, r0+60000000}}, &(0x7f0000001540)) 11:31:17 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_gettime(0x0, 0x0) 11:31:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a80)={0x11, 0x2, &(0x7f0000002580)=@raw=[@map_val], &(0x7f00000025c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:17 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0x0) 11:31:17 executing program 1: timer_create(0xfffffffe, 0x0, &(0x7f0000000140)) 11:31:17 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x80, 0x0, 0x0, 0x0, 0x0) 11:31:17 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:31:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, 0x0) 11:31:18 executing program 2: timer_create(0xfffffffe, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 11:31:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x2) 11:31:18 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, &(0x7f0000003140)={0x1, 0x0, @b}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000031c0)='encrypted\x00', &(0x7f0000003200)={'syz', 0x3}, 0xfffffffffffffffb) 11:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36933c4c1e93b3f761a20f052771cc230a2a0d"}) 11:31:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002880)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f0000001880)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:31:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 11:31:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, 0x0) 11:31:18 executing program 4: syz_open_dev$vcsn(&(0x7f00000000c0), 0xffffffffffffffff, 0x10440) 11:31:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0]}}]}) syz_mount_image$tmpfs(&(0x7f0000001800), &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x221020, &(0x7f0000001b00)) 11:31:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x0, 0x0, 0x0, 0x120}, 0x48) 11:31:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 11:31:19 executing program 0: syz_io_uring_setup(0x18a5, &(0x7f0000000140)={0x0, 0xb7ef, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) syz_io_uring_setup(0x7a23, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 11:31:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) 11:31:19 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) 11:31:19 executing program 1: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x2edf, &(0x7f0000000580)={0x0, 0xac0a, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 11:31:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000001800), &(0x7f00000018c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f0000001900)='@', 0x1, 0x80000001}], 0x221020, &(0x7f0000001b00)={[{@huge_within_size}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 11:31:19 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x201) read$FUSE(r0, 0x0, 0x0) 11:31:19 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x2d0580, 0x0) 11:31:19 executing program 4: io_uring_setup(0x4146, &(0x7f0000000240)={0x0, 0x0, 0x2}) [ 230.703955][ T3857] loop3: detected capacity change from 0 to 264192 11:31:19 executing program 0: write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0xc8) socketpair(0x0, 0xa, 0x80000001, &(0x7f0000000000)) getrusage(0x0, &(0x7f00000024c0)) 11:31:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000002140)={0x20, 0x0, r1}, 0x20) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 11:31:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffff09) 11:31:20 executing program 5: syz_clone3(&(0x7f00000002c0)={0x10220000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) 11:31:20 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/128) 11:31:20 executing program 1: socketpair(0x26, 0x5, 0xfffeffff, &(0x7f0000002200)) 11:31:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x1c8, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "01400a4bb832f603bebc5e22a88154a59e01b7d67c7f4c9911172f93782c"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 11:31:20 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 11:31:20 executing program 0: syz_io_uring_setup(0x62e0, &(0x7f0000000180)={0x0, 0x98f, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 11:31:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter, 0x48) 11:31:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_setup(0xfff, &(0x7f0000002180)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000021c0)="d90bf9", 0x3}]) 11:31:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 11:31:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4008804) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2102", 0x2}, {&(0x7f0000000180)="4a9a82cbbd27ef5e5537afa611edd0fac7799c6e1e7f37302db3ec", 0x1b}], 0x2, 0x0, 0x0, 0x500}, 0x0) 11:31:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000002a80)=""/243, 0x26, 0xf3, 0x1}, 0x20) 11:31:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000300)=""/186, 0x32, 0xba, 0x1}, 0x20) 11:31:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@kfunc, @ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc8, &(0x7f00000000c0)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) 11:31:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4008804) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2102", 0x2}, {&(0x7f0000000180)="4a9a82cbbd27ef5e5537afa611edd0fac7799c6e1e7f37302db3ec", 0x1b}], 0x2, 0x0, 0x0, 0x500}, 0x0) 11:31:21 executing program 3: syz_clone3(&(0x7f0000000300)={0x4000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x58) 11:31:21 executing program 0: syz_clone(0x4a022080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=@raw=[@map_idx, @alu={0x7}, @call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x18, 0x1, &(0x7f0000002cc0)=@raw=[@func], &(0x7f0000002d40)='GPL\x00', 0x0, 0xd2, &(0x7f0000002d80)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:22 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:31:22 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) 11:31:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 11:31:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000140)="6efcba8a990cc189e901bd5cf0501da51816538a7df8d3caeb6ddf17117ff1c3e602ddfe6805e851a30f07de8d570242a7953b1292e87e21ff65748fbb409840bab9b00519378206d01f3b4cba63078d10c158322fef47549b7001d1b64dfec8dad3969e509f4039", 0x68}, {&(0x7f00000001c0)="a24b2bb91e789bdd4be81e5f71c8d4c04a2a07f655d0b7ef1e4edc943f8e067e8522a5bf7bf557dcfddbc1e3d746e125af6f0f8a1eaa3117795c28668719b6de033fb01e7a25d21d1f731d05bb29ad0bdfa79aa738622e4de09a4776ffeb80f57b57ebd26658495375ead2147801a1902d0372ba41196fb971df582ca31eff7a459567ec05620d5136b85096339e84d4f8e27cf072038e928af36730bd65206d25f1b0a3146a8f3e7249498d72455a7601628b37a11656dd9f647bffd2945ffe9b06dc48faf24bb6334e06316dd74dde8612cc3ebdbb", 0xd6}, {&(0x7f00000002c0)="9c7dbdf2f5ea97f5097b77c829424d4ef39a8df00dd58e4e43b7addd8ee3601470c4c388ba0fc6b689c46458eb0e57202b87662b6cd0ab68a3f9c2adeef30d0469", 0x41}, {&(0x7f0000000340)="24e3a5f86c3597e90fc6733cfde1128edfd835ade1c8a018d7893410d3040c1ac46968513c26862eadaf2710d6d1db7f6ac549a4dae2f21150176d7bdb9a5a89ecd3c7adf8bceab05d5f4c872c1b5d4841d6b7d7caea07d8bab1d9a4be5364b0283d55145e8f8107fba1802e56e716f46e971ba1a30ab368cbb194deef", 0x7d}, {&(0x7f00000003c0)="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", 0xfb}, {&(0x7f00000004c0)="6f2fab4d9a5b52c184d83ae9d008fbf4fc4aa8eff05d550977b44f3c136323ec7bc00e09ccfa38f0c9a56c0ab8746fd7c200c2ccb8675f7b16dc36def416231afba1539c53530c59b8f6912b0a9ec6509767c69ba997b286a054bf300b109c2f9ece30c342226bfecc4d7403561630e72768d068cc9409d703731bd182d2590b16230ef4352eb47e747a9611fc5bc65782b05719f9c106fe63f752746aa21daadaca047a8e7ddcb0cd9f94f10dbf260170f5b93c6a68a6bec7e4943945", 0xfffffffffffffde8}, {&(0x7f0000000580)="a314b8517cc4e40393d96f59647afe164277dc71aa0c8d9240ef5fba31cc08b4b9300503a58a274bd82081da897a7c764e3ac3836d3da21da23e8665a782ba72bcf015fa9f29ebaa185bdb5f24f1ae313cdaf5f4f2753e44d2d4efa765aca2567de91e709ce81940b9d4139bc43f7e8134bd97c6e196e540c9845646ae77c8d488eb3d18e017f7e182117db70c4afe3a0f6a396f3df75dbfc183a8260afadfe74c7c787c560ad503a68f87880c818c71beb21fd3116185b7208391fea019602f0863f4", 0xc3}, {&(0x7f0000000680)="69cc9e28f6539c6f2adc5f3832cc99a3e048024f4f7c86b6c08e9849610b4f8fef562f01776fa9698486b930e73535e934c095928361d968744a7763c0ebba0aca0384bbc703175271b87399afe029b23e6b4eeea17c1a898ed7207deb8baa6ab2c9fb8318655b1eb4ddcf9cc97964de8f9e9c7be04d67fdfa6359fc56e8727f27f7cf7b6f42caa89c131b46b6", 0x8d}, {&(0x7f0000000740)="64d90b1aa02ad6d408b93d021b5e88c1083fb0800152fcffe8af78db963c6351d72afa212190372800d96c827df39f5e204c3dfa1a05fb1419f37f1a392a", 0x3e}, {&(0x7f0000000780)}], 0xa, &(0x7f0000000880)=[@txtime={{0x18}}, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}], 0xa8}, 0x0) 11:31:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:22 executing program 0: syz_clone(0x4a022080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000340)=""/144, 0x2e, 0x90, 0x1}, 0x20) 11:31:23 executing program 5: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0x6, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="cd74feff08000000950000000000000018110000", @ANYRES32, @ANYBLOB="f8e2f5a9010000009500000000000000430a0100ffffffff183100000100"/40], &(0x7f0000000040)='GPL\x00', 0x5, 0x79, &(0x7f0000000080)=""/121, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xc, 0x9, 0x8000}, 0x10, 0x29406, r0, 0x0, &(0x7f0000000180)=[0x1, 0x1, 0x1, 0x1]}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r1}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000003c0)=r1) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r1}, 0xc) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={r0, 0x0, 0x25, 0xa}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x6, 0x5, 0x3ff228a3, 0x801, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0xc}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={&(0x7f0000000440)="8862228ca4c25e37721e35a4557e4d447fed0fd596fe524d552d0bc6bcc4943f1e3662d8f4814bd834e81cedf6e641a653145ca1959d3992a42b45296f2e19695d2940541a6322bd918d2400cd3c85626cc5b951a478a06ef2e14a3c7ca31abfa087e36f5d48e89a34b10138a3420b046f85508f09c8bee3ff1ed6cab0e3f546e52791e76d425a14ea0eec5ee340901e5f6364aae081ac", &(0x7f0000000500)=""/25, &(0x7f0000000540)="744fdb93db5413a866ca0464cdeec882ec20e249f271aef960e20bdb15cddc1e543de25be8ee14e97ec98f4f69d9796eb88c247435acfa12bfb02a824d", &(0x7f0000000580)="a936e68db5de4e1f73ac2f3c7bf7298956f56cabe7fc8ea48889df765fdfbfa6a3cad4483ce26337edc4276f19b413339762b4904be34251e2df0b2e3639f04878ecb2b10d9adb7e8396e5b524b26ba1ea88fc047d5a2f109fbd3ad6c1c16c169f1469f0c2c18f602207", 0x100, r2, 0x4}, 0x38) 11:31:23 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xprtrdma_frwr_dereg\x00'}, 0x10) 11:31:23 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x80000001}, 0x8) 11:31:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2}, 0x2001) 11:31:23 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x14) 11:31:23 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={0x0}, 0x10) 11:31:23 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0), 0x14) 11:31:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000880)) 11:31:24 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xc, 0x0, 0x0) 11:31:24 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x13, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:24 executing program 0: syz_clone(0x4a022080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x2, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000003c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 11:31:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) 11:31:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) 11:31:24 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x13, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000900)) 11:31:25 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x6}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000040)="b0af96ad4c4f6396a248e225fb8486fbd75de1840511347ef13dd71d", &(0x7f0000000080)=""/52}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={&(0x7f0000000100)="0a8b3087953cb8bb0ed222b5bb1cfd6f161ca4a20ad6ad88c31e0f36e44fa53a3455ee6129d43e35f044a6e559", &(0x7f0000000140)=""/14, &(0x7f0000000180)="6121dc18cf9a917db5e8be55f1477ce0ef4b1fb70d1d454c3ff495d6680e9034256a4cf269be96495a8f4aa453f8c8095f5fd5af4995d29d05b11e33a11b273dc318576f0f1809a91a835187aec0c4aa5e8ca5387dc57943538a6c43ce0926dcbfef68a0ce0c5b1dcbcd49052170de74b1fb806ef4", &(0x7f0000000200)="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", 0x8001, r0, 0x4}, 0x38) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_tracing={0x1a, 0x5, &(0x7f0000001240)=@raw=[@generic={0x7, 0x2, 0x0, 0x652, 0xfff}, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x7, 0x8, 0x9, 0x0, 0x8}], &(0x7f0000001280)='syzkaller\x00', 0x5, 0xab, &(0x7f00000012c0)=""/171, 0x41000, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x0, 0x5, 0x2, 0x6}, 0x10, 0x40bb, 0xffffffffffffffff, 0x0, &(0x7f0000001400)=[r0]}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@base={0x3, 0x4, 0x2e9f, 0x7fff, 0x1020, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001600)={r1, &(0x7f0000001580)="ab8ecc02636f8e2ba462bcfbc828e0dd3f95a78c67a381c0d9201acd5f", &(0x7f00000015c0)=""/57, 0x4}, 0x20) bpf$LINK_DETACH(0x22, &(0x7f0000001640), 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', r1}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002940)={0xffffffffffffffff, 0x6, 0x10}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002980)={&(0x7f0000001700)="63c680f403273b1f862596f313d2cc5bd0e3051fd807121c0bf862d850457215d2363eee9a86778c9b17795f85cf42d941ec5d5f19bb77623cb1d85ca0f0ec66ca380045bd578af2bd412a79807d5f943dad17e9f0a4d4f6cc113932c4587288cddb2269bf96c7b024ee0aecf820c807228c5e3f454da5e4d02040f8756c472901dbb75db2bcaee859983dea84ed67072099f02595ca4ae879304eadec4d2520eb21898a67041514daf80976c64f2805d1f27ee50a1e50ba98e9d0d243f72919408f3a3cedfda1adeb550bb16b8fe9b4f38659ed730663a702d7208cf05a", &(0x7f0000001800)=""/4096, &(0x7f0000002800)="4d2fc2d7c9b35899ee0a9e458a237f6964f8ffb0f5308344ed9ef8c953b4814343ecf6a15a89168bf60adab708e4fe642728777b21fc7ccf26c2", &(0x7f0000002840)="a76665cd033b111078572d435edba9480e638023d2e538b6400b73f60ec60ce1409ce6263e0a43673c016372c6a67c43cf9c733d3ca9d21e40e2bbc8bdbce40bc3105392088eee6cfa8a10e06b89593528c598b579960c4b5610db36186d8eb20487471390ce344476f72fe8ea4e6537be4a32c7ab047a1acb20abbfb31f0e5a001d9addc07270cbccc05accd52c85fba6af9100b0a56e150d153dc03e1a57a2e524e23794fb0a392592db8e342b59b3e796c88be6a027bd", 0x1000, r2, 0x4}, 0x38) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x7, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x5b, 0x4}, @const={0x3, 0x0, 0x0, 0xa, 0x2}, @struct={0xe, 0x5, 0x0, 0x4, 0x0, 0xbe23, [{0x3, 0x2, 0xffff}, {0xd, 0x4, 0xd42}, {}, {0xb, 0x0, 0x1}, {0xf, 0x3, 0x44}]}, @ptr={0xb, 0x0, 0x0, 0x2, 0x5}, @func={0xc, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x30, 0x30, 0x30, 0x30, 0x0]}}, &(0x7f0000002a80)=""/243, 0x9b, 0xf3, 0x1}, 0x20) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002c80)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x18, 0x9, &(0x7f0000002cc0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x1, 0x4, 0xa, 0x5, 0xc, 0x10}, @map_fd={0x18, 0x1}, @exit, @generic={0x2c, 0x0, 0x0, 0x6, 0x80000001}, @map_fd={0x18, 0x1, 0x1, 0x0, r4}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000002d40)='GPL\x00', 0x4, 0xd2, &(0x7f0000002d80)=""/210, 0x40f00, 0x2, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000002e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000002ec0)={0x5, 0xf, 0x401, 0x9}, 0x10}, 0x80) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000002f80), 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003080)={r5, &(0x7f0000002fc0)="f7ecb54aa20af8ef28f8c0358bb91395de0817324601d8ef054355a3a89b47fb03d19459abdb47", &(0x7f0000003000)=""/98}, 0x20) 11:31:25 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001200)={@map=0x1, 0xffffffffffffffff, 0x1f}, 0x10) 11:31:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000002a80)=""/243, 0x3e, 0xf3, 0x1}, 0x20) 11:31:25 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x13, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x16, 0x0, 0xfff, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x200, 0x3}, 0x48) 11:31:26 executing program 0: syz_clone(0x4a022080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:26 executing program 4: syz_clone(0x2000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 11:31:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000002a80)=""/243, 0x26, 0xf3, 0x1}, 0x20) 11:31:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000004000000040000000090000000100000000000003"], &(0x7f0000000100)=""/202, 0x61, 0xca, 0x1}, 0x20) 11:31:26 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x13, 0x5, 0x7c}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 11:31:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x9, [@remote, @remote, @dev, @empty, @local, @local, @empty, @multicast, @remote]}) 11:31:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xfffffdfd}, {0x6}]}) 11:31:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:27 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000940)={@map, 0xffffffffffffffff, 0x11}, 0x10) 11:31:27 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 11:31:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) 11:31:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b80)) 11:31:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'veth0_vlan\x00'}) 11:31:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5b, 0x4}]}}, &(0x7f0000002a80)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 11:31:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x16, 0x0, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x104, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 11:31:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)='7', 0x1}, {0x0}, {&(0x7f0000000400)='I', 0x1}], 0x3}, 0x0) 11:31:28 executing program 1: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 11:31:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x4a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 11:31:28 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000800)={0xffffffffffffffff}, 0x4) 11:31:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/228, 0xe4}], 0x1) 11:31:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), 0x88) 11:31:29 executing program 4: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000100)=""/194, 0xc2) 11:31:29 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x27}) 11:31:29 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x80000001, 0x0, 0xfdfdffff}) 11:31:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000018c0)={0x8, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000017c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 11:31:29 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 11:31:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 11:31:29 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000400)='=', 0x1, 0xb384}], 0x0, 0x0) 11:31:29 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x8906, 0x0) 11:31:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) 11:31:30 executing program 1: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='attr/current\x00') preadv2(r0, &(0x7f0000001800)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 11:31:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 241.386243][ T4050] loop3: detected capacity change from 0 to 179 11:31:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x28, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) 11:31:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x5205) 11:31:30 executing program 1: bpf$PROG_LOAD_XDP(0x7, 0x0, 0x0) 11:31:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 11:31:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x2, &(0x7f0000000b40)=@framed={{}, [@kfunc, @map_fd, @cb_func]}, &(0x7f0000000b80)='GPL\x00', 0x6, 0xa3, &(0x7f0000000bc0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c80), 0x8, 0x10, &(0x7f0000000cc0), 0x10}, 0x80) 11:31:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc, 0x7}]}}, &(0x7f0000000040)=""/132, 0x2a, 0x84, 0x1}, 0x20) 11:31:31 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/203) 11:31:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='attr/current\x00') preadv2(r0, &(0x7f0000001800)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x10) 11:31:31 executing program 0: fsopen(&(0x7f0000000140)='fusectl\x00', 0x0) 11:31:31 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:31:31 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) fsync(r1) 11:31:31 executing program 2: bpf$PROG_LOAD_XDP(0xb, &(0x7f00000018c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 11:31:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x10001}]}]}}, &(0x7f00000004c0)=""/169, 0x32, 0xa9, 0x1}, 0x20) 11:31:32 executing program 0: io_setup(0xffff, &(0x7f0000000140)) 11:31:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x19, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:32 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:31:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$RTC_AIE_ON(r0, 0x7001) 11:31:32 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x0, 'client0\x00', 0x0, "2496dd5ab9fde5cb", "91bcbe4644bd526de04a5978009ec5a3d7598817eabf16abe2de4fc0d7decbab"}) 11:31:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 11:31:32 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@session}]}) 11:31:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {}]}]}}, &(0x7f0000000080)=""/182, 0x3e, 0xb6, 0x1}, 0x20) 11:31:33 executing program 0: syz_clone(0x20040080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:33 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0xf01, 0x100}], 0x0, 0x0) 11:31:33 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000600), 0x0, 0x581400) 11:31:33 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 244.447548][ T4102] hfsplus: unable to find HFS+ superblock 11:31:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000017c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:31:33 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup3(r0, r1, 0x0) 11:31:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000000)=""/4112, 0x26, 0x1010, 0x1}, 0x20) 11:31:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x101, 0x3, 0xa63, 0x50}, 0x48) [ 244.796479][ T4112] loop3: detected capacity change from 0 to 8 [ 244.868973][ T2856] Dev loop3: unable to read RDB block 8 [ 244.869117][ T2856] loop3: unable to read partition table [ 244.869945][ T2856] loop3: partition table beyond EOD, truncated 11:31:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000900)=""/182, 0x26, 0xb6, 0x1}, 0x20) 11:31:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) 11:31:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/182, 0x26, 0xb6, 0x1}, 0x20) 11:31:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000180)={'macvlan0\x00', @ifru_flags}) 11:31:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 11:31:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x8, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:34 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) 11:31:35 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) fcntl$getflags(r0, 0x1) 11:31:35 executing program 3: mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0xad80a982ad68eaf6, 0xffffffffffffffff, 0x83000000) 11:31:35 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x3, 0x0, 0x80000001}) 11:31:35 executing program 0: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) pipe2(0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb, 0x6, 0x81, 0x0, 0x0, 0x1}) 11:31:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x6, 0x600d0d6d, 0x1041}, 0x48) 11:31:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x7) 11:31:35 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) 11:31:35 executing program 3: syz_clone(0x8000280, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:36 executing program 2: syslog(0x4, &(0x7f0000000140)=""/151, 0x97) 11:31:36 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) 11:31:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0xffff}]}) 11:31:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x80) 11:31:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delnexthop={0x18}, 0x18}}, 0x0) 11:31:36 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000001380)=[{&(0x7f0000000040)=""/93, 0x5d}, {0x0}], 0x2, 0x0, 0x0, 0x0) 11:31:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x5, &(0x7f0000000b40)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000b80)='GPL\x00', 0x6, 0xa3, &(0x7f0000000bc0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:36 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') 11:31:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001100), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000001140)={{}, 'port1\x00'}) 11:31:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 11:31:37 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1109023, &(0x7f0000001580)) 11:31:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 11:31:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000900)=""/182, 0x2e, 0xb6, 0x1}, 0x20) 11:31:37 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x4]}, 0x8) 11:31:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x2, &(0x7f0000000080)=@add_del={0x2, 0x0}) 11:31:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3fe, [@enum]}}, &(0x7f0000000900)=""/182, 0x26, 0xb6, 0x1}, 0x20) 11:31:37 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 11:31:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000000280)=ANY=[], 0x0, 0x26}, 0x20) 11:31:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x2}]}}, &(0x7f00000017c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:31:38 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='attr/current\x00') 11:31:38 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 11:31:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x0) 11:31:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x20001852}]}}, &(0x7f00000017c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:31:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 11:31:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000540)={0x3, 0x0, 0x11, &(0x7f00000004c0)="3e91f137ec48a88ca00503fc96b67c4ee9"}) 11:31:38 executing program 1: bpf$PROG_LOAD_XDP(0x13, 0x0, 0x0) 11:31:39 executing program 4: syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000580)) 11:31:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x101, 0x3, 0xa63}, 0x48) 11:31:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0xb5000000, 0x0, 0x0, 0x2}}, &(0x7f0000000900)=""/182, 0x1a, 0xb6, 0x1}, 0x20) 11:31:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0, 0x1010}}, 0x0) 11:31:39 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000027c0)={0x0, &(0x7f00000017c0)=""/4096, 0x0, 0x1000}, 0x20) 11:31:39 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 11:31:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000002"], &(0x7f00000017c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 11:31:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000017c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:31:39 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x0, 0x0, 0x1000) 11:31:39 executing program 5: bpf$PROG_LOAD_XDP(0xe, 0x0, 0x0) 11:31:39 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 11:31:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x52, 0x4) 11:31:40 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x4020940d, &(0x7f0000000040)={0x3}) [ 251.184173][ T4224] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 11:31:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8981, 0x0) 11:31:40 executing program 3: fsopen(&(0x7f0000000040)='binder\x00', 0x0) 11:31:40 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 11:31:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f0000000380)) 11:31:40 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x8}) 11:31:40 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') 11:31:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 11:31:41 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) fsync(r0) 11:31:41 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 11:31:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@ethernet={0x0, @remote}, 0x80) 11:31:41 executing program 0: read$snddsp(0xffffffffffffffff, 0x0, 0x0) 11:31:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000018c0)={0x6, 0x3, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[], 0x1010}, 0x300}, 0x0) 11:31:41 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$snddsp(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x100000e, 0x10, r0, 0x0) 11:31:41 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000018c0)={0x6, 0x3, &(0x7f0000000640)=ANY=[@ANYRES16=r0], &(0x7f0000000680)='syzkaller\x00', 0x6, 0xd2, &(0x7f00000006c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:41 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000880)={[{@nodecompose}]}) 11:31:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000017c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 11:31:42 executing program 4: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x21208000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x4000) 11:31:42 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0xc0045878, 0x0) 11:31:42 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0xfffffffffffffeff]}, 0x8}) [ 253.142146][ T4264] hfsplus: unable to find HFS+ superblock 11:31:42 executing program 0: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000580000/0x3000)=nil, 0x3000}) r4 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000180)=0x2, 0x4) 11:31:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @can, @rc={0x1f, @fixed}, @nfc={0x27, 0x0, 0x0, 0x3}}) 11:31:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc00}, 0xc) 11:31:42 executing program 4: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 11:31:42 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000001400)='1', 0x1, 0x7fffffffffffffff}], 0x0, 0x0) 11:31:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) [ 253.750698][ T4277] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:31:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) [ 254.083755][ T4290] loop3: detected capacity change from 0 to 264192 11:31:43 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[], 0x1010}}, 0x0) 11:31:43 executing program 4: bpf$PROG_LOAD_XDP(0x14, &(0x7f00000018c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x0, 0x1f}}) 11:31:43 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) 11:31:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb, 0x0, 0x81}) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) 11:31:44 executing program 0: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000580000/0x3000)=nil, 0x3000}) r4 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000180)=0x2, 0x4) 11:31:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) 11:31:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x5, &(0x7f0000000b40)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000}]}, &(0x7f0000000b80)='GPL\x00', 0x6, 0xa3, &(0x7f0000000bc0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:44 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 11:31:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}], 0x10}, 0x0) 11:31:44 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 11:31:44 executing program 5: syz_clone(0x43020000, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)="84115b30b69cb8cee6591995bdf9516ad2b0f2143ce0888c50bef85caa38327a4fd58ca35f5b9a0423bc8b9bdcae7bb74c958e26d07b45f7f9371887de16cdab80621cdf4fc6d0edc7055bb2905729cc70e09109aa8d2bdd654c1a3130ddeb73c83c4b768075") 11:31:44 executing program 2: socket$netlink(0x10, 0x3, 0x1f) 11:31:44 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/75, 0x4b) 11:31:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 11:31:44 executing program 0: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000580000/0x3000)=nil, 0x3000}) r4 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000180)=0x2, 0x4) 11:31:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}]) 11:31:45 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/75, 0x4b) 11:31:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x3, &(0x7f0000000b40)=@framed, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 11:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000640)={'bridge_slave_1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 11:31:45 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 11:31:45 executing program 0: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000580000/0x3000)=nil, 0x3000}) r4 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000180)=0x2, 0x4) 11:31:45 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/75, 0x4b) 11:31:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000980)={0x0, @vsock, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @ax25={0x3, @null, 0x4}}) 11:31:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmmsg$sock(r1, &(0x7f0000003740)=[{{&(0x7f0000000080)=@ll={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 11:31:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x90, 0x7, 0x2, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 11:31:46 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/75, 0x4b) 11:31:46 executing program 5: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) 11:31:46 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) 11:31:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002"], &(0x7f00000000c0)=""/244, 0x3e, 0xf4, 0x1}, 0x20) 11:31:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 11:31:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0xb, &(0x7f0000001740)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:31:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) 11:31:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x6, 0x0, 0x0, 0x10000}, 0x48) 11:31:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0xb94, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 11:31:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:31:47 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="4ab9d3751dc2a470d8d2", 0xa}], 0x1}}], 0xffffff1f, 0x0) 11:31:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x14, 0x80}, [@FRA_SRC={0x14, 0x2, @private0}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}]}, 0x44}}, 0x0) 11:31:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) [ 258.786612][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.787107][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.829514][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.829929][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.830327][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.830719][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.831121][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.831482][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.852924][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.853343][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.853705][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 11:31:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x0, 0x0, 0x0, 0xf}, 0x48) 11:31:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x90, 0x7, 0x2, 0xd0}, 0x48) 11:31:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@can_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x19}]}, 0x1c}}, 0x0) 11:31:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000100000000800030007"], 0x24}}, 0x0) [ 258.921416][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.922370][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.925404][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.925776][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.926141][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.929226][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.929588][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.929941][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.963575][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.963952][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.964400][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.964761][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.965125][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.965485][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.965842][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.966206][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.966563][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.966921][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.967284][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.967641][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.967998][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.968356][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.968708][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 11:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmmsg$sock(r1, &(0x7f0000003740)=[{{&(0x7f0000000080)=@ll={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) [ 258.969062][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.969424][ T4383] ieee802154 phy0 wpan0: encryption failed: -22 11:31:48 executing program 0: bpf$OBJ_GET_MAP(0xd, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0/file0\x00'}, 0x10) 11:31:48 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r1}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 11:31:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1090, 0x7, 0x7fffffff}, 0x48) 11:31:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 11:31:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f0000001bc0), 0x4) [ 259.779040][ T4404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:31:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000000c0)=""/244, 0x3e, 0xf4, 0x1}, 0x20) 11:31:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x1}, 0x4) 11:31:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$rose(r0, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x0, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 11:31:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x16, 0x0, 0x0) 11:31:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8917, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 11:31:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmmsg$sock(r1, &(0x7f0000003740)=[{{&(0x7f0000000080)=@ll={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 11:31:49 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) [ 261.170904][ T4432] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 11:31:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:31:50 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18, &(0x7f0000000140)={&(0x7f0000000100)="02", 0x1}}, 0x0) 11:31:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) 11:31:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xfc}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xa7}]}}}], 0x50}}], 0x1, 0x0) 11:31:50 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r1, 0x3, {0x0, 0xf0}}, 0x18, &(0x7f0000000140)={&(0x7f0000000100)="02747bd2efa30c187d", 0x9}}, 0x0) [ 261.850359][ T4442] vxcan1: tx drop: invalid da for name 0x0000000000000003 11:31:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:31:51 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x140c0, 0x0) 11:31:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0xb94, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 11:31:51 executing program 5: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) unshare(0x80) unshare(0x40000000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 262.373628][ T4450] vxcan1: tx drop: invalid da for name 0x0000000000000003 11:31:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000001bc0), 0x4) 11:31:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x90, 0x1f, 0x2}, 0x48) 11:31:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x8000, 0x5, 0xffff}, 0x10) 11:31:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, 0x0, 0x4) 11:31:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@can_delroute={0x14, 0x19, 0x1, 0x0, 0x0, {0x1d, 0x1, 0x8}}, 0x14}}, 0x0) 11:31:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmmsg$sock(r1, &(0x7f0000003740)=[{{&(0x7f0000000080)=@ll={0x11, 0x892f, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 11:31:52 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xf0}}, 0x18, &(0x7f0000000140)={&(0x7f0000000100)="02", 0x1}}, 0x0) 11:31:52 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="4ab9d3751dc2a470d8d2713fae538e174a243d2ebf13c4eb1f376eec31adf5dbbd555a552aed9d9f9cdd5adda191be3ca35737e2b05e0bd5a079becea104fbefa874e83bc4536b1f252c62669d7eaecdcf20a67290d85596fa830ac30f38f10eaece0c452677c1996f76ad6cc75edec776de0805584bab13861bc2f8c0dc9726", 0x80}], 0x1}}], 0x2, 0x0) 11:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 11:31:52 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0xfffffd39, 0x3fb, 0x0, 0x0, 0x0, "", ["", "", "", "", ""]}, 0x2}}, 0x0) 11:31:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @private}}}], 0x20}}], 0x1, 0x0) [ 263.817108][ T4475] ieee802154 phy0 wpan0: encryption failed: -22 11:31:53 executing program 0: r0 = socket(0x18, 0x0, 0x1) connect$nfc_raw(r0, 0x0, 0x0) 11:31:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x90, 0x7, 0x10, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 11:31:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x90, 0x400000, 0x2}, 0x48) 11:31:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 11:31:53 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xc0002100) 11:31:53 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0/file0\x00'}, 0x10) 11:31:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002a0001d6"], 0x14}}, 0x0) 11:31:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r1, 0x87defdb3037a20b7, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xfffffffc, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 11:31:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 11:31:54 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x10}, 0x10}}, 0x0) 11:31:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 11:31:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlinkprop={0x28, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 11:31:54 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x1e) 11:31:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x7fffffff, 0x40}, 0x48) 11:31:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r1, 0x87defdb3037a20b7, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xfffffffc, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 11:31:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f000000ad40)=@newtaction={0xec0, 0x30, 0x0, 0x0, 0x0, {}, [{0x142c, 0x1, [@m_bpf={0xbc, 0x0, 0x0, 0x0, {{0x8}, {0x88, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{}]}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0xd, 0x6, "6fee36a4f96f3bff71"}, {0xc}, {0xc}}}, @m_xt={0xcc, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x7d, 0x6, "361ceb55e790a5d3eb914b5296e6e4e40f20857bea05a3d783fb236aac07b64d919d698ad5fe30f84780e4f4b4c7ee32fee102993cbe681027e6e850039e35a51535db7218b6bef33faffecccbbe0226d9945ad5861c5f53540c9352f35b151a3fee24cd273bdfb5d8f0a94b85eddb27f59f733c9f53137011"}, {0xc}, {0xc}}}, @m_csum={0x1148, 0x0, 0x0, 0x0, {{0x9}, {0x11c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_vlan={0x158, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}]}, {0xf5, 0x6, "c9840a57bca214b9099e30227ed28796da4155ff20af7caadd8e7cb151fefc7f3d21c88470c6ab7d1a3556b527463c51e2a89ae49afd190aeebe4e8c5887b182d10f471596a42ac53a793646be535fcae3b70b86500ef5f9f128e45d8edfba587e98bc0e659f9e0ea6dd0273df8126d4cfa270fb18f2c1f9d9bbfb5ae92e11aa6a25b4f65ad50e805dcefc005ed5304139b149277867ae81aa48bd88c184ebe93c41ad45ba7d229f6fa612f416d3bb7931a28f8ce6929b3bca164411f085eb518852f76f5e11e79fae62b6eb821805a4630eaf437831dc74127ee0ac547cb3251154070d8aa360f45d9bb2e7da87c3e80a"}, {0xc}, {0xc}}}]}, {0x6a84, 0x1, [@m_csum={0x17c, 0x0, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x89, 0x6, "469effadea46b28f393658772d1c7f8a92e7d87dfb26eb3bfde992e74fa4007fa3aa4cebbdaf3598f9c6433842e573f36a540326b132c0fb4216268b34a634054cd53c7a8c2e2be3ea7cf06182f7a8a6875f67db2c65bb5f8419b5f201aece8d221987baca71de23d2cb0c03a4b9a3efd7b8267030760a063696b9c4e3c1345df81988f932"}, {0xc}, {0xc}}}, @m_ct={0x16c, 0x0, 0x0, 0x0, {{0x7}, {0x58, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_LABELS_MASK={0x14, 0x8, "a28007b4bdd3abf925e910ad6b72f3dd"}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_LABELS_MASK={0x14, 0x8, "e26dc3a189aa9bc261497da38127835d"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "3958d90ac3998762bbb17e8d969a2e43"}]}, {0xed, 0x6, "8744742fe20173ffe6f3d15e2104b651b3394a5ab22acd88c5ea06337582c807cbd5e0b9a778cdeffdf3d1dfc54373416e87ad7f7abd0a581b175cc0ecbcb7e6719e3fd402e62f52f920123aea12cb23a9ea8735047208dd11c4ece3e7da438fe88ce447a3cb2c633ebf093c47f84f90d57494a64420be50446c22fd89c3a8ba56663fc09d35cef3c06bdb6cc712eaaa94bbc04c5e66797c4dc62321ff8d1a3c4ea47a5c0ced55dcb00e58f3c0270a1bdbceb70985cc5bf7ab52951e81594e1a0afad0ad51f2adde6f6975f94bdcab50951e14b6b506d4b392016c3def22172f6e55f0c6888b50eccc"}, {0xc}, {0xc}}}, @m_ife={0xf8, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0xb1, 0x6, "9344783f774e9ebfee9966bf3ee319e4e06fb73a69b6766f94a7366b9d6cce214907d156da4498930e3e17079e0e428ac9f4af714d4524cd5001c3d2270a3b40a5ef19a5304b08213293a57bfcbae7a8b36d8a3a553404324e86322a82384588516adcc5ef64d262bed5f1671324eb9675f219271d2023a3d40175e1c0f19a2121e44d12b26206a660377de2cee0e0907e6a104789ecf2542a9ee4b607f99101aa0e3ba9f3bedabf18e258077d"}, {0xc}, {0xc}}}, @m_bpf={0x60, 0x0, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}]}, {0x2d, 0x6, "9f4f2386579c7b4599fb4d6d9fdb51dbf55dc49e5cc38feb008b9bd16d986a54b9f62487573666ce34"}, {0xc}, {0xc}}}, @m_pedit={0x65a0, 0x0, 0x0, 0x0, {{0xa}, {0x653c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS={0xee0, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}]}, {0x39, 0x6, "b087c2d4233acc4da806e24fdaaf1b14d37d62229436cb510cc2432b03401d60c1b1ff41d34c3913e061db6d7d44790e6f84e4d3f2"}, {0xc}, {0xc}}}, @m_sample={0xa0, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x71, 0x6, "e91c50e19ad7e4578f2f2a9c40fa6fbc6ba96884b3ea29f50d714b320d149f12480bac1172ea05f230431ed2c11fba27bbccfc78495da837781751a3e584376d9ca3fb06172bd4a523a16a81789f0fdb7fd9a2f232a890cd05063cd854e81d4e99702f395dcd5f68933a3cc49a"}, {0xc}, {0xc}}}]}]}, 0x7ec4}}, 0x0) 11:31:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x7}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 11:31:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x90, 0x7, 0x2, 0x2}, 0x48) 11:31:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x90, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 11:31:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$MRT6(r0, 0x29, 0x0, 0x0, 0x0) 11:31:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}}, 0x1c}}, 0x0) 11:31:55 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @long={0x2, 0x0, {0xfdffffff}}}, 0x14) 11:31:55 executing program 0: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) unshare(0x80) 11:31:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f0000001bc0), 0x4) 11:31:55 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x4}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r1, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000000)="e574c7ed24584afdf0a5bffecfbf69b03069c591871f6b712749c7b1cfca2b48277fc17a22bca8b37128a6b7875e3952ecb488590ae0d8bca4ac6af8cd64084523a1b9c5adde3b765dacaed3b8ecc9cc6b9e897ecac9bd746d315a908648a57150e0d4c2b578ad0ca4b3f0aea556ad5e9f3cbd63fcd4e9f7c000769d4f6763c392b6c6a5d4fe5e9b845dbe9aa030ed7ee064ff07df3874697c32e7a1457a0c0c4a41b0918cde022985941940a73765249378579f4e7b7a4642", 0xb9, 0xc0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001bc0), 0x4) getpeername$packet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 11:31:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xf, 0x0, 0x0, 0x200}, 0x48) 11:31:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1e, 0x0, 0x400000, 0xc01}, 0x48) 11:31:55 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0xf, 0x3fb, 0x0, 0x0, 0x0, "", ["", "", "", "", ""]}, 0x10}}, 0x0) 11:31:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$802154_raw(r0, 0x0, 0x0) 11:31:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002a0001"], 0x14}}, 0x0) 11:31:56 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r1, 0x0, {}, 0x2}, 0x18, &(0x7f0000000140)={&(0x7f0000000100)="02747bd2efa30c187d", 0x9}}, 0x0) 11:31:56 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000980)="8f21a14b0f531a22c010b1f2", 0xc}], 0x1}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="4ab9d3751dc2a470d8d2", 0xa}], 0x1}}], 0xffffff1f, 0x0) 11:31:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5}, 0x48) 11:31:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x9, 0xce0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 11:31:56 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x1600bd7e, 0x0, 0x0) [ 267.813302][ T4552] ieee802154 phy0 wpan0: encryption failed: -22 [ 267.813868][ T4552] ieee802154 phy0 wpan0: encryption failed: -22 11:31:57 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 11:31:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmmsg$sock(r1, &(0x7f0000003740)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}], 0xf}}], 0x1, 0x0) 11:31:57 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, 0x0, 0x0) 11:31:57 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto$packet(r0, &(0x7f00000014c0)="b8", 0x1, 0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 11:31:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:31:57 executing program 3: socket$netlink(0x10, 0x3, 0x1b) 11:31:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001700)={{0x14}, [@NFT_MSG_NEWSETELEM={0x68, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELOBJ={0x20, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0xc10, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xbe4, 0x3, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0xb4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6d, 0x1, "3788a10077c7d698bcb2da919b38696a972418ca377c905d44a027c2248566c42d1da40bdf8d3015e94e5eb7d80654a964150c5424841b548b80309d8ec6b29916aa05f8ee5a0a4ddacf0c40f89e10be2b41b9464b85f93508c041fa6af7609cb3308fb1cbfa765ca7"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x101}]}]}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0xb14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x264, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "e50329bbee"}, @NFTA_DATA_VALUE={0xc1, 0x1, "af77a8e7a2d6629d69346925c87f89204a9ac66ce3fe172dac48bef0cd9e1373cd5bcbfa3bb4c10f818692ad476be314fa956f8f3775036beb955b3e528fabb89f21e885ac2367ccd055a429a233dc0825540e55a2f781b59fd08b97872baba24590c9ba452e1b18670e501c3e1e37365155663c8e8dda69f6a2d625eafcf40e869dda22665c9c1c630187775c5767ff36a1a762984c037eec7f15b47e8214fe8619b094348c315a770ca9d9f0fe3bf12b91f9d718bc70b316f827c8e4"}, @NFTA_DATA_VALUE={0xad, 0x1, "3f7200a4e5d0c742aee32c84df454013fbf6a83c5fee759313abf8633d7f4fc6f45afe6edaeb6b604b9a7e6c25c2127a77f22e4ae23a8961ae16497448eb00e743bced727c7e150d7cb4644f4d5a40e4e1571815c72e02d726e75e5616f68d52da4853fab4827a85ff2d3ff42bd9c6def3472de2ce5aa60cc9e76423858215a19850bf5f9f9936402b796d65a592e170fba180955d87ff7cec9ce7827d91adca3240bafa9ffdd5fc74"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xb9, 0x1, "dae5a93e6dbffffd58dfc70d39641472de9eb756eaacd9964c4c7a1677f4355b4f56e0ded1d6f7940a1a7f5ba7e325777348ba6ba18bddf10603cd392adb8ddadd00c7567ee77248a6d2868f2c200f1f3bee464c1e19b74c5af77d5d73870f07eec5f5ce779e9cf0fc6579e2826a02288f9a912978ec0aeded6d10aa103d19513df1c7d4f71232061878517ddf82ba16bf1c39b6628d7b85f6130a70265c500370d845c34dc03c8934eacc8cb4f26005ae6451edd6"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x8a8, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}, {0x48, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}}, {0x1c, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}]}}}, {0x24, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0xd, 0x1, '/!&.$:\'\'\x00'}]}}}, {0x10, 0x1, 0x0, 0x1, @socket={{0xb}, @void}}, {0x7fc, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x7ec, 0x2, 0x0, 0x1, [@NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_MASK={0x7e0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xa9, 0x1, "93b8f15d9fe9360b4360b7ba7d8c51e1d6979b3ac016339d5797bdf37eb1bffc7b282bf5a1277d5a518ac0ed50ab02deb3302fae0bd608a1108f9e2e6a5233f8478c7738812233ac60c72b52c9fb4af93e31f6aa47db143a763f4d72160feaafd2e3015a76676463fd78d73c4ef3355aa0863314caa14fddd2c34f2ad59d6a2c0ea58207f6f96b0ab0e099097dca509e159b1ecf90298eacb0e0b233c397bc1b07c14ee4fc"}, @NFTA_DATA_VALUE={0x725, 0x1, "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"}]}]}}}]}]}]}]}], {0x14}}, 0xd04}, 0x1, 0x0, 0x0, 0xd1}, 0x4000000) [ 269.089609][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888091d79000: rx timeout, send abort [ 269.092095][ C0] vxcan1: j1939_xtp_rx_abort_one: 0xffff888091d79000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 11:31:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0, 0x14}}, 0x0) 11:31:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:31:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 11:31:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@empty}, 0x14) 11:31:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) 11:31:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:31:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0xd00}, 0x14}}, 0x0) 11:31:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x7, 0x9, 0x40, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x40, 0x8, 0x800}}) 11:31:59 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x80, 0x0) 11:31:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000340)="917710b10a2b4860", 0x8, 0x24040000, &(0x7f0000000440)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x80) 11:31:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x44, 0x1, 0x2, 0x901, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 11:31:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 11:31:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'team_slave_1\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "4ccdbd469b97"}}) 11:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40002042, 0x0, 0x0) 11:31:59 executing program 0: bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 11:31:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x5}, 0x14}}, 0x0) 11:31:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xa, 0x6, 0x401}, 0x14}}, 0x0) 11:31:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x8}]}]}}, &(0x7f00000001c0)=""/192, 0x32, 0xc0, 0x1}, 0x20) 11:31:59 executing program 3: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) 11:31:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 11:32:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000020601040000000000000000000000000b00010007000000680007801800018014000240fc0100010100000000000000000000011800028014000240ff0100000000000000000000000000010800084000000002060004404e2200001800018014000240000000000000000000000000000000010c00018008000140ac1414bb0900020073797a3100000000050001000700000005000500050000000e0003"], 0xb8}}, 0x0) 11:32:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x2c, 0x1, 0x2, 0x901, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 11:32:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f00000000c0)) 11:32:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6cd, 0x0, &(0x7f00000000c0)) 11:32:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 11:32:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) [ 271.732787][ T4621] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 271.732855][ T4621] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 271.732915][ T4621] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 271.732971][ T4621] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 271.733028][ T4621] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 271.733097][ T4621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:32:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)='_', 0x1}], 0x2}}], 0x1, 0x0) 11:32:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 11:32:01 executing program 1: pipe(&(0x7f0000000240)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:32:01 executing program 2: socketpair(0x28, 0x0, 0x891, &(0x7f0000000000)) 11:32:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}, 0xe}, 0x0) 11:32:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:32:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000000b0601010000000000000000030000000900020073797a300000000005000100070000000c000780080009"], 0x34}}, 0x0) 11:32:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) 11:32:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 11:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f000000b700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:32:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000001700)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xcf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "23b8bb9d662e3566015e7301ea09c1a5af83f5f074"}}, @TIPC_NLA_NODE_ID={0xca1, 0x3, "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"}]}]}, 0xd04}}, 0x0) 11:32:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 11:32:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 11:32:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 11:32:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 11:32:02 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) 11:32:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0x30, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x30}}, 0x0) 11:32:02 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) 11:32:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002180)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001ec0)=[@dstopts={{0x18}}, @tclass={{0x14}}, @hopopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts_2292={{0x18}}], 0x78}, 0x0) 11:32:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x0, 0x700}}) 11:32:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:32:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@bloom_filter={0x1e, 0x0, 0x9, 0x100077, 0x4}, 0x48) 11:32:03 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000380)={'batadv_slave_0\x00'}) 11:32:03 executing program 4: socket$inet(0x2, 0xc267da2118c1238b, 0x0) 11:32:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xa00000, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 11:32:03 executing program 0: bpf$BPF_GET_PROG_INFO(0x9, 0x0, 0x0) 11:32:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x66, &(0x7f00000004c0), 0x4) 11:32:04 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000380)={'batadv_slave_0\x00'}) 11:32:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) 11:32:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x743e0664, 0x0) 11:32:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:32:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0x9}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000180)='R', 0x1}, {0x0}, {&(0x7f0000000080)='\b', 0x1}], 0x3}}], 0x1, 0x0) 11:32:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 11:32:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000a00), 0x4) 11:32:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000e0601"], 0x28}}, 0x0) recvmsg(r0, &(0x7f0000002540)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000001540)=""/4096, 0x1000}, 0x2) 11:32:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_MARK={0x8}]}, 0x28}}, 0x0) 11:32:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002ec0)={@mcast1}) 11:32:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000002940)={&(0x7f0000000700), 0x6e, &(0x7f0000002880)=[{0x0}, {0x0}], 0x2}, 0x0) 11:32:04 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 11:32:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x2, &(0x7f0000000480)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 276.171151][ T4706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:32:05 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000b40), 0xffffffffffffffff) 11:32:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 11:32:05 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000380)={'batadv_slave_0\x00'}) 11:32:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000001700)={{0x14}, [@NFT_MSG_NEWSETELEM={0x68, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELOBJ={0x20, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0xc10, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xbe4, 0x3, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0xb4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6d, 0x1, "3788a10077c7d698bcb2da919b38696a972418ca377c905d44a027c2248566c42d1da40bdf8d3015e94e5eb7d80654a964150c5424841b548b80309d8ec6b29916aa05f8ee5a0a4ddacf0c40f89e10be2b41b9464b85f93508c041fa6af7609cb3308fb1cbfa765ca7"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0xb14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x264, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "e50329bbee"}, @NFTA_DATA_VALUE={0xc1, 0x1, "af77a8e7a2d6629d69346925c87f89204a9ac66ce3fe172dac48bef0cd9e1373cd5bcbfa3bb4c10f818692ad476be314fa956f8f3775036beb955b3e528fabb89f21e885ac2367ccd055a429a233dc0825540e55a2f781b59fd08b97872baba24590c9ba452e1b18670e501c3e1e37365155663c8e8dda69f6a2d625eafcf40e869dda22665c9c1c630187775c5767ff36a1a762984c037eec7f15b47e8214fe8619b094348c315a770ca9d9f0fe3bf12b91f9d718bc70b316f827c8e4"}, @NFTA_DATA_VALUE={0xad, 0x1, "3f7200a4e5d0c742aee32c84df454013fbf6a83c5fee759313abf8633d7f4fc6f45afe6edaeb6b604b9a7e6c25c2127a77f22e4ae23a8961ae16497448eb00e743bced727c7e150d7cb4644f4d5a40e4e1571815c72e02d726e75e5616f68d52da4853fab4827a85ff2d3ff42bd9c6def3472de2ce5aa60cc9e76423858215a19850bf5f9f9936402b796d65a592e170fba180955d87ff7cec9ce7827d91adca3240bafa9ffdd5fc74"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xb9, 0x1, "dae5a93e6dbffffd58dfc70d39641472de9eb756eaacd9964c4c7a1677f4355b4f56e0ded1d6f7940a1a7f5ba7e325777348ba6ba18bddf10603cd392adb8ddadd00c7567ee77248a6d2868f2c200f1f3bee464c1e19b74c5af77d5d73870f07eec5f5ce779e9cf0fc6579e2826a02288f9a912978ec0aeded6d10aa103d19513df1c7d4f71232061878517ddf82ba16bf1c39b6628d7b85f6130a70265c500370d845c34dc03c8934eacc8cb4f26005ae6451edd6"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x8a8, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}, {0x48, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}}, {0x1c, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}]}}}, {0x24, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0xd, 0x1, '/!&.$:\'\'\x00'}]}}}, {0x10, 0x1, 0x0, 0x1, @socket={{0xb}, @void}}, {0x7fc, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x7ec, 0x2, 0x0, 0x1, [@NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_MASK={0x7e0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xa9, 0x1, "93b8f15d9fe9360b4360b7ba7d8c51e1d6979b3ac016339d5797bdf37eb1bffc7b282bf5a1277d5a518ac0ed50ab02deb3302fae0bd608a1108f9e2e6a5233f8478c7738812233ac60c72b52c9fb4af93e31f6aa47db143a763f4d72160feaafd2e3015a76676463fd78d73c4ef3355aa0863314caa14fddd2c34f2ad59d6a2c0ea58207f6f96b0ab0e099097dca509e159b1ecf90298eacb0e0b233c397bc1b07c14ee4fc"}, @NFTA_DATA_VALUE={0x725, 0x1, "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"}]}]}}}]}]}]}]}], {0x14}}, 0xd04}}, 0x0) 11:32:05 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x1600bd78, 0x0, 0x0) 11:32:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0xe, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 11:32:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000006c0), 0x4) 11:32:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000002c0)) 11:32:06 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$inet(0x2, 0xa, 0x9) 11:32:06 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffff) 11:32:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:32:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000040)) 11:32:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:32:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000018c0)={0x6, 0x1, &(0x7f00000016c0)=@raw=[@jmp], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)) [ 278.016989][ T4738] Zero length message leads to an empty skb 11:32:07 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 11:32:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x0, 0x7800}}) 11:32:07 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000380)={'batadv_slave_0\x00'}) 11:32:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 11:32:07 executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0x7fcfd1744000) 11:32:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x2020) 11:32:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:32:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002180)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001ec0)=[@dstopts={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) 11:32:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000280)=[{{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)='_', 0x1}], 0x2}}], 0x1, 0x0) [ 278.915915][ T4754] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 11:32:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x3, 0x6, 0x401}, 0x14}}, 0x0) 11:32:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 11:32:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x14}, 0x14}, 0x10}, 0x0) 11:32:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f0000000200)={'syz_tun\x00'}) 11:32:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000340)="9177", 0x2, 0x0, &(0x7f0000000440)=@l2tp={0x2, 0x0, @dev}, 0x80) 11:32:08 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)) [ 279.439869][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.440109][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 11:32:08 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000380)={'batadv_slave_0\x00'}) 11:32:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa80f198e88a28cc0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000040)) 11:32:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x8000, &(0x7f0000000380)) 11:32:09 executing program 2: syz_io_uring_setup(0x38e7, &(0x7f0000000100)={0x0, 0x0, 0x21}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:32:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 11:32:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@chain) 11:32:09 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB='subvolid=0x0000000000000004,fragment=data,noflushoncommit,inode_cache,subvol=/+-*,,subvol=q']) 11:32:09 executing program 3: syz_mount_image$tmpfs(&(0x7f00000038c0), &(0x7f0000003900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=ANY=[@ANYRESHEX=0x0]) statx(0xffffffffffffff9c, &(0x7f0000003340)='./file0\x00', 0x800, 0x0, &(0x7f0000003380)) 11:32:09 executing program 0: syz_mount_image$squashfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{'group_id'}, {'smackfsdef'}]}) 11:32:09 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x4}) [ 280.710900][ T4796] tmpfs: Unknown parameter '0x0000000000000000' 11:32:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f64656c616c6e6f632c73623d30de666666666666af125ad56666666666622c646174613d77726974656261636b2c736d61636b6673726f6f743d"]) 11:32:09 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='thread_pool=0x0000000000000040,skip_balance,subvol=', @ANYBLOB=',smackfsdef=']) 11:32:09 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x20040, 0x0) 11:32:09 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000180)="f0", 0x1, 0xf21f}, {&(0x7f0000000700)="19", 0x1, 0xffffffffffffd45e}], 0x0, 0x0) 11:32:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x891b, &(0x7f0000000200)={'syz_tun\x00'}) [ 281.348527][ T4805] loop1: detected capacity change from 0 to 264192 11:32:10 executing program 0: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) 11:32:10 executing program 1: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x365}) 11:32:10 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 11:32:10 executing program 3: syz_io_uring_setup(0x7937, &(0x7f0000000540), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x800) 11:32:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '+{!-&#*(!\\@-\''}}]}) 11:32:10 executing program 2: syz_clone(0x801000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 11:32:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)={[{@gid}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+{!-&#*(!\\@-\''}}]}) 11:32:11 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000001880), &(0x7f0000000100)) [ 282.059051][ T4819] tmpfs: Unknown parameter 'smackfstransmute' 11:32:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 11:32:11 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:32:11 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='k', 0x1, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) [ 282.405915][ T4825] tmpfs: Unknown parameter 'smackfstransmute' 11:32:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x89e0, &(0x7f0000000200)={'syz_tun\x00'}) 11:32:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, 0x0) 11:32:11 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000080)={@private, @dev, 0xffffffffffffffff, "8826aa42c226996c340ae6e67818eb6747e6daf982f0d51ea5f71ca4bd8b8b34"}, 0x3c) 11:32:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$packet(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xf) 11:32:11 executing program 5: syz_io_uring_setup(0x2607f, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:32:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 11:32:12 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 11:32:12 executing program 0: rt_sigtimedwait(&(0x7f0000000240), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x8) 11:32:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xffffffffffffffff) 11:32:12 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 11:32:12 executing program 1: pipe(0x0) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{0x0, 0x0, 0x6}, {0x0}], 0x0, &(0x7f0000000600)={[{'\x00'}]}) 11:32:12 executing program 3: syz_mount_image$tmpfs(&(0x7f00000038c0), &(0x7f0000003900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)=ANY=[]) statx(0xffffffffffffff9c, &(0x7f0000003340)='./file0\x00', 0x0, 0x0, &(0x7f0000003380)) 11:32:12 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x8, 0x0, @vifc_lcl_addr=@loopback, @rand_addr=0x64010100}, 0x10) 11:32:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(r0, 0x0, 0x0) 11:32:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 283.934533][ T4855] Can't find a SQUASHFS superblock on loop1 11:32:13 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 11:32:13 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xf3429295710582fc) 11:32:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001380)={[{}, {@fat=@allow_utime}]}) 11:32:13 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100), 0x0) [ 284.276564][ T4861] fuse: Bad value for 'user_id' 11:32:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x2004040, &(0x7f0000000580)={[{@fat=@debug}], [{@smackfsfloor={'smackfsfloor', 0x3d, '}'}}]}) 11:32:13 executing program 5: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='keyring\x00', 0x0) 11:32:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000480)) [ 284.716551][ T4872] FAT-fs (loop3): bogus number of reserved sectors [ 284.716629][ T4872] FAT-fs (loop3): Can't find a valid FAT filesystem 11:32:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@huge_within_size}], [{@smackfsroot={'smackfsroot', 0x3d, '%,!$+-'}}]}) [ 284.757066][ T4873] ======================================================= [ 284.757066][ T4873] WARNING: The mand mount option has been deprecated and [ 284.757066][ T4873] and is ignored by this kernel. Remove the mand [ 284.757066][ T4873] option from the mount to silence this warning. [ 284.757066][ T4873] ======================================================= [ 284.757672][ T4873] FAT-fs (loop0): Unrecognized mount option "smackfsfloor=}" or missing value 11:32:13 executing program 2: syz_mount_image$btrfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa405, &(0x7f0000000840)) 11:32:14 executing program 3: getresuid(&(0x7f0000000540), &(0x7f0000002600), 0x0) 11:32:14 executing program 0: r0 = epoll_create(0x57584cdc) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 11:32:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f0000000200)={'syz_tun\x00'}) [ 285.233095][ T4880] tmpfs: Unknown parameter 'smackfsroot' [ 285.236086][ T4879] FAT-fs (loop4): bogus number of reserved sectors [ 285.236157][ T4879] FAT-fs (loop4): Can't find a valid FAT filesystem 11:32:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:32:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f0000000200)={'syz_tun\x00'}) 11:32:14 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0x0) 11:32:14 executing program 3: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)="ec", 0x1, 0xfffffffffffffffe) 11:32:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x3004) 11:32:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002440)={[{@uni_xlate}]}) 11:32:15 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='k', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 11:32:15 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 11:32:15 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 11:32:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x7, @host}, 0x80) 11:32:15 executing program 0: syz_mount_image$msdos(&(0x7f0000001300), &(0x7f0000002440)='./file0\x00', 0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f00000027c0)={[{@fat=@codepage={'codepage', 0x3d, '949'}}]}) [ 286.152923][ T4900] FAT-fs (loop5): bogus number of reserved sectors [ 286.153012][ T4900] FAT-fs (loop5): Can't find a valid FAT filesystem 11:32:15 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=']) 11:32:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0xec4, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x8001], [], 0x0, [0x0, 0x2]}}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7c5274f9f22a619384252a547bc63257925cdc7ce03ad28481c4445dfa953d7903605a9697"}, @INET_DIAG_REQ_BYTECODE={0xe49, 0x1, "2922443228d9fc425b107f217d36806b8c054a8d653666aae0dc8efe063dbe8473f3e36790acc1959efd5f0ff03a31c149593aa903749486a539b0a045328e7ad53f9ba7b5700c38e27016ae64c67b2e52bd6eeb3db4900c52f647e194773780933738e4547518c9806b81263ada10d51f8934a6e53b7bfda5fbead7c9756b3f911de8948110163e7608a6fe3cbc2b3587fdf023311c7f661f22d3a66bac6f320e8a161aef69ef229d3289271437b6532617f3cbd2d233b52bebddbef155e9aef8a74786b90abe1863d18435bd59fca7e6dea1fd38f11b8d053eef0bb94f051e70923260f083b2f04d3585f908655b1d34d73f8c38c1f71e1c8687645ba470d79f0af569ede968cc07138611db303e07f907625e976aa38d0eb79e8d4098a171e5cf536ade590471e46a6428ccbc73cf4fd76b6ae14788c7e620a6e13f884af49c7aee804d45be6a8e132d800f0ffdd8ce0b42642d3f26de540b7643afdcf532a7fd08bb4e4381511161a444a361f4d6cbc80fb407a6386640b3652b711c38af837e7b5ea8b10032743a41940ce18b33d79c71c32131b7fe921519d5ec8963bb0e43419b28d5154660bee3ba219976750571583b21e39f7e75120b8a771347c329471a4e428b7a0253ad73e968a61ddd70fad7928a44c18dc7c6eddf301ebef28b9b8e2babf64f660aed032b785b65d074fbfae6b8c22cabfd6a8f79aa824f26e08807ebff5b3a181a86268a215c27871899846dbf53fed64136a6a054ccd4ee302901ad6bba0dddae99eff18081af1f1b0c4ba5ded74c2fd277ee895320383a01a769c7465e28c3996aa26a259c83e032167d4fdae3dc72b24fc4c3a9e3a226fa133e6a3e2a8282eed32df47a2f478138f18a6df2b5ee612ea060ab8162e567c9ae2f9f61c93cd764a0c25565a2de8208be287fd23d38a66b25db86c79b5b6073734327332d6a996ea9c47e9c68b7b5787d2f7f50b9e2673ca8a07731591a09ad3e56acb139ad20e9f739456588e9664c5eee0089bd891ffd3e853d5ed4e5affa598f59a3a18238966dc4299b5b5345f07bbfbf482b5d6f89de946ed8e88d745a8b16ea50a7e4cade8792a3b061d6753dd353d9bd32106604f84417df0b0b202f5f1f3e777e6c61a7c56b63f95074bbcdd2273a9e8748131b9da4a841859f20b14d6c3c2991c899645871f6efaf3e6c124034a2893d7c454a21cefe0e967422eb277f6b3843afe38638619ff4e7ea9b2d5c71d6d5e1b7903a8d606d8c1ba12d518b5c69c6f626d2cb92c92c68f431353f351911e7ea9023f70a8102ddaf967bfdf73e75c490a8c7b999a5eb96c473296cb5d771665a0cbea5e5ec745b919a5fb280397dc2d10af4c8e1ec44d9262fe5d2bdf35d52eaa0edd34e22aa629e376de5c8bc96b28af0fd5a3ed2921ee908bc4b6b1cb08a5a9f154eb043b1b2ff1762893217e8955d71bd2d6c98b5084e5d92e5b2c637ceef265adde9110ab7f72400bd582195643735641478e1acbefde87b1a06f2aa82390c332794a59c82b843ff575cfdd230eeed53001ec81c04a755141bac3425fe553dc604f4d11b793ed51ef5192c33fdc35697cb70abf05a361d8cbb6f953ebf3719f0192cd9b56cc8d61ac52f09dd91e2be662a297ee1ee3b3abc399d303a401225f94aba1c1d4ca12f33dca9fd5f6f0fae2a8e9974a79f618fc8917a461958a0025b177e5d4fce38eb6d3dab20159be9ddfb92d2d966a4a313d2513dee2b32b1323994298d6da6bf8df994015c54278fc1048d96a4874d4020402b0d478fd3ea305c2235c49a2d7a4a7b2f8f9350def4f40ebf132edf196ab490e0b8b168a177c5ae65cde4ca0f22580bd13c5f78717b0f0f51162e7692a15e715fab58ab53ed5732a29ab53f80a3ade3d4a95f954b0571a2a1ecbd41f8d5fe347b161c46fd8e5d7731948da104911bb09f329684cde3201b4d9697817c50b413f248f3e9660e2a5b900f888bfb66564cecdbad0cbd2b99c0b68590d206e084a4edec69a864d9f6d904ced2c0668e5bec09a6d959cc09ac8a51bbb10bcc8a0e4174104b869dec54f84b5d97833d14847af011e67f5d07838993781d5137b9d419caae81f5f653791788f33f658245d0655dada6b5225983fecc5e55f662d7f4cd2ead12443eb8b2b90e0e998236e4bc1d376a820b1f7bb2eaf5c8215b5fa0a4b7300701f9abebb399f4ab878971b3ca671019357439ac6b8e8f5211bef03e082ac8c49ab2631168e35e73c19014ca0e43391c420a3543ebb271742cd4298860f94ff15aeaf0eb1bbf52e49d70400f38876693ffb1a36e4c8be3c94a96ef62240162666a6473f33dfd045ea04f78a150726c14de57219b723ed371bc4688e4e17153df863046c95ec1555c22128a4ae0db00ebbe9a96512df7f8cdebd667bca377983eccd7af09cfb07e22d62b4aa2a9035aa044494af3832069f64df2ba5ba040e98550a5b776f89db66c2e891a0ed49948d38b12d8b5baa34107d42ea1bc010a028ee8e7c84852ceb9e87ba297910bd1772c0d8154ede2405283b538e3c6ad4e987e84dbab22d6c9685217ef934a0ee162501d9ce288e6456bcd122b2c84861ba4ff4568256ce500b71dbfb87d7e389d2c2518c1412415f67a03fb0ed1350a3a5080ab15f5669f0ee8360f594f74039088e24139dfe5fadad381c4b6daf59f183f18fba028681cb258c89459b8486df53dc1dfdbdf83038f1432d533f0d713af1ec5bf314579ce14d889b13de936c7b61bb374d136b76c00ad139d1ae8887e5bf21c31bb28f4c85e8c856ef068836c42a92ec299bad0241c4716a4537bfeb69c4b4e8aaa58744f1330f181495811a88d1b97920dd05037af23463f346a9eb2c185b17cefecce8ebe7214c83bbdfda90bb0dbe8b5f074d2a4896af3482da5d27fe2c3b2aa6da8e52d9dea07f34c67419d5f7ffee1e32fab6a4285a34fa86763d88fe34614f05ca06f38ab339471fce9e4c94ab468c1a96bb15e0d13218f714c674a3e695779f3de2404138532f28e5342a5d38bcb91a75095d609916efaf32b349789dbec25927eee865a0a356aa45cb032758c354d94f6ac046a868598c17335b9d77342ec48666203d5c3eafdff1a4ccb60cff575312b3f89045edbc6492f16a7769d65bd5177bee44a83de292110e5eff1cdd429747fac28d71b5e528d84cfa91492368cf8cd287be8651df5cb7123b02aa6ac46cbb22385ec370a2d3a83fb6ca1c7d8d62f118d0b4559ca7f4a7ab2ac434c124119c6878c5eea2ff76074414a7cb398bec02551c760963eebd7a82d1f260cfd9ef1c94e24eaddc14eeda72b23af24b558dbcd61d7700fbe5d7c00acac1bf61ec9aa00e1770cdad5517306ec72b2317cb01477249adaafaab29b43c39357c0bd445c3331a7ba4c68f89fdcecc129ae37ed6871b8e7eef925b908d48e85b526be750bd7eabc998537baf0c000af78ddb2a13294aecac3220303d05e9f5ad299b567023ee165fee3952007396bcd7776c55b153f1376995ead4fcadab7f8e9b07c4ab72c4a40a9015dd3c83950fdea92f63d4626d775bd31d4a6bf83c19188ef72ba9087e15b501b56f4087b8fe8705cec2514e08bac372a2140f5f19eaee173fd90422fbea0a95f4253fea66dcfddfe74070a78520dfa4e53b364a31e700c166e68e3dd6d676bb4113ca273f47ba9d16571ed04f940a53436d3f77ac3c2b6bcf405908bf1a817a5795d0f3e855e280ae2ed586873f53f4897d2fa7eb7c85b6722f182b8008f8e23dd50851a258646022e662a8ad11baead98d03a3d3c6bbf0b916799d3b33e8b3da18c1ce06471cbca161b157b1096f02df634a4d4894b64e09f5c0ce4f3bbdee5b2754f37a9dec32a12a8452642f4ea30d523734ade3e5842076dacaa151d070759a07bff7241d4d5d50fc9a6b3a54adf6b022f786cc5891fe08a34f32b42fc42c9961af53d9905cbdcba20f28ab61f3b18550e5447f0b865d11d51546a900b12f06b6f0c98154c46304f080114092387896363e3955e9db228e986b7a12a2958a0e037344d320243a366360c5855cd88a9ddaec5231e2155173024108ae578b0627056f2e7658a8f9324161d963702e124c3d7c2eac9aa3b4cfcb4e0f4d1e06f40f8473bc9347bf325e217d47f6125cc0eb4f8b2394b9343a01f2f79aebbf970fc86786560eb8f75636d35fbaa234d499a1e8dc98c7f68ea93c01cf6f21d70c57f6a3a91473b7de090b3d3307ecd6a88984db812cb019e816e6fdc76cefd4053297400600b08ec902f70de649104162cc0617509842767934be1e7b3624c2a82995cc33028e4a33cc1131ee2bdee6400469af5b94f0f32ba32def802578999b45b208e7921be667dc1e65c65ca03efb861ba45270482c5c991e87c5241bd0a815a519db3e080f193f06f105e2c5e5bfeff6063f9c5d52275fd33ee1767a970237cb2583dad937b0d7b2c11afbdc11099f05762f4a1c8d9871fd553d5bd4097443522694491c8c71f42567506edef203322a59c66abd54aea5c09c0843beb153609b027ec2ee31cf8b48d2428b954f02f43f3013c2717a8847bf3f827a4c2c8c7a7aa5c1327b4894ad8ec298fec3165089879e9f259a2a3a0d1136bd4c00df047d91d67de991103cde799f9ad927dabd92363b13ccbcb137ef8c94391a31d41b8b9dd42d97b50f17eae605cf74a527921b63e304c7c8cc54298cdf7129d9bd4167695d29f971339456378043bf641ba6fd8cf6a6db77a006eea6d907282d20a4859ddbab768d9589ad85a8f2ff78c9c76848aca0a796aa0d11d24623ba029a124951955a093cba0fe2f1e2579ce87e488798a07a02d65f94d2acd807b3fc8d300056064fa0aee0f0ad728d667dee1c720a89906ffa32e7af008c80e16311648c0145ad9e999ae19ee50921518d90873be13b7754b0b50393429d89eae0e320452a09ae6e8a1b1a63ba892108f5ea6a4ed8b7f6d47dcd2f0d6478ccc1e61cca0a601e0b5b226d596c982e8e7eb35e5d9fffcd1cfa0292c55a4ec1712a7698ceda85f9cc912285b4177eb2ec4eeb5f167dcd646a6ce58e33b853fca574f14ba18f88bf1cf7788f96d55f66cfe76df08246c642ea89da13695a8b43feed3383695e4e3d92f7676a40b30dec8d2227699fecba9cee63edfd06ca37cbf"}]}, 0xec4}}, 0x0) 11:32:15 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev}, 0x10) [ 286.604069][ T4909] FAT-fs (loop0): bogus number of reserved sectors [ 286.604144][ T4909] FAT-fs (loop0): Can't find a valid FAT filesystem 11:32:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f0000000200)={'syz_tun\x00'}) 11:32:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x48, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x48}}, 0x0) 11:32:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001940)={0x14}, 0x14}}, 0x0) [ 286.966216][ T4914] fuse: Bad value for 'fd' 11:32:16 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x440801, 0x0) 11:32:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:32:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001080)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="48000000fdffffff0000fd00003f0000068014050180080001000000000008000200e0000010080004400000000013000b0063616c6c666f72776172640600000000"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000040801080000000000000000000000051e00024000010047"], 0x1c}, 0x1, 0x0, 0x0, 0x20044080}, 0x4000080) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r1, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BACKEND_IDENTIFIER={0x12, 0xa, './cgroup/syz1\x00'}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x44080}, 0x8000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000340)={'team0\x00'}) 11:32:16 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001c40)={@cgroup, 0xffffffffffffffff, 0x28}, 0x14) 11:32:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, 0x1, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x34}}, 0x0) 11:32:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xf, 0x0, "77248b036e5049af8867d1e52fcfe73dabe158a848f594b7137eb0f8b18e2b2c406809452861ba200eec756b99b38f966328736ae8365ac11fecf1771cdaa3a23ffd2729b162e9c74b6c4a1a6372780f"}, 0xd8) 11:32:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x404, 0x1, 0x3}, 0x48) 11:32:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) 11:32:16 executing program 3: sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, 0x2, 0x1, 0x0, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x3, 0x6, 0x0]}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @remote}}}]}, @CTA_STATUS_MASK={0x8}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x10000}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, 0x0, 0x20, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, 0x0}, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000bc0)={0xffffffffffffffff, 0x4, 0x1, 0x3ff, @vifc_lcl_ifindex, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001100)={'syztnl2\x00', 0x0}) r0 = socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x80) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000001300)={&(0x7f0000001240), 0xc, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001380)={0x78, 0x2, 0x9, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xfffffff8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}]}]}, 0x78}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 11:32:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x8b, &(0x7f00000000c0)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xf, 0x0, "77248b036e5049af8867d1e52fcfe73dabe158a848f594b7137eb0f8b18e2b2c406809452861ba200eec756b99b38f966328736ae8365ac11fecf1771cdaa3a23ffd2729b162e9c74b6c4a1a6372780f"}, 0xd8) 11:32:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000049c0)={0x0, 0x3, &(0x7f0000004740)=@framed, &(0x7f00000047c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4044809) [ 288.258668][ T4946] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:32:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 11:32:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x175c}}, 0x0) 11:32:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x1000, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 11:32:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x7a}, 0x20) 11:32:17 executing program 0: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000000)="c16121602aeb014a9e6adf13c8", &(0x7f0000000040)=""/199, 0x0, 0x0, 0x4}, 0x38) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8c0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000046c0)={0x11, 0xc, &(0x7f00000044c0)=@framed={{}, [@map_idx_val={0x18, 0x5}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0xc, 0x0, 0xc, 0x7ffffffffffffff8}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1}, @call, @generic={0x0, 0x2, 0x1, 0x0, 0xe02}]}, &(0x7f0000004540)='syzkaller\x00', 0x5, 0xbf, &(0x7f0000004580)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:32:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 11:32:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x9, 0x9, &(0x7f0000001080)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @map_idx, @func]}, &(0x7f0000001100)='GPL\x00', 0x1, 0xb4, &(0x7f0000001140)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="48000000fdffff"], 0x48}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 11:32:18 executing program 3: socket(0x18, 0x0, 0x752f0e9f) 11:32:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000049c0)={0x0, 0x0, 0x0, &(0x7f00000047c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 11:32:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={&(0x7f0000003b40)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 11:32:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x9, 0x1, ':%,+\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x28}}, 0x0) 11:32:18 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 11:32:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$pppoe(r0, 0x0, 0x0) 11:32:18 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, 0x0, 0x0) 11:32:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:32:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a007) 11:32:19 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x8b, &(0x7f00000000c0)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 11:32:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) 11:32:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) [ 290.418502][ T25] audit: type=1804 audit(1656415939.496:2): pid=4990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1969962187/syzkaller.3JCQQH/92/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 11:32:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 11:32:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB='g'], &(0x7f0000000140)='GPL\x00', 0x3, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 11:32:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) 11:32:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 11:32:20 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xf7}, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x112]}, 0x8}) 11:32:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001b80)=ANY=[@ANYBLOB='\\'], 0x175c}}, 0x0) 11:32:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001080)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001040)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) 11:32:20 executing program 2: socket(0xa, 0x0, 0x41f) 11:32:20 executing program 1: socket(0x1e, 0x0, 0x1000) 11:32:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000046c0)={0x11, 0x3, &(0x7f00000044c0)=@framed, &(0x7f0000004540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004640), 0x8, 0x10, 0x0}, 0x80) 11:32:20 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001cc0)) 11:32:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x1000}, 0x48) 11:32:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f40)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 11:32:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000640)=""/189, 0x26, 0xbd, 0x1}, 0x20) 11:32:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x401}, 0x14}}, 0x0) 11:32:21 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xf7}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x112]}, 0x8}) 11:32:21 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 11:32:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x9, 0x1, ':%,+\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x30}}, 0x0) 11:32:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000001bc0)=ANY=[@ANYBLOB="850000008100000018420000faffffff"], &(0x7f0000000200)='GPL\x00', 0x3, 0xba, &(0x7f0000001800)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:21 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 11:32:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 11:32:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x8b, &(0x7f00000000c0)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x80) [ 292.747868][ T5038] nft_compat: unsupported protocol 0 11:32:22 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x29}, 0x10) 11:32:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 11:32:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 11:32:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xfffffffffffffec2) 11:32:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000005c0)="dd", 0x1) 11:32:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) timerfd_gettime(r0, 0x0) 11:32:22 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) 11:32:22 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) 11:32:22 executing program 3: syz_clone(0x4400, &(0x7f00000012c0)="05", 0x1, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 11:32:22 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x3ff, 0x2) 11:32:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x10) 11:32:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 11:32:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)='\x00', 0x1) 11:32:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 11:32:23 executing program 3: syz_clone(0x4400, &(0x7f00000012c0)="05", 0x1, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 11:32:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITHAW(r0, 0xc0045878) 11:32:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 11:32:24 executing program 2: r0 = eventfd(0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 11:32:24 executing program 4: r0 = epoll_create(0x6) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 11:32:24 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 11:32:24 executing program 3: syz_clone(0x4400, &(0x7f00000012c0)="05", 0x1, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 11:32:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:32:24 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) 11:32:24 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001380), 0x0, 0x0) 11:32:24 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)) 11:32:24 executing program 3: syz_clone(0x4400, &(0x7f00000012c0)="05", 0x1, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) 11:32:24 executing program 1: msgget$private(0x0, 0x388) 11:32:24 executing program 4: io_setup(0x0, &(0x7f00000013c0)=0x0) io_destroy(r0) 11:32:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 11:32:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) 11:32:25 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x300, 0x0) 11:32:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 11:32:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 11:32:25 executing program 4: r0 = epoll_create(0x7) fadvise64(r0, 0x0, 0x0, 0x3) 11:32:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$getflags(r0, 0x40a) 11:32:25 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) 11:32:25 executing program 2: shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ff9000/0x3000)=nil) 11:32:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) 11:32:25 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) 11:32:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 11:32:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 11:32:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 11:32:26 executing program 2: shmget(0x1, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) 11:32:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:32:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 11:32:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @local}, &(0x7f0000000040)=0xc) 11:32:26 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 11:32:26 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000006440), 0x2, 0x0) 11:32:26 executing program 1: getrusage(0x0, &(0x7f0000000240)) 11:32:26 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, 0x0) 11:32:26 executing program 3: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x2021, 0x0, 0x0) 11:32:26 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:32:27 executing program 0: pipe2(&(0x7f0000005a40)={0xffffffffffffffff}, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 11:32:27 executing program 5: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 11:32:27 executing program 2: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 11:32:27 executing program 1: pipe2(&(0x7f0000005a40)={0xffffffffffffffff}, 0x0) syz_fuse_handle_req(r0, &(0x7f0000001200)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:32:27 executing program 3: socketpair(0x26, 0x800, 0x6f, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "c1ea6ddc277a6e40", "16e04c259881b6966b52f29929f543f8d3fd0572820d3213dfae63a57d22308f", "01a0e696", "64259151904a412c"}, 0x38) msgget(0x2, 0x728) pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 11:32:27 executing program 4: pipe2(&(0x7f0000000080), 0x80800) 11:32:27 executing program 0: r0 = epoll_create(0xccb) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 11:32:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4340, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 11:32:27 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 11:32:27 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 11:32:28 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001d80)='./binderfs2/custom0\x00', 0x0, 0x0) [ 299.067285][ T25] audit: type=1800 audit(1656415948.146:3): pid=5174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1173 res=0 errno=0 11:32:28 executing program 0: r0 = epoll_create(0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000002c0)) 11:32:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 11:32:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 11:32:28 executing program 3: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 11:32:28 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) 11:32:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 11:32:28 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind(r0, 0x0, 0x0) 11:32:28 executing program 3: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 11:32:28 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x1000) 11:32:28 executing program 5: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$packet(r0, 0x0, 0x0) 11:32:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 11:32:29 executing program 4: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 11:32:29 executing program 0: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_devices(r0, &(0x7f0000001000)='devices.allow\x00', 0x2, 0x0) 11:32:29 executing program 3: pipe2(&(0x7f0000005a40)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 11:32:29 executing program 5: pipe2(&(0x7f0000004940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:32:29 executing program 2: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 11:32:29 executing program 1: mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 11:32:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 11:32:29 executing program 0: shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ff6000/0x4000)=nil) 11:32:30 executing program 3: msgget(0x2, 0x40) 11:32:30 executing program 1: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 11:32:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 11:32:30 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x440, 0x28) 11:32:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)='g', 0x1) 11:32:30 executing program 0: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 11:32:30 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000001200)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:32:30 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) 11:32:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000036c0), 0x0, 0x0) 11:32:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x64044880) 11:32:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)='?', 0x1) 11:32:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002140)={'batadv_slave_0\x00'}) 11:32:31 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x408880, 0x0) 11:32:31 executing program 1: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_pts(r0, 0x0) 11:32:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000042c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 11:32:31 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 11:32:31 executing program 5: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:32:31 executing program 0: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 11:32:31 executing program 3: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 11:32:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x140, &(0x7f0000005d40)) 11:32:31 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 11:32:31 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000011c0), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 11:32:31 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 11:32:31 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg(r0, 0x0, 0x0) 11:32:32 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 11:32:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:32:32 executing program 2: pipe2(&(0x7f0000005a40), 0x800) 11:32:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 11:32:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 11:32:32 executing program 5: shmget(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) 11:32:32 executing program 1: socket$inet6(0xa, 0x1, 0x2000200) 11:32:32 executing program 3: timer_create(0x0, 0x0, &(0x7f0000002080)=0x0) timer_delete(r0) 11:32:32 executing program 2: shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffa000/0x3000)=nil) 11:32:33 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 11:32:33 executing program 0: pipe2(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 11:32:33 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0xfffffffffffffcc2) 11:32:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 11:32:33 executing program 2: syz_clone(0x0, &(0x7f00000000c0)="c0", 0x1, 0x0, 0x0, 0x0) 11:32:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 11:32:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) 11:32:33 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x284800, 0x0) 11:32:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 11:32:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004300)) 11:32:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 11:32:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 11:32:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) 11:32:34 executing program 0: memfd_create(&(0x7f0000000340)='(:%$-\x00', 0x2) 11:32:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 11:32:34 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:32:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 11:32:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 11:32:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x1) 11:32:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 11:32:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 11:32:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 11:32:34 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x42040, 0x0) 11:32:35 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x20000, 0x0) 11:32:35 executing program 0: syz_clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f00000002c0)) 11:32:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, 0x0) 11:32:35 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x180, 0x0) 11:32:35 executing program 4: semget(0x2, 0x2, 0x285) 11:32:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(r0, 0x540a, 0x0) 11:32:35 executing program 1: pipe2(&(0x7f0000006700), 0x80000) 11:32:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)) 11:32:35 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x20000, 0x0) 11:32:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000600)) 11:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:32:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 11:32:36 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000000)=""/61) 11:32:36 executing program 4: semget$private(0x0, 0x3, 0x50) 11:32:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 11:32:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:32:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 11:32:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 11:32:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:32:37 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 11:32:37 executing program 2: clock_gettime(0x0, &(0x7f0000005300)) 11:32:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 11:32:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) 11:32:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0xc041) 11:32:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:32:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 11:32:37 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000013c0)=""/132) 11:32:37 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:32:37 executing program 0: io_setup(0x0, &(0x7f0000000800)) 11:32:37 executing program 4: semget(0x2, 0x3, 0x364) 11:32:37 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_out(r0, 0x0, 0x0) 11:32:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 11:32:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 11:32:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 11:32:38 executing program 4: pipe2(&(0x7f0000006700)={0xffffffffffffffff}, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 11:32:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 11:32:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f0000004bc0)) 11:32:38 executing program 3: semget$private(0x0, 0x1, 0xffb8419fc4aeb8db) 11:32:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg2\x00'}) 11:32:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000740)=@buf) 11:32:38 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 11:32:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 11:32:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x2, 0x0) 11:32:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 11:32:39 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) 11:32:39 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000002580), 0x2, 0x0) 11:32:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 11:32:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 11:32:39 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/4088) 11:32:39 executing program 2: pipe2(&(0x7f0000000180), 0x80800) 11:32:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 11:32:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 11:32:40 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x0) 11:32:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 11:32:40 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/58) 11:32:40 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000000100)=""/181) 11:32:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 11:32:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 11:32:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000ac0)={'bridge_slave_0\x00'}) 11:32:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 11:32:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:32:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 11:32:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 11:32:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 11:32:41 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005440)='./cgroup/syz1\x00', 0x200002, 0x0) 11:32:41 executing program 0: timer_create(0x3, &(0x7f0000000300)={0x0, 0x38, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) 11:32:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 11:32:41 executing program 3: stat(&(0x7f0000001240)='.\x00', &(0x7f0000001280)) 11:32:41 executing program 1: pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, 0x0, 0x7c6) 11:32:41 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) 11:32:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x10) 11:32:41 executing program 0: pipe2(&(0x7f00000017c0)={0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 11:32:41 executing program 2: pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, 0x0) 11:32:41 executing program 3: pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 11:32:42 executing program 1: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 11:32:42 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000001380), 0x200040, 0x0) 11:32:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001840)) 11:32:42 executing program 0: r0 = memfd_create(&(0x7f0000000000)='{{\'\n\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 11:32:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, '\t\x00K\x00', "6fd4b27f4d3b41c2ac4c4a5a0e2f4ea2", "b92bdb26", "6c77d0d5e7d210eb"}, 0x28) 11:32:42 executing program 3: setuid(0xee01) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4200, 0x0) 11:32:42 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) 11:32:42 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xe2}, 0x0, 0x0) 11:32:42 executing program 4: pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 11:32:42 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 11:32:42 executing program 2: pipe2(&(0x7f0000000440), 0x800) 11:32:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 11:32:42 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) 11:32:43 executing program 4: pipe2(&(0x7f00000017c0), 0x80000) 11:32:43 executing program 2: pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 11:32:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:32:43 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:32:43 executing program 1: pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 11:32:43 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 11:32:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001d40)=ANY=[@ANYBLOB="000005001aa24c1bde7307bbbddbb4e865e6ac044034a5a74d3b6ab6c5f7bf753938eef74eb6d24a32"]) sendmmsg$unix(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="a8ff5c4c65552e77babebc1f40705d9a64945e7300cd1d5a2730ca605c5f1b601d043afce339d91e28e25aaca21a16903ba25801362da5421519c799c759fc43e4a1cc2660f701a51963420da7d0ba7354f6944d18beab95af471b74c49c7e90d0e1347edbf5a0"}, {&(0x7f0000000080)="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"}, {&(0x7f0000001080)='*'}, {&(0x7f00000010c0)="7091ee7cffc4558171c7a3db6228920515cb1739aad7271ed851b3c7bbd00b3dd28d500ed41aa6861ea6c78e67dc362e049a4fa5e7950ea3ece727734c86a49b0137b636e9f74f993e61fe5207c237f4e6d317739c20dc3551062021cd7b817eeaaf1d7c075d7fdb1ceb15f7400f5c305e6de4927c2ea0e824e9fd70869590e02379d695a1812124f96713a1c52239b677176ddf7715"}, {&(0x7f0000001180)="304f99b7c9941281b968fc6ea09cbbfe95cad1a0734c3b220b41bd6f8d7db3a6530f02fed0342e4c426fa8916085f312944e146d93f0bffd041b1ac2b0a1f74d7c814b7df025afb4ff958f5e3572c53174c07fb4082b19b82293f8d4b86e04805e802a70c602f06ccfd91ea1b37d9e2a343ab1fde582268232e5c388ca0be0c1b39274494210fa37529a9a70192347cac8ba27cff437fae330217c2d8c047942b363dd4418517d33eb944752af8c41dc438a0ce9ad5971564c024679a1377182d5571a842c567172bfdb85867f210e17248a89791ab609f048"}, {&(0x7f0000001280)="6fe7b01d2c088d43282355e955a9234d1bca86d40de39d13bd2b2e498a95d0666f1f155c526eaf209bab28577dca33d7656933c4a2f5d9f17093b332d94bbfad7998c3df1f52ec8ecb7fe505a13cc50bfb635bd01dda957fc533da4c394cf18737d4abd7b18c631e025734ee45c6106b1305ccda1ec7ac14bee453a230f3419f2a05f382a7e97341bff003362b64d0fde93aa11563730e4c66ed34b5c89ff6b4ff57a27d43c7e668bc0530860c3128536ddd4eb39184728941151eb6e56834cc8d8a635d323fd44dc6dcf636a08195da9da35cc665ac8f05ce0924"}, {&(0x7f0000001380)="9d25769f9df0c544b5182243ca0245c9010bce22a93925b0b94316326c3c8af9855cad9ef960caeb465a8558889641570c0c82f50656e5bb6f6a795727f038fa91b85bbfb76e"}, {&(0x7f0000001400)="24b7582c66ffc07ec8b6085e775ba57672578f92fc6ef16653b49abb39e5c3c25472ee7e625056531d2d54b4aef516"}, {&(0x7f0000001440)="fcdd52e934b8f3ace48845ce8e602b0fa6575323cfee72a85ccd12ea53528557b9ce4c5b253d264ac7dffc29b77e76a8d0650d0b2d61e23ce504884d788ae68efa120f78e8d35d7b9de1f5256672df80953977247130573af36936cc583579587b0235a226f3d8f5652bcb34dd0163aff1ca1e4b74c6693f52bbd81db1f3dd78df9418c999554e49a223bb46901c5607be76f4972be751a314cad12b76429b9b49c5fce80951cb16afe45dcb9af9fc531069bed7246a9f80f568c21af1bb3a92803bb9b8bd859810fb38bab9c20088bcf78a1384804d41449d9bfaf80869dd7d29af7968463a1fff278a34"}, {&(0x7f0000001540)="a2c8c80252d7f378e674c3b2dfc36e3ddd0a7cdfc79a4231c205dd72e1b7825abc1f41e532fc0d81d4"}], 0x0, 0x0, 0x0, 0x4000}}, {{&(0x7f0000001640)=@abs, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="80104c168efca28f7d8c82f202a8ee0a5b033f58cbdada7affc424db3a0755667300b44b3df4cfc1d66dffcfbae537135b"}, {&(0x7f0000001700)="16f8682ce6ca1ac32f7738d08d6948fbb39207dec13f4992e1f1bf470394fb118d14f16f33d562c191f2b2cd7c16bf7d9a963f89ebb7872e55dc82443c743f948de0e7a846920e9911dffea0cccfd12d105cbfa9656275e13e243b1272c74e260bf1f829e3529b02ee3e811688b6db3b4e98223b6dc29e6649c7cf91e0b5975a22a5c3e0e28e613fae218c20482cf44369510842a861b0e488b93fd435058c4c5c5025846e237ccb09c9c3359313201fa64eb4b80b34579c27ecd31347311e2d8dc5dd93"}, {&(0x7f0000001800)="15598f5a7683a3efa267bbeb66f13513c6f70dcb7dc47c7f3d7de1b03d4ab67146b4571bdd89be5395abe8082f2fadba3a6f36f35244c6eae90431a0b4491c3b8e2fe5f4de6aaf0542b288a1c5f9f9b56e15b5cff19fd9c56d38d9ddcfbdbe690111579990ad10a028737050d674bc22db4b7781ade08b8fa851f711dc6ae0ddeda0355d177db399b0c5e51ada127d5e67ce8b387aa30171f821e95124d5319652e2a2d42ddc9013c3ed75314ae4bb704cf6cbb7"}], 0x0, &(0x7f0000001940)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001980)="f09cef6aa1ede8114f80aefe77bd1aac93f6d5f5d4da7cc8048c394275bb143f422b18c008124a3bd234dcf91df41e1ec7c49bd70fdf74d5450eeabce2f4ca876f786732991ad00d3340ffc31ff3ded18c8f08de8cad09f7245c9a3c0c7c4a8442f11e2a63916932e90a2b987d8feab5ef1042e14b2e292dbafa85ff00f7ac3a54aa702575ab7d5a2afdfbe68ffdc31067c353c48238cad632d2c68452cd0362fb784ff3b9a0066a56b504"}, {&(0x7f0000001a40)="af90cc06f8fb5df1a6d0dc211553364ba15cd2bea85c4d55ff24b3b5df79863b3dbdd6beddd4c329326cf61c0b4ab1cb29e544391a51ece014d19198e071a596cdeadc2707c14cd9c9b3bcbbfc90c7a89a1f6b1d7f14ef8e20b37e2486f60de9732a8bbeb78c510c5e03a8ce973b186060c9d146645e2800878524e88786cb9033dbbb0e9ca7ec40f3b77c5cb611aff6395cceb4cd2b8758bd802c9bbd06fd597caf50d4ec093c265dff7c3fda0b27d0b6bab9502674d4105651c01a0677ac0c60c5ab3c0c17d7efbbd2718771813ccd4d3321"}, {&(0x7f0000001b40)="d6ea65b4f279d143edffab10b0613f0205e80929dad5ca7c0ffd33df291bd5204ae8fb90b41d86ad0667210edf1576a5c7c033dd5e77719c8f73d2ec65ce0b7ef33d6f6e878e8913876084ec4fddb904f8a398ad1cae5488d3bb39a6b55b90abf499f910"}], 0x0, &(0x7f0000001c00)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}]}}], 0x40003a5, 0x0) 11:32:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 11:32:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001d40)=ANY=[@ANYBLOB="000005001aa24c1bde7307bbbddbb4e865e6ac044034a5a74d3b6ab6c5f7bf753938eef74eb6d24a329860da"]) sendmmsg$unix(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="a8ff5c4c65552e77babebc1f40705d9a64945e7300cd1d5a2730ca605c5f1b601d043afce339d91e28e25aaca21a16903ba25801362da5421519c799c759fc43e4a1cc2660f701a51963420da7d0ba7354f6944d18beab95af471b74c49c7e90d0e1347edbf5a0"}, {&(0x7f0000000080)="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"}, {&(0x7f0000001080)='*'}, {&(0x7f00000010c0)="7091ee7cffc4558171c7a3db6228920515cb1739aad7271ed851b3c7bbd00b3dd28d500ed41aa6861ea6c78e67dc362e049a4fa5e7950ea3ece727734c86a49b0137b636e9f74f993e61fe5207c237f4e6d317739c20dc3551062021cd7b817eeaaf1d7c075d7fdb1ceb15f7400f5c305e6de4927c2ea0e824e9fd70869590e02379d695a1812124f96713a1c52239b677176ddf7715"}, {&(0x7f0000001180)="304f99b7c9941281b968fc6ea09cbbfe95cad1a0734c3b220b41bd6f8d7db3a6530f02fed0342e4c426fa8916085f312944e146d93f0bffd041b1ac2b0a1f74d7c814b7df025afb4ff958f5e3572c53174c07fb4082b19b82293f8d4b86e04805e802a70c602f06ccfd91ea1b37d9e2a343ab1fde582268232e5c388ca0be0c1b39274494210fa37529a9a70192347cac8ba27cff437fae330217c2d8c047942b363dd4418517d33eb944752af8c41dc438a0ce9ad5971564c024679a1377182d5571a842c567172bfdb85867f210e17248a89791ab609f048"}, {&(0x7f0000001280)="6fe7b01d2c088d43282355e955a9234d1bca86d40de39d13bd2b2e498a95d0666f1f155c526eaf209bab28577dca33d7656933c4a2f5d9f17093b332d94bbfad7998c3df1f52ec8ecb7fe505a13cc50bfb635bd01dda957fc533da4c394cf18737d4abd7b18c631e025734ee45c6106b1305ccda1ec7ac14bee453a230f3419f2a05f382a7e97341bff003362b64d0fde93aa11563730e4c66ed34b5c89ff6b4ff57a27d43c7e668bc0530860c3128536ddd4eb39184728941151eb6e56834cc8d8a635d323fd44dc6dcf636a08195da9da35cc665ac8f05ce0924"}, {&(0x7f0000001380)="9d25769f9df0c544b5182243ca0245c9010bce22a93925b0b94316326c3c8af9855cad9ef960caeb465a8558889641570c0c82f50656e5bb6f6a795727f038fa91b85bbfb76e"}, {&(0x7f0000001400)="24b7582c66ffc07ec8b6085e775ba57672578f92fc6ef16653b49abb39e5c3c25472ee7e625056531d2d54b4aef516"}, {&(0x7f0000001440)="fcdd52e934b8f3ace48845ce8e602b0fa6575323cfee72a85ccd12ea53528557b9ce4c5b253d264ac7dffc29b77e76a8d0650d0b2d61e23ce504884d788ae68efa120f78e8d35d7b9de1f5256672df80953977247130573af36936cc583579587b0235a226f3d8f5652bcb34dd0163aff1ca1e4b74c6693f52bbd81db1f3dd78df9418c999554e49a223bb46901c5607be76f4972be751a314cad12b76429b9b49c5fce80951cb16afe45dcb9af9fc531069bed7246a9f80f568c21af1bb3a92803bb9b8bd859810fb38bab9c20088bcf78a1384804d41449d9bfaf80869dd7d29af7968463a1fff278a34"}, {&(0x7f0000001540)="a2c8c80252d7f378e674c3b2dfc36e3ddd0a7cdfc79a4231c205dd72e1b7825abc1f41e532fc0d81d4"}], 0x0, 0x0, 0x0, 0x4000}}, {{&(0x7f0000001640)=@abs, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="80104c168efca28f7d8c82f202a8ee0a5b033f58cbdada7affc424db3a0755667300b44b3df4cfc1d66dffcfbae537135b"}, {&(0x7f0000001700)="16f8682ce6ca1ac32f7738d08d6948fbb39207dec13f4992e1f1bf470394fb118d14f16f33d562c191f2b2cd7c16bf7d9a963f89ebb7872e55dc82443c743f948de0e7a846920e9911dffea0cccfd12d105cbfa9656275e13e243b1272c74e260bf1f829e3529b02ee3e811688b6db3b4e98223b6dc29e6649c7cf91e0b5975a22a5c3e0e28e613fae218c20482cf44369510842a861b0e488b93fd435058c4c5c5025846e237ccb09c9c3359313201fa64eb4b80b34579c27ecd31347311e2d8dc5dd93"}, {&(0x7f0000001800)="15598f5a7683a3efa267bbeb66f13513c6f70dcb7dc47c7f3d7de1b03d4ab67146b4571bdd89be5395abe8082f2fadba3a6f36f35244c6eae90431a0b4491c3b8e2fe5f4de6aaf0542b288a1c5f9f9b56e15b5cff19fd9c56d38d9ddcfbdbe690111579990ad10a028737050d674bc22db4b7781ade08b8fa851f711dc6ae0ddeda0355d177db399b0c5e51ada127d5e67ce8b387aa30171f821e95124d5319652e2a2d42ddc9013c3ed75314ae4bb704cf6cbb7"}], 0x0, &(0x7f0000001940)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001980)="f09cef6aa1ede8114f80aefe77bd1aac93f6d5f5d4da7cc8048c394275bb143f422b18c008124a3bd234dcf91df41e1ec7c49bd70fdf74d5450eeabce2f4ca876f786732991ad00d3340ffc31ff3ded18c8f08de8cad09f7245c9a3c0c7c4a8442f11e2a63916932e90a2b987d8feab5ef1042e14b2e292dbafa85ff00f7ac3a54aa702575ab7d5a2afdfbe68ffdc31067c353c48238cad632d2c68452cd0362fb784ff3b9a0066a56b504"}, {&(0x7f0000001a40)="af90cc06f8fb5df1a6d0dc211553364ba15cd2bea85c4d55ff24b3b5df79863b3dbdd6beddd4c329326cf61c0b4ab1cb29e544391a51ece014d19198e071a596cdeadc2707c14cd9c9b3bcbbfc90c7a89a1f6b1d7f14ef8e20b37e2486f60de9732a8bbeb78c510c5e03a8ce973b186060c9d146645e2800878524e88786cb9033dbbb0e9ca7ec40f3b77c5cb611aff6395cceb4cd2b8758bd802c9bbd06fd597caf50d4ec093c265dff7c3fda0b27d0b6bab9502674d4105651c01a0677ac0c60c5ab3c0c17d7efbbd2718771813ccd4d3321"}, {&(0x7f0000001b40)="d6ea65b4f279d143edffab10b0613f0205e80929dad5ca7c0ffd33df291bd5204ae8fb90b41d86ad0667210edf1576a5c7c033dd5e77719c8f73d2ec65ce0b7ef33d6f6e878e8913876084ec4fddb904f8a398ad1cae5488d3bb39a6b55b90abf499f910"}], 0x0, &(0x7f0000001c00)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}]}}], 0x40003a5, 0x0) 11:32:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001d00)={0x0, 0x5, "1aa24c1bde"}) sendmmsg$unix(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="a8ff5c4c65552e77babebc1f40705d9a64945e7300cd1d5a2730ca605c5f1b601d043afce339d91e28e25aaca21a16903ba25801362da5421519c799c759fc43e4a1cc2660f701a51963420da7d0ba7354f6944d18beab95af471b74c49c7e90d0e1347edbf5a0"}, {&(0x7f0000000080)="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"}, {&(0x7f0000001080)='*'}, {&(0x7f00000010c0)="7091ee7cffc4558171c7a3db6228920515cb1739aad7271ed851b3c7bbd00b3dd28d500ed41aa6861ea6c78e67dc362e049a4fa5e7950ea3ece727734c86a49b0137b636e9f74f993e61fe5207c237f4e6d317739c20dc3551062021cd7b817eeaaf1d7c075d7fdb1ceb15f7400f5c305e6de4927c2ea0e824e9fd70869590e02379d695a1812124f96713a1c52239b677176ddf7715"}, {&(0x7f0000001180)="304f99b7c9941281b968fc6ea09cbbfe95cad1a0734c3b220b41bd6f8d7db3a6530f02fed0342e4c426fa8916085f312944e146d93f0bffd041b1ac2b0a1f74d7c814b7df025afb4ff958f5e3572c53174c07fb4082b19b82293f8d4b86e04805e802a70c602f06ccfd91ea1b37d9e2a343ab1fde582268232e5c388ca0be0c1b39274494210fa37529a9a70192347cac8ba27cff437fae330217c2d8c047942b363dd4418517d33eb944752af8c41dc438a0ce9ad5971564c024679a1377182d5571a842c567172bfdb85867f210e17248a89791ab609f048"}, {&(0x7f0000001280)="6fe7b01d2c088d43282355e955a9234d1bca86d40de39d13bd2b2e498a95d0666f1f155c526eaf209bab28577dca33d7656933c4a2f5d9f17093b332d94bbfad7998c3df1f52ec8ecb7fe505a13cc50bfb635bd01dda957fc533da4c394cf18737d4abd7b18c631e025734ee45c6106b1305ccda1ec7ac14bee453a230f3419f2a05f382a7e97341bff003362b64d0fde93aa11563730e4c66ed34b5c89ff6b4ff57a27d43c7e668bc0530860c3128536ddd4eb39184728941151eb6e56834cc8d8a635d323fd44dc6dcf636a08195da9da35cc665ac8f05ce0924"}, {&(0x7f0000001380)="9d25769f9df0c544b5182243ca0245c9010bce22a93925b0b94316326c3c8af9855cad9ef960caeb465a8558889641570c0c82f50656e5bb6f6a795727f038fa91b85bbfb76e"}, {&(0x7f0000001400)="24b7582c66ffc07ec8b6085e775ba57672578f92fc6ef16653b49abb39e5c3c25472ee7e625056531d2d54b4aef516"}, {&(0x7f0000001440)="fcdd52e934b8f3ace48845ce8e602b0fa6575323cfee72a85ccd12ea53528557b9ce4c5b253d264ac7dffc29b77e76a8d0650d0b2d61e23ce504884d788ae68efa120f78e8d35d7b9de1f5256672df80953977247130573af36936cc583579587b0235a226f3d8f5652bcb34dd0163aff1ca1e4b74c6693f52bbd81db1f3dd78df9418c999554e49a223bb46901c5607be76f4972be751a314cad12b76429b9b49c5fce80951cb16afe45dcb9af9fc531069bed7246a9f80f568c21af1bb3a92803bb9b8bd859810fb38bab9c20088bcf78a1384804d41449d9bfaf80869dd7d29af7968463a1fff278a34"}, {&(0x7f0000001540)="a2c8c80252d7f378e674c3b2dfc36e3ddd0a7cdfc79a4231c205dd72e1b7825abc1f41e532fc0d81d4"}], 0x0, 0x0, 0x0, 0x4000}}, {{&(0x7f0000001640)=@abs, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="80104c168efca28f7d8c82f202a8ee0a5b033f58cbdada7affc424db3a0755667300b44b3df4cfc1d66dffcfbae537135b"}, {&(0x7f0000001700)="16f8682ce6ca1ac32f7738d08d6948fbb39207dec13f4992e1f1bf470394fb118d14f16f33d562c191f2b2cd7c16bf7d9a963f89ebb7872e55dc82443c743f948de0e7a846920e9911dffea0cccfd12d105cbfa9656275e13e243b1272c74e260bf1f829e3529b02ee3e811688b6db3b4e98223b6dc29e6649c7cf91e0b5975a22a5c3e0e28e613fae218c20482cf44369510842a861b0e488b93fd435058c4c5c5025846e237ccb09c9c3359313201fa64eb4b80b34579c27ecd31347311e2d8dc5dd93"}, {&(0x7f0000001800)="15598f5a7683a3efa267bbeb66f13513c6f70dcb7dc47c7f3d7de1b03d4ab67146b4571bdd89be5395abe8082f2fadba3a6f36f35244c6eae90431a0b4491c3b8e2fe5f4de6aaf0542b288a1c5f9f9b56e15b5cff19fd9c56d38d9ddcfbdbe690111579990ad10a028737050d674bc22db4b7781ade08b8fa851f711dc6ae0ddeda0355d177db399b0c5e51ada127d5e67ce8b387aa30171f821e95124d5319652e2a2d42ddc9013c3ed75314ae4bb704cf6cbb7"}], 0x0, &(0x7f0000001940)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001980)="f09cef6aa1ede8114f80aefe77bd1aac93f6d5f5d4da7cc8048c394275bb143f422b18c008124a3bd234dcf91df41e1ec7c49bd70fdf74d5450eeabce2f4ca876f786732991ad00d3340ffc31ff3ded18c8f08de8cad09f7245c9a3c0c7c4a8442f11e2a63916932e90a2b987d8feab5ef1042e14b2e292dbafa85ff00f7ac3a54aa702575ab7d5a2afdfbe68ffdc31067c353c48238cad632d2c68452cd0362fb784ff3b9a0066a56b504"}, {&(0x7f0000001a40)="af90cc06f8fb5df1a6d0dc211553364ba15cd2bea85c4d55ff24b3b5df79863b3dbdd6beddd4c329326cf61c0b4ab1cb29e544391a51ece014d19198e071a596cdeadc2707c14cd9c9b3bcbbfc90c7a89a1f6b1d7f14ef8e20b37e2486f60de9732a8bbeb78c510c5e03a8ce973b186060c9d146645e2800878524e88786cb9033dbbb0e9ca7ec40f3b77c5cb611aff6395cceb4cd2b8758bd802c9bbd06fd597caf50d4ec093c265dff7c3fda0b27d0b6bab9502674d4105651c01a0677ac0c60c5ab3c0c17d7efbbd2718771813ccd4d3321"}, {&(0x7f0000001b40)="d6ea65b4f279d143edffab10b0613f0205e80929dad5ca7c0ffd33df291bd5204ae8fb90b41d86ad0667210edf1576a5c7c033dd5e77719c8f73d2ec65ce0b7ef33d6f6e878e8913876084ec4fddb904f8a398ad1cae5488d3bb39a6b55b90abf499f910"}], 0x0, &(0x7f0000001c00)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}]}}], 0x40003a5, 0x0) 11:32:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001640)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f00000016c0)="80104c168efca28f7d8c82f202a8ee0a5b033f58cbdada7affc424db3a0755667300b44b3df4cfc1d66dffcfbae537135b", 0x31}, {&(0x7f0000001700)="16f8682ce6ca1ac32f7738d08d6948fbb39207dec13f4992e1f1bf470394fb118d14f16f33d562c191f2b2cd7c16bf7d9a963f89ebb7872e55dc82443c743f948de0e7a846920e9911dffea0cccfd12d105cbfa9656275e13e243b1272c74e260bf1f829e3529b02ee3e811688b6db3b4e98223b6dc29e6649c7cf91e0b5975a22a5c3e0e28e613fae218c20482cf44369510842a861b0e488b93fd435058c4c5c5025846e237ccb09c9c3359313201fa64eb4b80b34579c27ecd31347311e2d8dc5dd93", 0xc4}, {&(0x7f0000001800)="15598f5a7683a3efa267bbeb66f13513c6f70dcb7dc47c7f3d7de1b03d4ab67146b4571bdd89be5395abe8082f2fadba3a6f36f35244c6eae90431a0b4491c3b8e2fe5f4de6aaf0542b288a1c5f9f9b56e15b5cff19fd9c56d38d9ddcfbdbe690111579990ad10a028737050d674bc22db4b7781ade08b8fa851f711dc6ae0ddeda0355d177db399b0c5e51ada127d5e67ce8b387aa30171f821e95124d5319652e2a2d42ddc9013c3ed75314ae4bb704cf6cbb7", 0xb4}], 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="f5d9ac04935900000120000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001980)="f09cef6aa1ede8114f80aefe77bd1aac93f6d5f5d4da7cc8048c394275bb143f422b18c008124a3bd234dcf91df41e1ec7c49bd70fdf74d5450eeabce2f4ca876f786732991ad00d3340ffc31ff3ded18c8f08de8cad09f7245c9a3c0c7c4a8442f11e2a63916932e90a2b987d8feab5ef1042e14b2e292dbafa85ff00f7ac3a54aa702575ab7d5a2afdfbe68ffdc31067c353c48238cad632d2c68452cd0362fb784ff3b9a0066a56b504", 0xab}, {&(0x7f0000001a40)="af90cc06f8fb5df1a6d0dc211553364ba15cd2bea85c4d55ff24b3b5df79863b3dbdd6beddd4c329326cf61c0b4ab1cb29e544391a51ece014d19198e071a596cdeadc2707c14cd9c9b3bcbbfc90c7a89a1f6b1d7f14ef8e20b37e2486f60de9732a8bbeb78c510c5e03a8ce973b186060c9d146645e2800878524e88786cb9033dbbb0e9ca7ec40f3b77c5cb611aff6395cceb4cd2b8758bd802c9bbd06fd597caf50d4ec093c265dff7c3fda0b27d0b6bab9502674d4105651c01a0677ac0c60c5ab3c0c17d7efbbd2718771813ccd4d3321", 0xd3}, {&(0x7f0000001b40)="d6ea65b4f279d143edffab10b0613f0205e80929dad5ca7c0ffd33df291bd5204ae8fb90b41d86ad0667210edf1576a5c7c033dd5e77719c8f73d2ec65ce0b7ef33d6f6e878e8913876084ec4fddb904f8a398ad1cae5488d3bb39a6b55b90abf499f910", 0x64}], 0x3, &(0x7f0000001c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x3, 0x0) 11:32:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x2f) 11:32:44 executing program 2: shmget$private(0x0, 0x11000, 0x200, &(0x7f0000fef000/0x11000)=nil) 11:32:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000005c0)=""/144, 0x28, 0x90, 0x1}, 0x20) 11:32:44 executing program 3: socketpair$unix(0x10, 0x0, 0x0, &(0x7f0000000080)) 11:32:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000000)={'virt_wifi0\x00'}) 11:32:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x48) 11:32:44 executing program 0: syz_clone(0x6001000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 11:32:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[{0x18, 0x1, 0x1, "81"}], 0x18}, 0x0) 11:32:44 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000140)) 11:32:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4020940d, 0x0) 11:32:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@ethernet={0x0, @random="19c357750112"}, 0x80, 0x0}, 0x0) 11:32:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 11:32:45 executing program 2: socketpair$unix(0x2, 0x1, 0x0, &(0x7f0000000000)) 11:32:45 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}, 0x80) 11:32:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 11:32:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000005c0)=""/144, 0x32, 0x90, 0x1}, 0x20) 11:32:45 executing program 3: socketpair$unix(0x2, 0x1, 0x0, &(0x7f0000000040)) 11:32:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2140) 11:32:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[{0x10}, {0x10}, {0x18, 0x1, 0x1, "81"}], 0x38}, 0x0) 11:32:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000000)={'virt_wifi0\x00'}) 11:32:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x8, 0x0, 0x0, 0x0, 0x449, 0x1}, 0x48) 11:32:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x801c581f, 0x0) 11:32:46 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:32:46 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x14, &(0x7f0000000200), 0x4) 11:32:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x541b, 0x0) 11:32:46 executing program 3: syz_clone(0x20020000, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="6b9efd28b7fa68004801953fad0ce51a6b8f1e5501e591324c699135dd9e5f573ef014c5b36f58cc510ed7ad87231a3cacf8b1c80f9c073ca2cfe34af4c92227813d3d1cb1acf74c453a31a35486276b570d41accc82393f7057cf66991fda77043f2759b3599ac2589fe55fdad82ce9eec008100d82167bc76f032286767a875211200816ee68161633e5e8d355531ba21eb4085f") 11:32:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003800)={&(0x7f00000000c0)=@ieee802154, 0x80, 0x0}, 0x0) 11:32:47 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x700) 11:32:47 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)) 11:32:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 11:32:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000080), 0x34}, 0x20) 11:32:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e}, 0x0) 11:32:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x401c5820, 0x0) 11:32:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x240d02, 0x0) close(r0) 11:32:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000020c0)={0x0, 0x1, 0x0, &(0x7f0000001ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'virt_wifi0\x00', 0x2}) 11:32:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 11:32:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 11:32:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 11:32:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) write$cgroup_devices(r1, 0x0, 0x0) 11:32:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000005c0)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 11:32:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:32:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x0, 0x0, 0x0, 0xa0}, 0x48) 11:32:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 11:32:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b40)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000005c0)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 11:32:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$cgroup_devices(r1, 0x0, 0x0) 11:32:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, 0x0) 11:32:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x6, &(0x7f0000000280)=ANY=[@ANYRES32], &(0x7f00000002c0)='GPL\x00', 0x4, 0xc2, &(0x7f0000000300)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f, 0x0, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:32:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x6f}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:32:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x62}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 11:32:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x7e, 0x0, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:32:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x25, 0x0, 0x2}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 11:32:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 11:32:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f, 0x8, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:32:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x61}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 11:32:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0xa, 0x0}, @generic={0x62}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:32:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2f}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:32:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x2f}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 11:32:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x1e, 0x0, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:32:50 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000040c0)) 11:32:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8982, &(0x7f0000000040)) 11:32:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000009808"], &(0x7f0000000600)=""/171, 0xb4, 0xab, 0x1}, 0x20) 11:32:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 11:32:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x25, 0x0, 0x2}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 11:32:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x61, 0xa}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 11:32:51 executing program 5: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:32:51 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002840)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 11:32:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}, 0x0) 11:32:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/153, 0x29, 0x99, 0x1}, 0x20) 11:32:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) 11:32:51 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x408400, 0x0) 11:32:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:32:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 11:32:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={0x0, &(0x7f0000000740)=""/211, 0x8c, 0xd3, 0x1}, 0x20) 11:32:52 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0}, 0x38) 11:32:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x2, &(0x7f0000000300)=@raw=[@map_val], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xaa, &(0x7f0000000380)=""/170, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x10, 0x10, 0x7, [@var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000580)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 11:32:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 11:32:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @func_proto]}}, &(0x7f0000000340)=""/205, 0x3e, 0xcd, 0x1}, 0x20) 11:32:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x26004850) 11:32:52 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 11:32:52 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001300)={0x0, 0x0, 0x18}, 0xc) 11:32:52 executing program 2: socket$kcm(0x2, 0x5, 0x0) 11:32:52 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000017c0)) 11:32:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/153, 0x33, 0x99, 0x1}, 0x20) 11:32:53 executing program 3: socketpair(0x0, 0x3, 0xff, &(0x7f0000000080)) 11:32:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:32:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x2, &(0x7f0000001180)=@raw=[@map_fd], &(0x7f00000011c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000040)) 11:32:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8905, &(0x7f0000000040)) 11:32:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000040c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005300)=[{0x0}], 0x1}, 0x0) 11:32:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40086602, &(0x7f0000000040)) 11:32:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f0000000040)) 11:32:54 executing program 0: gettid() r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0xb4, &(0x7f0000000300)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xf, 0x7fff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) mkdir(&(0x7f00000005c0)='./file0\x00', 0x50) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000001880)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 11:32:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000ec0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x162) 11:32:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x19}]}}, &(0x7f0000000580)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 11:32:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000040c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005300)=[{0x0}, {0x0}], 0x2}, 0x0) [ 325.591970][ C1] hrtimer: interrupt took 297739 ns 11:32:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 11:32:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8927, &(0x7f0000000040)) 11:32:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/18}, {&(0x7f0000000400)=""/156}], 0xeec, &(0x7f0000000300)=""/152, 0x98}, 0x0) 11:32:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002640)={&(0x7f0000002600)='./file0\x00', 0x0, 0x8}, 0x10) 11:32:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb0, &(0x7f00000000c0)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:55 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 11:32:55 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001e00)={@map, 0xffffffffffffffff, 0x0, 0x8}, 0x14) 11:32:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/161, 0xa1}], 0x1}, 0x40) 11:32:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 11:32:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x801c581f, 0x0) 11:32:56 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xc0010040) 11:32:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8982, 0x0) 11:32:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000040c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000053c0)={0x0, 0x0, 0x0}, 0x0) 11:32:56 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40002043) [ 327.582249][ T3563] Bluetooth: hci0: command 0x0406 tx timeout [ 327.582334][ T6] Bluetooth: hci3: command 0x0406 tx timeout [ 327.582416][ T6] Bluetooth: hci4: command 0x0406 tx timeout [ 327.582494][ T6] Bluetooth: hci5: command 0x0406 tx timeout [ 327.582741][ T3563] Bluetooth: hci1: command 0x0406 tx timeout [ 327.582932][ T3563] Bluetooth: hci2: command 0x0406 tx timeout 11:32:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 11:32:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 11:32:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1eb9999caca16fa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5451, 0x0) 11:32:57 executing program 0: socketpair(0x1, 0x0, 0x7, &(0x7f00000005c0)) 11:32:57 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000017c0)) 11:32:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 11:32:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 11:32:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 11:32:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0}, 0x10) 11:32:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000000)=r0, 0x4) 11:32:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) 11:32:58 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0/file0\x00'}, 0x10) 11:32:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x46, &(0x7f0000000000), 0x4) 11:32:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 11:32:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 11:32:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x2e, &(0x7f0000000000)=r0, 0x4) 11:32:58 executing program 3: syz_clone(0x5000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:32:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x894a, &(0x7f0000000040)) 11:32:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="e5889992652945f2a4be975475f75f510c42e46ab9e8ab6dc4a7e2775f8fe26b0647d65867668e1cf3120fac559f688f1a040fa3f1de29a60c78370ab06208328743b1e404be930a1524dabcee51444aa9b94ab25a09c6c3ca8c608c4bb5dfcfaf22000a7306c5c7fdaa7bd45c549a7a5be9e28030404c283c83b261fe37b89dca", 0x81}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/128, 0x80, 0x2, 0x0, 0x0) 11:32:58 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 11:32:58 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 11:32:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x68}}, &(0x7f0000000340)='GPL\x00', 0x3, 0x9f, &(0x7f0000000580)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 11:32:59 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) 11:32:59 executing program 5: openat(0xffffffffffffffff, 0x0, 0x400, 0x0) 11:32:59 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 11:32:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=""/65, 0x41}, 0x0) 11:32:59 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)) 11:32:59 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 11:32:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x3, 0x5, &(0x7f0000000080)=@framed={{}, [@map_fd]}, &(0x7f0000000340)='GPL\x00', 0x3, 0x9f, &(0x7f0000000580)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:32:59 executing program 3: pipe2(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:32:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="e5", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:00 executing program 0: socketpair(0x2, 0x0, 0xff, 0x0) 11:33:00 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 11:33:00 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:33:00 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8) 11:33:00 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 11:33:00 executing program 2: pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 11:33:00 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x1, 0x0) 11:33:00 executing program 1: pipe2(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, 0x0) 11:33:00 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 11:33:01 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 11:33:01 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000900)=[{&(0x7f0000000440)="bfe476e7618189885f3eadf6fd20196cd5aacb1b14cd6f25edda211c628a8240f6ade5ca9fd37a7a9738008bdfe8616450342e9922f32eaa1da4e4ad367e8fa433f8ea28c383b707f4a1e47bb3c36ad0e59f961909e638d2a8aa13a82def74e73077bdd0e3bf4a1d4b449725c38da9ba79de7373f0d729a29cb6424157ea82192f0a9bc316932113ce8f75df692aa633ccfc4b4f49", 0x95}, {&(0x7f0000000500)="eaafaebf19dbd1177e132401116e787a8f55988f6d46bc7cde9229a6d917df70ee5ed801650d924593841fe0980c84e5e4ebf195fc1e8c206bc97c0bb2e4df1e767d864f229a93cc37eaefb6b3f8e86ab4f67d3f503d860cc721f6218bd6f21b396c02c9b1399ffcefc02229aa40498457c2054a82c122b1", 0x78}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="09c4180f99c2f9ce6c32e00247277e333a786c121a7299955bce23ed7007eecbbfe3feff55d8e8f3c06dddd61bf1bfd1ed647c5136533a875ebef746e01083384ab300733154fb28060dab6ba20fd7fd29042e396cee92a737cb0f2916444300d33f749d3bfd33f30bb36986eb4050ccd341ce00485ddb4eb79d98d606abc132a8f07bce93", 0x85}, {&(0x7f0000000a80)="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", 0x131}, {&(0x7f0000000780)="41910dc0a9f2ae692f751594dcb87786b7dd462217de5056cf7915e72d79f4f4b518bd7b6a7774291be694585c", 0x2d}, {&(0x7f00000007c0)="0e347f77f1e5b2ae7fdc6af2eb9683ffca2e78399d915f4a46a6a3938e0cf3db", 0x20}, {&(0x7f0000000800)="d64997388deb26bf936a3d9438ef422f6b04583a2045d33c986a6c13761837fec0fcf9c90df53b4b86c691d57f552ef2c7718d3d831deb28d8516281b7e04bac9205b8b49fe8bbb580078ba8848af5a20f5fab1f41cf83de8792a6204734ed0675f7b5f25607e7a5483397f6530d0cd0191b7dbb02881fa1162eb82e49263e8bcd13734b4a28676b45bf33a6e7abefa4d26bdc74ec10482d14d5cddb5865af584f07cf8a1fb0607667e51a679f939293dd7ec0921fcfb8eb64cc2ce8b25bc79ad1d9b98b7162fde24774dfff9e04ea17bf8f2af9c2ef64d5e30b1be9fce381", 0xdf}], 0xebe55a1ba4220ffe, &(0x7f0000000a00)=[@rights, @cred], 0x38}, 0x0) 11:33:01 executing program 3: mknod$loop(&(0x7f0000000240)='./file1\x00', 0x2000, 0x1) 11:33:01 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x18, 0x3}, 0xffffffffffffff89) 11:33:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 11:33:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000001500)=@un=@abs={0x0, 0x0, 0x2}, 0x8) 11:33:01 executing program 4: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 11:33:01 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x58a1d5461e3b03e8) 11:33:01 executing program 0: setuid(0xffffffffffffffff) setreuid(0x0, 0x0) 11:33:01 executing program 3: symlink(&(0x7f0000001ac0)='./file0\x00', 0x0) 11:33:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x1}, 0x10) 11:33:02 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000880)=""/167, 0xa7, 0x2, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="a800be1bf24323558bd8a53a1c793f96056766443a985122610efd2ab1139bdd1bd5b659f2ed62b658efd7a37b43f4886977ae3f0ddacc8a3ecf17b99f0410ce4cbdea93367caf7a3b440e2d4016cb29e2865aa04456bf0594338a65fc21461086f0d28dbe10963e3c920369c04fc4fd60815c770edef0cdced077fd225ca731fa4cdd68cd5a87a37ab1065dfa7ce08592174b5247e9597cdc4379535d447674d48ff34b556093af", 0xa8, 0x0, 0x0, 0x0) 11:33:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000140)="a1", 0x1}, {&(0x7f0000000240)="e6", 0x1}], 0x2) 11:33:02 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4) 11:33:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000240)}, 0x0) 11:33:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:33:02 executing program 4: poll(0x0, 0x0, 0x2) 11:33:02 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:33:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 11:33:02 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 11:33:02 executing program 3: getpeername$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000080)=0x6e) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 11:33:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:33:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:33:03 executing program 2: msync(&(0x7f0000ffc000/0x4000)=nil, 0x400c, 0x2) 11:33:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred, @cred, @cred, @rights, @rights, @cred, @cred], 0xe8}, 0x0) 11:33:03 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1810, r0, 0x0) 11:33:03 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:33:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) 11:33:03 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) symlink(0x0, 0x0) 11:33:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:33:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f0000001200)=[{0x0}], 0x1, 0x0, 0x0) 11:33:03 executing program 5: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x20ffa000) 11:33:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003280), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xdf004fff, 0x0, 0x11, r0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 11:33:04 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 11:33:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x59ae064d9a691355, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:33:04 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 11:33:04 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 11:33:04 executing program 0: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)=""/4096) socket$unix(0x1, 0x0, 0x0) 11:33:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002d40)="8c", 0x1}], 0x1}, 0x0) 11:33:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=@file={0x0, './file0\x00'}, 0xa) chroot(&(0x7f0000003080)='./file0/file0\x00') 11:33:04 executing program 4: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, 0x0) socket$unix(0x1, 0x0, 0x0) 11:33:04 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0xe1, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x1, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 11:33:04 executing program 0: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) [ 335.922605][ T3563] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 336.027609][ T5951] Error: Driver 'raw-gadget' is already registered, aborting... [ 336.027661][ T5951] UDC core: USB Raw Gadget: driver registration failed: -16 [ 336.027739][ T5951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:33:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x30, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 11:33:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 336.112328][ T3563] usb 2-1: device descriptor read/64, error 18 11:33:05 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x3, 0x0, 0x0) 11:33:05 executing program 0: syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x58) [ 336.442343][ T3563] usb 2-1: new high-speed USB device number 3 using dummy_hcd 11:33:05 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40080) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1000000}}, 0x0) [ 336.642496][ T3563] usb 2-1: device descriptor read/64, error 18 [ 336.763366][ T3563] usb usb2-port1: attempt power cycle [ 337.182029][ T3563] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 337.282896][ T3563] usb 2-1: Invalid ep0 maxpacket: 0 [ 337.431949][ T3563] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 337.522392][ T3563] usb 2-1: Invalid ep0 maxpacket: 0 [ 337.523060][ T3563] usb usb2-port1: unable to enumerate USB device 11:33:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 11:33:07 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$xdp(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1e, 0x2}, 0x10, 0x0}, 0x0) 11:33:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) read(r0, 0x0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f900"}) 11:33:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000000c0)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x24}) 11:33:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="f476b15cb13c", 'rose0\x00'}}, 0x1e) 11:33:07 executing program 0: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0xa95c7ef0fb97d06) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0xa95c7ef0fb97d06) 11:33:08 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001080)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 11:33:08 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e1, &(0x7f0000000080)) 11:33:08 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0xb, 0x0, 0x0) 11:33:08 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 11:33:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x8f000, 0x79d, 0x400, 0x1}, 0x48) 11:33:08 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x4e, 0x0, 0x7) 11:33:09 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, 0x0, 0x0) 11:33:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x6, 0x0, 0xfffff91c}, 0x48) 11:33:09 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x16, 0x0, 0x7) 11:33:09 executing program 5: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1e70c2, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x30a4, r0, 0x0, 0x14000000}) 11:33:09 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, 0x0, 0x0) 11:33:09 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:33:09 executing program 2: syz_clone(0x3e14e000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='\f') sched_rr_get_interval(0x0, &(0x7f0000000000)) [ 340.894279][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.894508][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 11:33:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/172, 0xac}], 0x1}}], 0x1, 0x40010023, &(0x7f0000000180)={0x0, 0x3938700}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002c80)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="7fff000000000000180012800e000100776972656775617264", @ANYRES32=r2], 0x40}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x400c080}}, {{&(0x7f00000003c0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000600)="d33aa0c4974ac64b6e25d6c62539606b2ce6bf670640e09d699cfcd970545c6c08af5562702c7f808ad4b5a6b5bcf8e256538b65a17ba49b99f502fa27c8e373d85689a6284e6eca1ba331085f33774e7ef683329297bdbd7626b778b7376bc005e9a57ec4381e8d00595b479bee02257b8fa9105b57095e20080f16e2b13d9a1e7ed8aee0f11ce283f8ee1517684d66f7845bd1005d77ab1ee011e3216b62756e0e734cacfea7774d7aa7b72c93e72d27be635cd7e29b85d368b8d0aaf975139c1e75413d", 0xc5}], 0x1, &(0x7f0000000840)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x10}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="53a8dbfbc33aa3910fedd87c0c281f22992c79f54eed2514bd202f47538f31072ef0dab55942a5f0b66f9538a3fff062ab54eed5e56defc4db9061d04dfad30806df5c365ea517f024fbae7b899336dc8489f38caedea81723634646c6ccdefe33c9d66d3e90c35d6fcc9a8b898f28cc1df2fdce0408bac0cee7de2933b8292f8cc337557987461804c642684d78801c4af17c1e", 0x94}, {0x0}], 0x2, &(0x7f0000000d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x68}}], 0x3, 0x8006) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002000, &(0x7f0000002bc0)={0x0, 0x3938700}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004f40)=ANY=[@ANYBLOB="5c0086321000000095cdd4b3ca882e52ed93ee5495bf2900000000000001f000000000", @ANYRES32=0x0, @ANYBLOB="4100000000000000180012800e000100776972656775617264000000040002802400"], 0x5c}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8000) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x4e23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x0, 0xffffffffffffffff}, 0xfffffffd, 0x0, 0x1}, {{@in=@multicast2, 0x10000, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) [ 340.955466][ T25] audit: type=1800 audit(1656415990.036:4): pid=6002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1156 res=0 errno=0 11:33:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 11:33:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 11:33:12 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x1ff) 11:33:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x10, 0x0, 0x23) 11:33:12 executing program 1: read$sequencer(0xffffffffffffffff, 0x0, 0x0) 11:33:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 11:33:12 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0), 0x8c000, 0x0) 11:33:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000000)) 11:33:12 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f0000001500)=""/236, 0xec}], 0x2, 0x0) 11:33:12 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 11:33:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 11:33:17 executing program 3: uname(&(0x7f0000000000)=""/47) 11:33:17 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) 11:33:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 11:33:17 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x4, &(0x7f0000000240)={0x0}}, 0x0) 11:33:17 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x894b, 0x0) 11:33:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r2, 0x433}, 0x14}}, 0x0) [ 349.016204][ T6046] ===================================================== [ 349.016503][ T6046] BUG: KMSAN: uninit-value in dgram_sendmsg+0x1295/0x1460 [ 349.016628][ T6046] dgram_sendmsg+0x1295/0x1460 [ 349.016734][ T6046] ieee802154_sock_sendmsg+0x8d/0xc0 [ 349.016848][ T6046] ____sys_sendmsg+0xabc/0xe90 [ 349.017038][ T6046] ___sys_sendmsg+0x2a5/0x350 [ 349.017117][ T6046] __sys_sendmsg+0x258/0x440 [ 349.017195][ T6046] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 349.017360][ T6046] __do_fast_syscall_32+0x95/0xf0 [ 349.017450][ T6046] do_fast_syscall_32+0x33/0x70 [ 349.017530][ T6046] do_SYSENTER_32+0x1b/0x20 [ 349.017612][ T6046] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 349.017790][ T6046] [ 349.017806][ T6046] Local variable address created at: [ 349.017832][ T6046] ___sys_sendmsg+0x68/0x350 [ 349.017905][ T6046] __sys_sendmsg+0x258/0x440 [ 349.017977][ T6046] [ 349.017991][ T6046] CPU: 1 PID: 6046 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-30869-gd60755a5e2cb #0 [ 349.018083][ T6046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.018131][ T6046] ===================================================== [ 349.018154][ T6046] Disabling lock debugging due to kernel taint [ 349.018180][ T6046] Kernel panic - not syncing: kmsan.panic set ... [ 349.142614][ T6046] CPU: 1 PID: 6046 Comm: syz-executor.2 Tainted: G B 5.19.0-rc3-syzkaller-30869-gd60755a5e2cb #0 [ 349.154761][ T6046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.164937][ T6046] Call Trace: [ 349.168304][ T6046] [ 349.171316][ T6046] dump_stack_lvl+0x1c8/0x256 [ 349.176208][ T6046] dump_stack+0x1a/0x1c [ 349.180533][ T6046] panic+0x4d3/0xc7d [ 349.184600][ T6046] ? kmsan_get_shadow_origin_ptr+0x80/0xa0 [ 349.190591][ T6046] ? add_taint+0x104/0x1a0 [ 349.195199][ T6046] ? printk_sprint+0x29b/0x4d0 [ 349.200156][ T6046] kmsan_report+0x2cc/0x2d0 [ 349.204843][ T6046] ? kmsan_internal_chain_origin+0x103/0x120 [ 349.211008][ T6046] ? __msan_warning+0x92/0x110 [ 349.215935][ T6046] ? dgram_sendmsg+0x1295/0x1460 [ 349.221048][ T6046] ? ieee802154_sock_sendmsg+0x8d/0xc0 [ 349.226693][ T6046] ? ____sys_sendmsg+0xabc/0xe90 [ 349.231782][ T6046] ? ___sys_sendmsg+0x2a5/0x350 [ 349.236783][ T6046] ? __sys_sendmsg+0x258/0x440 [ 349.241700][ T6046] ? __ia32_compat_sys_sendmsg+0x99/0xe0 [ 349.247534][ T6046] ? __do_fast_syscall_32+0x95/0xf0 [ 349.252885][ T6046] ? do_fast_syscall_32+0x33/0x70 [ 349.258057][ T6046] ? do_SYSENTER_32+0x1b/0x20 [ 349.262881][ T6046] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 349.269594][ T6046] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 349.276308][ T6046] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.282724][ T6046] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 349.288965][ T6046] ? skb_set_owner_w+0x3af/0x460 [ 349.294091][ T6046] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.300084][ T6046] ? sock_alloc_send_pskb+0xaf3/0xc30 [ 349.305656][ T6046] ? kmsan_get_metadata+0x33/0x220 [ 349.310933][ T6046] ? kmsan_get_metadata+0x33/0x220 [ 349.316209][ T6046] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.322204][ T6046] __msan_warning+0x92/0x110 [ 349.326960][ T6046] dgram_sendmsg+0x1295/0x1460 [ 349.331919][ T6046] ? dgram_getsockopt+0x650/0x650 [ 349.337128][ T6046] ? dgram_getsockopt+0x650/0x650 [ 349.342332][ T6046] ieee802154_sock_sendmsg+0x8d/0xc0 [ 349.347801][ T6046] ? ieee802154_sock_ioctl+0x690/0x690 [ 349.353438][ T6046] ____sys_sendmsg+0xabc/0xe90 [ 349.358388][ T6046] ___sys_sendmsg+0x2a5/0x350 [ 349.363237][ T6046] ? __fget_files+0x4a8/0x510 [ 349.368163][ T6046] ? kmsan_get_metadata+0x33/0x220 [ 349.373436][ T6046] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.379434][ T6046] __sys_sendmsg+0x258/0x440 [ 349.384192][ T6046] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 349.389857][ T6046] __do_fast_syscall_32+0x95/0xf0 [ 349.395043][ T6046] do_fast_syscall_32+0x33/0x70 [ 349.400044][ T6046] do_SYSENTER_32+0x1b/0x20 [ 349.404698][ T6046] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 349.411237][ T6046] RIP: 0023:0xf7fe4549 [ 349.415426][ T6046] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 349.435208][ T6046] RSP: 002b:00000000f7fdf5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 349.443778][ T6046] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 349.451874][ T6046] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 349.459961][ T6046] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.468050][ T6046] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 349.476148][ T6046] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.484260][ T6046] [ 349.487551][ T6046] Kernel Offset: disabled [ 349.491957][ T6046] Rebooting in 86400 seconds..