[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2023/03/02 23:58:25 fuzzer started 2023/03/02 23:58:25 dialing manager at 10.128.0.163:33989 2023/03/02 23:58:25 syscalls: 3532 2023/03/02 23:58:25 code coverage: enabled 2023/03/02 23:58:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/03/02 23:58:25 extra coverage: extra coverage is not supported by the kernel 2023/03/02 23:58:25 delay kcov mmap: mmap returned an invalid pointer 2023/03/02 23:58:25 setuid sandbox: enabled 2023/03/02 23:58:25 namespace sandbox: enabled 2023/03/02 23:58:25 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/02 23:58:25 fault injection: enabled 2023/03/02 23:58:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/02 23:58:25 net packet injection: enabled 2023/03/02 23:58:25 net device setup: enabled 2023/03/02 23:58:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/02 23:58:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/02 23:58:25 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/02 23:58:25 USB emulation: /dev/raw-gadget does not exist 2023/03/02 23:58:25 hci packet injection: enabled 2023/03/02 23:58:25 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/03/02 23:58:25 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/03/02 23:58:25 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/02 23:58:25 fetching corpus: 50, signal 42374/46219 (executing program) 2023/03/02 23:58:26 fetching corpus: 100, signal 75110/80621 (executing program) 2023/03/02 23:58:26 fetching corpus: 150, signal 90503/97704 (executing program) 2023/03/02 23:58:26 fetching corpus: 200, signal 105568/114423 (executing program) 2023/03/02 23:58:26 fetching corpus: 250, signal 120465/130883 (executing program) 2023/03/02 23:58:26 fetching corpus: 300, signal 134247/146184 (executing program) 2023/03/02 23:58:26 fetching corpus: 350, signal 141994/155496 (executing program) 2023/03/02 23:58:27 fetching corpus: 400, signal 156233/171170 (executing program) 2023/03/02 23:58:27 fetching corpus: 450, signal 166423/182793 (executing program) 2023/03/02 23:58:27 fetching corpus: 500, signal 172969/190795 (executing program) 2023/03/02 23:58:27 fetching corpus: 550, signal 179572/198866 (executing program) 2023/03/02 23:58:27 fetching corpus: 600, signal 186044/206805 (executing program) 2023/03/02 23:58:27 fetching corpus: 650, signal 191645/213819 (executing program) 2023/03/02 23:58:27 fetching corpus: 700, signal 199326/222803 (executing program) 2023/03/02 23:58:28 fetching corpus: 750, signal 208260/233012 (executing program) 2023/03/02 23:58:28 fetching corpus: 800, signal 217533/243483 (executing program) 2023/03/02 23:58:28 fetching corpus: 850, signal 224146/251363 (executing program) 2023/03/02 23:58:28 fetching corpus: 900, signal 229354/257854 (executing program) 2023/03/02 23:58:28 fetching corpus: 950, signal 235128/264829 (executing program) 2023/03/02 23:58:29 fetching corpus: 1000, signal 240720/271622 (executing program) 2023/03/02 23:58:29 fetching corpus: 1050, signal 246394/278539 (executing program) 2023/03/02 23:58:29 fetching corpus: 1100, signal 251446/284842 (executing program) 2023/03/02 23:58:29 fetching corpus: 1150, signal 256707/291289 (executing program) 2023/03/02 23:58:29 fetching corpus: 1199, signal 261402/297229 (executing program) 2023/03/02 23:58:29 fetching corpus: 1248, signal 266447/303464 (executing program) 2023/03/02 23:58:30 fetching corpus: 1298, signal 270187/308365 (executing program) 2023/03/02 23:58:30 fetching corpus: 1348, signal 273695/313062 (executing program) 2023/03/02 23:58:30 fetching corpus: 1398, signal 276598/317197 (executing program) 2023/03/02 23:58:30 fetching corpus: 1448, signal 279526/321348 (executing program) 2023/03/02 23:58:30 fetching corpus: 1498, signal 282649/325659 (executing program) 2023/03/02 23:58:30 fetching corpus: 1548, signal 286274/330379 (executing program) 2023/03/02 23:58:30 fetching corpus: 1598, signal 290383/335587 (executing program) 2023/03/02 23:58:31 fetching corpus: 1648, signal 294406/340683 (executing program) 2023/03/02 23:58:31 fetching corpus: 1698, signal 299025/346283 (executing program) 2023/03/02 23:58:31 fetching corpus: 1748, signal 302740/351044 (executing program) 2023/03/02 23:58:31 fetching corpus: 1798, signal 307169/356461 (executing program) 2023/03/02 23:58:31 fetching corpus: 1848, signal 310228/360573 (executing program) 2023/03/02 23:58:31 fetching corpus: 1898, signal 312853/364331 (executing program) 2023/03/02 23:58:31 fetching corpus: 1948, signal 315507/368080 (executing program) 2023/03/02 23:58:32 fetching corpus: 1998, signal 318495/372157 (executing program) 2023/03/02 23:58:32 fetching corpus: 2048, signal 320851/375602 (executing program) 2023/03/02 23:58:32 fetching corpus: 2098, signal 325244/380883 (executing program) 2023/03/02 23:58:32 fetching corpus: 2148, signal 327684/384381 (executing program) 2023/03/02 23:58:32 fetching corpus: 2197, signal 330550/388202 (executing program) 2023/03/02 23:58:32 fetching corpus: 2247, signal 333157/391802 (executing program) 2023/03/02 23:58:33 fetching corpus: 2297, signal 337605/397068 (executing program) 2023/03/02 23:58:33 fetching corpus: 2347, signal 343051/403260 (executing program) 2023/03/02 23:58:33 fetching corpus: 2397, signal 345305/406559 (executing program) 2023/03/02 23:58:33 fetching corpus: 2447, signal 347662/409917 (executing program) 2023/03/02 23:58:33 fetching corpus: 2497, signal 350729/413890 (executing program) 2023/03/02 23:58:34 fetching corpus: 2547, signal 352933/417065 (executing program) 2023/03/02 23:58:34 fetching corpus: 2597, signal 354974/420092 (executing program) 2023/03/02 23:58:34 fetching corpus: 2647, signal 356948/423003 (executing program) 2023/03/02 23:58:34 fetching corpus: 2697, signal 358242/425355 (executing program) 2023/03/02 23:58:34 fetching corpus: 2747, signal 361036/429039 (executing program) 2023/03/02 23:58:34 fetching corpus: 2797, signal 363023/431976 (executing program) 2023/03/02 23:58:35 fetching corpus: 2847, signal 366595/436294 (executing program) 2023/03/02 23:58:35 fetching corpus: 2897, signal 369010/439713 (executing program) 2023/03/02 23:58:35 fetching corpus: 2947, signal 371072/442720 (executing program) 2023/03/02 23:58:35 fetching corpus: 2997, signal 373507/446062 (executing program) 2023/03/02 23:58:35 fetching corpus: 3047, signal 375525/449024 (executing program) 2023/03/02 23:58:35 fetching corpus: 3097, signal 378283/452578 (executing program) 2023/03/02 23:58:36 fetching corpus: 3147, signal 380547/455699 (executing program) 2023/03/02 23:58:36 fetching corpus: 3197, signal 382276/458305 (executing program) 2023/03/02 23:58:36 fetching corpus: 3247, signal 385005/461820 (executing program) 2023/03/02 23:58:36 fetching corpus: 3297, signal 387040/464742 (executing program) 2023/03/02 23:58:36 fetching corpus: 3347, signal 388773/467360 (executing program) 2023/03/02 23:58:36 fetching corpus: 3397, signal 390504/469980 (executing program) 2023/03/02 23:58:37 fetching corpus: 3447, signal 392317/472698 (executing program) 2023/03/02 23:58:37 fetching corpus: 3497, signal 393479/474850 (executing program) 2023/03/02 23:58:37 fetching corpus: 3547, signal 394951/477224 (executing program) 2023/03/02 23:58:37 fetching corpus: 3597, signal 397000/480083 (executing program) 2023/03/02 23:58:37 fetching corpus: 3647, signal 398278/482295 (executing program) 2023/03/02 23:58:37 fetching corpus: 3697, signal 401038/485714 (executing program) 2023/03/02 23:58:37 fetching corpus: 3747, signal 402773/488273 (executing program) 2023/03/02 23:58:38 fetching corpus: 3797, signal 404186/490535 (executing program) 2023/03/02 23:58:38 fetching corpus: 3847, signal 406014/493209 (executing program) 2023/03/02 23:58:38 fetching corpus: 3897, signal 407943/495916 (executing program) 2023/03/02 23:58:38 fetching corpus: 3947, signal 409955/498738 (executing program) 2023/03/02 23:58:38 fetching corpus: 3997, signal 411642/501255 (executing program) 2023/03/02 23:58:38 fetching corpus: 4047, signal 413584/503970 (executing program) 2023/03/02 23:58:39 fetching corpus: 4097, signal 415391/506586 (executing program) 2023/03/02 23:58:39 fetching corpus: 4147, signal 416775/508823 (executing program) 2023/03/02 23:58:39 fetching corpus: 4197, signal 418374/511236 (executing program) 2023/03/02 23:58:39 fetching corpus: 4247, signal 419683/513421 (executing program) 2023/03/02 23:58:39 fetching corpus: 4297, signal 421079/515624 (executing program) 2023/03/02 23:58:40 fetching corpus: 4347, signal 422845/518119 (executing program) 2023/03/02 23:58:40 fetching corpus: 4397, signal 424747/520801 (executing program) 2023/03/02 23:58:40 fetching corpus: 4447, signal 426411/523232 (executing program) 2023/03/02 23:58:40 fetching corpus: 4497, signal 427583/525250 (executing program) 2023/03/02 23:58:40 fetching corpus: 4547, signal 429222/527635 (executing program) 2023/03/02 23:58:40 fetching corpus: 4597, signal 430265/529593 (executing program) 2023/03/02 23:58:40 fetching corpus: 4647, signal 431482/531637 (executing program) 2023/03/02 23:58:41 fetching corpus: 4697, signal 433156/534026 (executing program) 2023/03/02 23:58:41 fetching corpus: 4747, signal 434723/536350 (executing program) 2023/03/02 23:58:41 fetching corpus: 4797, signal 435912/538406 (executing program) 2023/03/02 23:58:41 fetching corpus: 4847, signal 436909/540312 (executing program) 2023/03/02 23:58:41 fetching corpus: 4897, signal 438470/542595 (executing program) 2023/03/02 23:58:41 fetching corpus: 4947, signal 440146/544936 (executing program) 2023/03/02 23:58:42 fetching corpus: 4997, signal 441914/547367 (executing program) 2023/03/02 23:58:42 fetching corpus: 5047, signal 443671/549762 (executing program) 2023/03/02 23:58:42 fetching corpus: 5097, signal 445226/552002 (executing program) 2023/03/02 23:58:42 fetching corpus: 5147, signal 446551/554122 (executing program) 2023/03/02 23:58:42 fetching corpus: 5197, signal 448046/556288 (executing program) 2023/03/02 23:58:42 fetching corpus: 5247, signal 449880/558694 (executing program) 2023/03/02 23:58:43 fetching corpus: 5297, signal 451236/560767 (executing program) 2023/03/02 23:58:43 fetching corpus: 5347, signal 452194/562514 (executing program) 2023/03/02 23:58:43 fetching corpus: 5397, signal 453426/564495 (executing program) 2023/03/02 23:58:43 fetching corpus: 5447, signal 454577/566360 (executing program) 2023/03/02 23:58:43 fetching corpus: 5497, signal 455633/568161 (executing program) 2023/03/02 23:58:43 fetching corpus: 5547, signal 456823/570068 (executing program) 2023/03/02 23:58:44 fetching corpus: 5597, signal 458446/572282 (executing program) 2023/03/02 23:58:44 fetching corpus: 5647, signal 459871/574291 (executing program) 2023/03/02 23:58:44 fetching corpus: 5697, signal 461903/576860 (executing program) 2023/03/02 23:58:44 fetching corpus: 5747, signal 464106/579556 (executing program) 2023/03/02 23:58:44 fetching corpus: 5797, signal 465462/581573 (executing program) 2023/03/02 23:58:45 fetching corpus: 5847, signal 466346/583203 (executing program) 2023/03/02 23:58:45 fetching corpus: 5897, signal 468178/585544 (executing program) 2023/03/02 23:58:45 fetching corpus: 5947, signal 469146/587257 (executing program) 2023/03/02 23:58:45 fetching corpus: 5997, signal 470525/589269 (executing program) 2023/03/02 23:58:45 fetching corpus: 6047, signal 472250/591527 (executing program) 2023/03/02 23:58:45 fetching corpus: 6097, signal 473528/593458 (executing program) 2023/03/02 23:58:46 fetching corpus: 6147, signal 474612/595256 (executing program) 2023/03/02 23:58:46 fetching corpus: 6197, signal 476064/597301 (executing program) 2023/03/02 23:58:46 fetching corpus: 6247, signal 477121/599068 (executing program) 2023/03/02 23:58:46 fetching corpus: 6297, signal 478871/601296 (executing program) 2023/03/02 23:58:46 fetching corpus: 6347, signal 480137/603215 (executing program) 2023/03/02 23:58:47 fetching corpus: 6397, signal 481331/605064 (executing program) 2023/03/02 23:58:47 fetching corpus: 6446, signal 482282/606696 (executing program) 2023/03/02 23:58:47 fetching corpus: 6496, signal 483261/608344 (executing program) 2023/03/02 23:58:47 fetching corpus: 6546, signal 484527/610228 (executing program) 2023/03/02 23:58:47 fetching corpus: 6596, signal 485294/611760 (executing program) 2023/03/02 23:58:47 fetching corpus: 6646, signal 486354/613451 (executing program) 2023/03/02 23:58:48 fetching corpus: 6696, signal 487526/615246 (executing program) 2023/03/02 23:58:48 fetching corpus: 6746, signal 488880/617147 (executing program) 2023/03/02 23:58:48 fetching corpus: 6796, signal 489982/618888 (executing program) 2023/03/02 23:58:48 fetching corpus: 6846, signal 491155/620656 (executing program) 2023/03/02 23:58:48 fetching corpus: 6896, signal 492006/622198 (executing program) 2023/03/02 23:58:49 fetching corpus: 6946, signal 493020/623824 (executing program) 2023/03/02 23:58:49 fetching corpus: 6996, signal 493878/625328 (executing program) 2023/03/02 23:58:49 fetching corpus: 7046, signal 495132/627139 (executing program) 2023/03/02 23:58:49 fetching corpus: 7096, signal 496766/629193 (executing program) 2023/03/02 23:58:49 fetching corpus: 7146, signal 497659/630771 (executing program) 2023/03/02 23:58:49 fetching corpus: 7196, signal 498563/632327 (executing program) 2023/03/02 23:58:50 fetching corpus: 7246, signal 499985/634166 (executing program) 2023/03/02 23:58:50 fetching corpus: 7296, signal 500938/635685 (executing program) 2023/03/02 23:58:50 fetching corpus: 7346, signal 502069/637341 (executing program) 2023/03/02 23:58:50 fetching corpus: 7396, signal 503075/638961 (executing program) 2023/03/02 23:58:50 fetching corpus: 7446, signal 503991/640516 (executing program) 2023/03/02 23:58:51 fetching corpus: 7496, signal 505013/642082 (executing program) 2023/03/02 23:58:51 fetching corpus: 7546, signal 506694/644140 (executing program) 2023/03/02 23:58:51 fetching corpus: 7596, signal 507665/645727 (executing program) 2023/03/02 23:58:51 fetching corpus: 7646, signal 509006/647503 (executing program) 2023/03/02 23:58:51 fetching corpus: 7696, signal 510280/649270 (executing program) 2023/03/02 23:58:52 fetching corpus: 7746, signal 511608/651024 (executing program) 2023/03/02 23:58:52 fetching corpus: 7796, signal 512430/652469 (executing program) 2023/03/02 23:58:52 fetching corpus: 7846, signal 513037/653719 (executing program) 2023/03/02 23:58:52 fetching corpus: 7896, signal 514123/655293 (executing program) 2023/03/02 23:58:52 fetching corpus: 7946, signal 514768/656645 (executing program) 2023/03/02 23:58:52 fetching corpus: 7996, signal 515804/658219 (executing program) 2023/03/02 23:58:52 fetching corpus: 8046, signal 516619/659628 (executing program) 2023/03/02 23:58:53 fetching corpus: 8096, signal 517468/661059 (executing program) 2023/03/02 23:58:53 fetching corpus: 8146, signal 518522/662562 (executing program) 2023/03/02 23:58:53 fetching corpus: 8196, signal 519549/664108 (executing program) 2023/03/02 23:58:53 fetching corpus: 8246, signal 520223/665399 (executing program) 2023/03/02 23:58:53 fetching corpus: 8296, signal 520972/666743 (executing program) 2023/03/02 23:58:53 fetching corpus: 8346, signal 521841/668183 (executing program) 2023/03/02 23:58:53 fetching corpus: 8396, signal 522505/669511 (executing program) 2023/03/02 23:58:54 fetching corpus: 8446, signal 523456/671012 (executing program) 2023/03/02 23:58:54 fetching corpus: 8496, signal 524569/672584 (executing program) 2023/03/02 23:58:54 fetching corpus: 8546, signal 525427/674032 (executing program) 2023/03/02 23:58:54 fetching corpus: 8596, signal 526502/675575 (executing program) 2023/03/02 23:58:54 fetching corpus: 8646, signal 527687/677171 (executing program) 2023/03/02 23:58:54 fetching corpus: 8696, signal 528574/678575 (executing program) 2023/03/02 23:58:55 fetching corpus: 8746, signal 529849/680185 (executing program) 2023/03/02 23:58:55 fetching corpus: 8796, signal 530836/681645 (executing program) 2023/03/02 23:58:55 fetching corpus: 8846, signal 531972/683168 (executing program) 2023/03/02 23:58:55 fetching corpus: 8896, signal 532603/684420 (executing program) 2023/03/02 23:58:55 fetching corpus: 8946, signal 533607/685906 (executing program) 2023/03/02 23:58:56 fetching corpus: 8996, signal 534475/687267 (executing program) 2023/03/02 23:58:56 fetching corpus: 9046, signal 536050/689023 (executing program) 2023/03/02 23:58:56 fetching corpus: 9096, signal 536902/690442 (executing program) 2023/03/02 23:58:56 fetching corpus: 9146, signal 538111/691978 (executing program) 2023/03/02 23:58:56 fetching corpus: 9196, signal 539062/693357 (executing program) 2023/03/02 23:58:56 fetching corpus: 9246, signal 540121/694834 (executing program) 2023/03/02 23:58:57 fetching corpus: 9295, signal 541045/696209 (executing program) 2023/03/02 23:58:57 fetching corpus: 9345, signal 542102/697667 (executing program) 2023/03/02 23:58:57 fetching corpus: 9395, signal 542902/698947 (executing program) 2023/03/02 23:58:57 fetching corpus: 9445, signal 544155/700500 (executing program) 2023/03/02 23:58:57 fetching corpus: 9495, signal 544790/701751 (executing program) 2023/03/02 23:58:58 fetching corpus: 9545, signal 545763/703171 (executing program) 2023/03/02 23:58:58 fetching corpus: 9595, signal 546755/704580 (executing program) 2023/03/02 23:58:58 fetching corpus: 9645, signal 547644/705938 (executing program) 2023/03/02 23:58:58 fetching corpus: 9695, signal 548668/707376 (executing program) 2023/03/02 23:58:58 fetching corpus: 9745, signal 549553/708686 (executing program) 2023/03/02 23:58:58 fetching corpus: 9795, signal 550351/709953 (executing program) 2023/03/02 23:58:59 fetching corpus: 9845, signal 551303/711319 (executing program) 2023/03/02 23:58:59 fetching corpus: 9895, signal 552222/712653 (executing program) 2023/03/02 23:58:59 fetching corpus: 9945, signal 553552/714175 (executing program) 2023/03/02 23:58:59 fetching corpus: 9995, signal 554092/715303 (executing program) 2023/03/02 23:58:59 fetching corpus: 10045, signal 554802/716480 (executing program) 2023/03/02 23:58:59 fetching corpus: 10095, signal 555814/717851 (executing program) 2023/03/02 23:59:00 fetching corpus: 10145, signal 556613/719063 (executing program) 2023/03/02 23:59:00 fetching corpus: 10195, signal 557420/720307 (executing program) 2023/03/02 23:59:00 fetching corpus: 10245, signal 558124/721504 (executing program) 2023/03/02 23:59:00 fetching corpus: 10295, signal 559046/722811 (executing program) 2023/03/02 23:59:00 fetching corpus: 10345, signal 559700/723953 (executing program) 2023/03/02 23:59:00 fetching corpus: 10395, signal 560886/725411 (executing program) 2023/03/02 23:59:00 fetching corpus: 10445, signal 561830/726721 (executing program) 2023/03/02 23:59:00 fetching corpus: 10495, signal 562655/727970 (executing program) 2023/03/02 23:59:01 fetching corpus: 10545, signal 563363/729164 (executing program) 2023/03/02 23:59:01 fetching corpus: 10595, signal 564146/730360 (executing program) 2023/03/02 23:59:01 fetching corpus: 10645, signal 565193/731700 (executing program) 2023/03/02 23:59:01 fetching corpus: 10695, signal 565710/732795 (executing program) 2023/03/02 23:59:01 fetching corpus: 10745, signal 566678/734067 (executing program) 2023/03/02 23:59:02 fetching corpus: 10795, signal 567558/735297 (executing program) 2023/03/02 23:59:02 fetching corpus: 10845, signal 568243/736437 (executing program) 2023/03/02 23:59:02 fetching corpus: 10895, signal 569299/737740 (executing program) 2023/03/02 23:59:02 fetching corpus: 10945, signal 570042/738850 (executing program) 2023/03/02 23:59:02 fetching corpus: 10995, signal 570752/740004 (executing program) 2023/03/02 23:59:02 fetching corpus: 11045, signal 571563/741164 (executing program) 2023/03/02 23:59:03 fetching corpus: 11095, signal 572274/742311 (executing program) 2023/03/02 23:59:03 fetching corpus: 11145, signal 572908/743390 (executing program) 2023/03/02 23:59:03 fetching corpus: 11195, signal 573433/744383 (executing program) 2023/03/02 23:59:03 fetching corpus: 11245, signal 574076/745473 (executing program) 2023/03/02 23:59:03 fetching corpus: 11295, signal 574631/746538 (executing program) 2023/03/02 23:59:03 fetching corpus: 11344, signal 575350/747638 (executing program) 2023/03/02 23:59:04 fetching corpus: 11394, signal 576856/749158 (executing program) 2023/03/02 23:59:04 fetching corpus: 11444, signal 577635/750331 (executing program) 2023/03/02 23:59:04 fetching corpus: 11494, signal 578468/751506 (executing program) 2023/03/02 23:59:04 fetching corpus: 11543, signal 579312/752690 (executing program) 2023/03/02 23:59:04 fetching corpus: 11593, signal 579969/753808 (executing program) 2023/03/02 23:59:05 fetching corpus: 11643, signal 580751/755012 (executing program) 2023/03/02 23:59:05 fetching corpus: 11693, signal 581658/756176 (executing program) 2023/03/02 23:59:05 fetching corpus: 11743, signal 582372/757253 (executing program) 2023/03/02 23:59:05 fetching corpus: 11793, signal 582824/758203 (executing program) 2023/03/02 23:59:05 fetching corpus: 11843, signal 583534/759286 (executing program) 2023/03/02 23:59:05 fetching corpus: 11893, signal 584374/760398 (executing program) 2023/03/02 23:59:06 fetching corpus: 11943, signal 585421/761635 (executing program) 2023/03/02 23:59:06 fetching corpus: 11993, signal 586312/762761 (executing program) 2023/03/02 23:59:06 fetching corpus: 12043, signal 586986/763795 (executing program) 2023/03/02 23:59:06 fetching corpus: 12093, signal 587699/764864 (executing program) 2023/03/02 23:59:06 fetching corpus: 12143, signal 588884/766152 (executing program) 2023/03/02 23:59:06 fetching corpus: 12193, signal 589498/767206 (executing program) 2023/03/02 23:59:07 fetching corpus: 12243, signal 590303/768360 (executing program) 2023/03/02 23:59:07 fetching corpus: 12293, signal 590993/769377 (executing program) 2023/03/02 23:59:07 fetching corpus: 12343, signal 591489/770309 (executing program) 2023/03/02 23:59:07 fetching corpus: 12393, signal 592244/771332 (executing program) 2023/03/02 23:59:07 fetching corpus: 12443, signal 593021/772417 (executing program) 2023/03/02 23:59:07 fetching corpus: 12493, signal 594414/773811 (executing program) 2023/03/02 23:59:07 fetching corpus: 12543, signal 594928/774791 (executing program) 2023/03/02 23:59:08 fetching corpus: 12593, signal 595641/775842 (executing program) 2023/03/02 23:59:08 fetching corpus: 12643, signal 596630/777006 (executing program) 2023/03/02 23:59:08 fetching corpus: 12693, signal 597138/777960 (executing program) 2023/03/02 23:59:08 fetching corpus: 12743, signal 597633/778870 (executing program) 2023/03/02 23:59:08 fetching corpus: 12793, signal 598302/779834 (executing program) 2023/03/02 23:59:09 fetching corpus: 12843, signal 598966/780776 (executing program) 2023/03/02 23:59:09 fetching corpus: 12893, signal 599940/781859 (executing program) 2023/03/02 23:59:09 fetching corpus: 12943, signal 600566/782847 (executing program) 2023/03/02 23:59:09 fetching corpus: 12993, signal 601315/783892 (executing program) 2023/03/02 23:59:09 fetching corpus: 13043, signal 601949/784846 (executing program) 2023/03/02 23:59:09 fetching corpus: 13093, signal 602651/785863 (executing program) 2023/03/02 23:59:09 fetching corpus: 13143, signal 603251/786793 (executing program) 2023/03/02 23:59:10 fetching corpus: 13193, signal 603803/787749 (executing program) 2023/03/02 23:59:10 fetching corpus: 13243, signal 604434/788702 (executing program) 2023/03/02 23:59:10 fetching corpus: 13293, signal 605383/789797 (executing program) 2023/03/02 23:59:10 fetching corpus: 13343, signal 605953/790720 (executing program) 2023/03/02 23:59:10 fetching corpus: 13393, signal 606651/791713 (executing program) 2023/03/02 23:59:10 fetching corpus: 13443, signal 607168/792635 (executing program) 2023/03/02 23:59:11 fetching corpus: 13493, signal 607987/793671 (executing program) 2023/03/02 23:59:11 fetching corpus: 13543, signal 608514/794593 (executing program) 2023/03/02 23:59:11 fetching corpus: 13593, signal 609163/795529 (executing program) 2023/03/02 23:59:11 fetching corpus: 13643, signal 609877/796511 (executing program) 2023/03/02 23:59:11 fetching corpus: 13693, signal 610468/797427 (executing program) 2023/03/02 23:59:12 fetching corpus: 13743, signal 610971/798292 (executing program) 2023/03/02 23:59:12 fetching corpus: 13793, signal 611367/799140 (executing program) 2023/03/02 23:59:12 fetching corpus: 13843, signal 612096/800102 (executing program) 2023/03/02 23:59:12 fetching corpus: 13893, signal 612641/800982 (executing program) 2023/03/02 23:59:12 fetching corpus: 13943, signal 613483/801985 (executing program) 2023/03/02 23:59:13 fetching corpus: 13993, signal 614272/802954 (executing program) 2023/03/02 23:59:13 fetching corpus: 14043, signal 614821/803845 (executing program) 2023/03/02 23:59:13 fetching corpus: 14093, signal 615525/804747 (executing program) 2023/03/02 23:59:13 fetching corpus: 14143, signal 618881/806710 (executing program) 2023/03/02 23:59:13 fetching corpus: 14193, signal 619334/807564 (executing program) 2023/03/02 23:59:14 fetching corpus: 14243, signal 619776/808395 (executing program) 2023/03/02 23:59:14 fetching corpus: 14293, signal 620716/809407 (executing program) 2023/03/02 23:59:14 fetching corpus: 14343, signal 621437/810349 (executing program) 2023/03/02 23:59:14 fetching corpus: 14393, signal 622078/811276 (executing program) 2023/03/02 23:59:14 fetching corpus: 14443, signal 622536/812092 (executing program) 2023/03/02 23:59:14 fetching corpus: 14493, signal 623167/813021 (executing program) 2023/03/02 23:59:15 fetching corpus: 14543, signal 623665/813826 (executing program) 2023/03/02 23:59:15 fetching corpus: 14593, signal 624279/814698 (executing program) 2023/03/02 23:59:15 fetching corpus: 14643, signal 624760/815479 (executing program) 2023/03/02 23:59:15 fetching corpus: 14693, signal 625356/816335 (executing program) 2023/03/02 23:59:15 fetching corpus: 14743, signal 626198/817265 (executing program) 2023/03/02 23:59:16 fetching corpus: 14793, signal 626675/818077 (executing program) 2023/03/02 23:59:16 fetching corpus: 14843, signal 627228/818940 (executing program) 2023/03/02 23:59:16 fetching corpus: 14893, signal 627867/819782 (executing program) 2023/03/02 23:59:16 fetching corpus: 14943, signal 628450/820591 (executing program) 2023/03/02 23:59:16 fetching corpus: 14993, signal 629078/821445 (executing program) 2023/03/02 23:59:16 fetching corpus: 15043, signal 629647/822261 (executing program) 2023/03/02 23:59:16 fetching corpus: 15093, signal 630206/823014 (executing program) 2023/03/02 23:59:16 fetching corpus: 15143, signal 630651/823748 (executing program) 2023/03/02 23:59:17 fetching corpus: 15193, signal 631122/824589 (executing program) 2023/03/02 23:59:17 fetching corpus: 15243, signal 631550/825349 (executing program) 2023/03/02 23:59:17 fetching corpus: 15293, signal 632124/826135 (executing program) 2023/03/02 23:59:17 fetching corpus: 15343, signal 632659/826943 (executing program) 2023/03/02 23:59:17 fetching corpus: 15393, signal 633496/827847 (executing program) 2023/03/02 23:59:17 fetching corpus: 15443, signal 633992/828649 (executing program) 2023/03/02 23:59:18 fetching corpus: 15493, signal 634526/829467 (executing program) 2023/03/02 23:59:18 fetching corpus: 15543, signal 634995/830242 (executing program) 2023/03/02 23:59:18 fetching corpus: 15593, signal 635512/831013 (executing program) 2023/03/02 23:59:18 fetching corpus: 15643, signal 636154/831838 (executing program) 2023/03/02 23:59:18 fetching corpus: 15693, signal 636776/832657 (executing program) 2023/03/02 23:59:18 fetching corpus: 15743, signal 637334/833453 (executing program) 2023/03/02 23:59:19 fetching corpus: 15793, signal 638144/834297 (executing program) 2023/03/02 23:59:19 fetching corpus: 15843, signal 638696/835075 (executing program) 2023/03/02 23:59:19 fetching corpus: 15893, signal 639436/835957 (executing program) 2023/03/02 23:59:19 fetching corpus: 15943, signal 640164/836814 (executing program) 2023/03/02 23:59:19 fetching corpus: 15993, signal 640614/837543 (executing program) 2023/03/02 23:59:20 fetching corpus: 16043, signal 641196/838327 (executing program) 2023/03/02 23:59:20 fetching corpus: 16093, signal 641681/839038 (executing program) 2023/03/02 23:59:20 fetching corpus: 16143, signal 642084/839780 (executing program) 2023/03/02 23:59:20 fetching corpus: 16193, signal 642443/840514 (executing program) 2023/03/02 23:59:20 fetching corpus: 16243, signal 643032/841279 (executing program) 2023/03/02 23:59:20 fetching corpus: 16293, signal 643738/842093 (executing program) 2023/03/02 23:59:21 fetching corpus: 16343, signal 644147/842811 (executing program) 2023/03/02 23:59:21 fetching corpus: 16393, signal 644639/843567 (executing program) 2023/03/02 23:59:21 fetching corpus: 16443, signal 645210/844313 (executing program) 2023/03/02 23:59:21 fetching corpus: 16493, signal 645593/845023 (executing program) 2023/03/02 23:59:21 fetching corpus: 16543, signal 646414/845862 (executing program) 2023/03/02 23:59:22 fetching corpus: 16593, signal 646982/846623 (executing program) 2023/03/02 23:59:22 fetching corpus: 16643, signal 647535/847360 (executing program) 2023/03/02 23:59:22 fetching corpus: 16693, signal 648413/848209 (executing program) 2023/03/02 23:59:22 fetching corpus: 16743, signal 648880/848953 (executing program) 2023/03/02 23:59:22 fetching corpus: 16793, signal 649596/849763 (executing program) 2023/03/02 23:59:22 fetching corpus: 16843, signal 651279/850800 (executing program) 2023/03/02 23:59:22 fetching corpus: 16893, signal 651781/851528 (executing program) 2023/03/02 23:59:23 fetching corpus: 16943, signal 652121/852233 (executing program) 2023/03/02 23:59:23 fetching corpus: 16993, signal 652739/852958 (executing program) 2023/03/02 23:59:23 fetching corpus: 17043, signal 653494/853723 (executing program) 2023/03/02 23:59:23 fetching corpus: 17093, signal 654103/854431 (executing program) 2023/03/02 23:59:23 fetching corpus: 17143, signal 654587/855129 (executing program) 2023/03/02 23:59:23 fetching corpus: 17193, signal 654909/855788 (executing program) 2023/03/02 23:59:24 fetching corpus: 17243, signal 655451/856556 (executing program) 2023/03/02 23:59:24 fetching corpus: 17293, signal 655870/857265 (executing program) 2023/03/02 23:59:24 fetching corpus: 17343, signal 656251/857913 (executing program) 2023/03/02 23:59:24 fetching corpus: 17393, signal 656675/858609 (executing program) 2023/03/02 23:59:24 fetching corpus: 17443, signal 657225/859347 (executing program) 2023/03/02 23:59:24 fetching corpus: 17493, signal 657754/860028 (executing program) 2023/03/02 23:59:24 fetching corpus: 17543, signal 658862/860818 (executing program) 2023/03/02 23:59:25 fetching corpus: 17593, signal 659575/861573 (executing program) 2023/03/02 23:59:25 fetching corpus: 17643, signal 660047/862247 (executing program) 2023/03/02 23:59:25 fetching corpus: 17693, signal 660525/862969 (executing program) 2023/03/02 23:59:25 fetching corpus: 17743, signal 661104/863685 (executing program) 2023/03/02 23:59:25 fetching corpus: 17793, signal 661754/864399 (executing program) 2023/03/02 23:59:25 fetching corpus: 17843, signal 662259/865060 (executing program) 2023/03/02 23:59:26 fetching corpus: 17893, signal 663429/865868 (executing program) 2023/03/02 23:59:26 fetching corpus: 17943, signal 664113/866554 (executing program) 2023/03/02 23:59:26 fetching corpus: 17993, signal 664651/867199 (executing program) 2023/03/02 23:59:26 fetching corpus: 18043, signal 665082/867845 (executing program) 2023/03/02 23:59:26 fetching corpus: 18093, signal 665467/868477 (executing program) 2023/03/02 23:59:26 fetching corpus: 18143, signal 666103/869194 (executing program) 2023/03/02 23:59:27 fetching corpus: 18193, signal 666732/869855 (executing program) 2023/03/02 23:59:27 fetching corpus: 18243, signal 667386/870522 (executing program) 2023/03/02 23:59:27 fetching corpus: 18293, signal 667949/871184 (executing program) 2023/03/02 23:59:27 fetching corpus: 18343, signal 668373/871835 (executing program) 2023/03/02 23:59:27 fetching corpus: 18393, signal 668875/872483 (executing program) 2023/03/02 23:59:27 fetching corpus: 18443, signal 669390/873149 (executing program) 2023/03/02 23:59:28 fetching corpus: 18493, signal 670008/873782 (executing program) 2023/03/02 23:59:28 fetching corpus: 18543, signal 670402/874380 (executing program) 2023/03/02 23:59:28 fetching corpus: 18593, signal 670861/875009 (executing program) 2023/03/02 23:59:28 fetching corpus: 18643, signal 671417/875622 (executing program) 2023/03/02 23:59:28 fetching corpus: 18693, signal 671958/876255 (executing program) 2023/03/02 23:59:29 fetching corpus: 18743, signal 672548/876878 (executing program) 2023/03/02 23:59:29 fetching corpus: 18793, signal 673240/877563 (executing program) 2023/03/02 23:59:29 fetching corpus: 18843, signal 673679/878184 (executing program) 2023/03/02 23:59:29 fetching corpus: 18893, signal 674094/878784 (executing program) 2023/03/02 23:59:29 fetching corpus: 18943, signal 674685/879457 (executing program) 2023/03/02 23:59:29 fetching corpus: 18993, signal 675161/880092 (executing program) 2023/03/02 23:59:30 fetching corpus: 19043, signal 675598/880690 (executing program) 2023/03/02 23:59:30 fetching corpus: 19093, signal 676125/881331 (executing program) 2023/03/02 23:59:30 fetching corpus: 19143, signal 676640/881931 (executing program) 2023/03/02 23:59:30 fetching corpus: 19193, signal 676900/882507 (executing program) 2023/03/02 23:59:30 fetching corpus: 19243, signal 677467/883136 (executing program) 2023/03/02 23:59:31 fetching corpus: 19293, signal 677890/883754 (executing program) 2023/03/02 23:59:31 fetching corpus: 19343, signal 678433/884411 (executing program) 2023/03/02 23:59:31 fetching corpus: 19393, signal 678661/884959 (executing program) 2023/03/02 23:59:31 fetching corpus: 19443, signal 679067/885575 (executing program) 2023/03/02 23:59:31 fetching corpus: 19493, signal 679494/886207 (executing program) 2023/03/02 23:59:31 fetching corpus: 19543, signal 679904/886799 (executing program) 2023/03/02 23:59:31 fetching corpus: 19593, signal 680493/887411 (executing program) 2023/03/02 23:59:32 fetching corpus: 19643, signal 680974/887976 (executing program) 2023/03/02 23:59:32 fetching corpus: 19693, signal 681502/888614 (executing program) 2023/03/02 23:59:32 fetching corpus: 19743, signal 682083/889214 (executing program) 2023/03/02 23:59:32 fetching corpus: 19793, signal 682556/889755 (executing program) 2023/03/02 23:59:32 fetching corpus: 19843, signal 684278/890501 (executing program) 2023/03/02 23:59:32 fetching corpus: 19893, signal 684679/891088 (executing program) 2023/03/02 23:59:33 fetching corpus: 19943, signal 685171/891652 (executing program) 2023/03/02 23:59:33 fetching corpus: 19993, signal 685781/892219 (executing program) 2023/03/02 23:59:33 fetching corpus: 20043, signal 686246/892810 (executing program) 2023/03/02 23:59:33 fetching corpus: 20093, signal 686667/893428 (executing program) 2023/03/02 23:59:33 fetching corpus: 20143, signal 688636/894199 (executing program) 2023/03/02 23:59:33 fetching corpus: 20193, signal 689206/894772 (executing program) 2023/03/02 23:59:34 fetching corpus: 20243, signal 689733/895330 (executing program) 2023/03/02 23:59:34 fetching corpus: 20293, signal 690062/895854 (executing program) 2023/03/02 23:59:34 fetching corpus: 20343, signal 690478/896392 (executing program) 2023/03/02 23:59:34 fetching corpus: 20393, signal 690869/896909 (executing program) 2023/03/02 23:59:34 fetching corpus: 20443, signal 691461/897448 (executing program) 2023/03/02 23:59:35 fetching corpus: 20493, signal 691899/898001 (executing program) 2023/03/02 23:59:35 fetching corpus: 20543, signal 692490/898581 (executing program) 2023/03/02 23:59:35 fetching corpus: 20593, signal 692873/899138 (executing program) 2023/03/02 23:59:35 fetching corpus: 20643, signal 693472/899681 (executing program) 2023/03/02 23:59:35 fetching corpus: 20693, signal 693959/900266 (executing program) 2023/03/02 23:59:35 fetching corpus: 20743, signal 694448/900801 (executing program) 2023/03/02 23:59:36 fetching corpus: 20793, signal 694978/901375 (executing program) 2023/03/02 23:59:36 fetching corpus: 20843, signal 695463/901909 (executing program) 2023/03/02 23:59:36 fetching corpus: 20893, signal 696530/902507 (executing program) 2023/03/02 23:59:36 fetching corpus: 20943, signal 696970/903032 (executing program) 2023/03/02 23:59:36 fetching corpus: 20993, signal 697293/903552 (executing program) 2023/03/02 23:59:36 fetching corpus: 21043, signal 697741/904074 (executing program) 2023/03/02 23:59:36 fetching corpus: 21093, signal 698368/904631 (executing program) 2023/03/02 23:59:37 fetching corpus: 21143, signal 698900/905155 (executing program) 2023/03/02 23:59:37 fetching corpus: 21193, signal 699433/905667 (executing program) 2023/03/02 23:59:37 fetching corpus: 21243, signal 699914/906173 (executing program) 2023/03/02 23:59:37 fetching corpus: 21293, signal 700294/906700 (executing program) 2023/03/02 23:59:37 fetching corpus: 21343, signal 700754/907208 (executing program) 2023/03/02 23:59:38 fetching corpus: 21393, signal 701349/907720 (executing program) 2023/03/02 23:59:38 fetching corpus: 21443, signal 701797/908263 (executing program) 2023/03/02 23:59:38 fetching corpus: 21493, signal 702322/908749 (executing program) 2023/03/02 23:59:38 fetching corpus: 21543, signal 702713/909276 (executing program) 2023/03/02 23:59:38 fetching corpus: 21593, signal 703203/909766 (executing program) 2023/03/02 23:59:38 fetching corpus: 21643, signal 703521/910269 (executing program) 2023/03/02 23:59:38 fetching corpus: 21693, signal 704698/910826 (executing program) 2023/03/02 23:59:39 fetching corpus: 21743, signal 705331/911375 (executing program) 2023/03/02 23:59:39 fetching corpus: 21793, signal 705762/911898 (executing program) 2023/03/02 23:59:39 fetching corpus: 21843, signal 706244/912447 (executing program) 2023/03/02 23:59:39 fetching corpus: 21893, signal 706634/912936 (executing program) 2023/03/02 23:59:39 fetching corpus: 21943, signal 707029/913420 (executing program) 2023/03/02 23:59:40 fetching corpus: 21993, signal 707337/913886 (executing program) 2023/03/02 23:59:40 fetching corpus: 22043, signal 707708/914348 (executing program) 2023/03/02 23:59:40 fetching corpus: 22093, signal 708069/914845 (executing program) 2023/03/02 23:59:40 fetching corpus: 22143, signal 708532/915377 (executing program) 2023/03/02 23:59:40 fetching corpus: 22193, signal 709054/915863 (executing program) 2023/03/02 23:59:41 fetching corpus: 22243, signal 709547/916358 (executing program) 2023/03/02 23:59:41 fetching corpus: 22293, signal 710027/916850 (executing program) 2023/03/02 23:59:41 fetching corpus: 22343, signal 710500/917315 (executing program) 2023/03/02 23:59:41 fetching corpus: 22393, signal 710942/917764 (executing program) 2023/03/02 23:59:41 fetching corpus: 22443, signal 711265/918252 (executing program) 2023/03/02 23:59:41 fetching corpus: 22493, signal 711767/918704 (executing program) 2023/03/02 23:59:41 fetching corpus: 22543, signal 712322/919188 (executing program) 2023/03/02 23:59:42 fetching corpus: 22593, signal 712634/919641 (executing program) 2023/03/02 23:59:42 fetching corpus: 22643, signal 713197/920104 (executing program) 2023/03/02 23:59:42 fetching corpus: 22693, signal 713720/920539 (executing program) 2023/03/02 23:59:42 fetching corpus: 22743, signal 714158/920949 (executing program) 2023/03/02 23:59:42 fetching corpus: 22793, signal 714576/921396 (executing program) 2023/03/02 23:59:43 fetching corpus: 22843, signal 714906/921853 (executing program) 2023/03/02 23:59:43 fetching corpus: 22893, signal 715221/922278 (executing program) 2023/03/02 23:59:43 fetching corpus: 22943, signal 715618/922728 (executing program) 2023/03/02 23:59:43 fetching corpus: 22993, signal 715954/923223 (executing program) 2023/03/02 23:59:43 fetching corpus: 23043, signal 716378/923380 (executing program) 2023/03/02 23:59:44 fetching corpus: 23093, signal 716856/923380 (executing program) 2023/03/02 23:59:44 fetching corpus: 23143, signal 717196/923380 (executing program) 2023/03/02 23:59:44 fetching corpus: 23193, signal 717698/923382 (executing program) 2023/03/02 23:59:44 fetching corpus: 23243, signal 718078/923382 (executing program) 2023/03/02 23:59:44 fetching corpus: 23293, signal 718392/923382 (executing program) 2023/03/02 23:59:44 fetching corpus: 23343, signal 718742/923385 (executing program) 2023/03/02 23:59:45 fetching corpus: 23393, signal 719131/923395 (executing program) 2023/03/02 23:59:45 fetching corpus: 23443, signal 719585/923395 (executing program) 2023/03/02 23:59:45 fetching corpus: 23493, signal 720174/923395 (executing program) 2023/03/02 23:59:45 fetching corpus: 23543, signal 720520/923395 (executing program) 2023/03/02 23:59:45 fetching corpus: 23593, signal 720913/923395 (executing program) 2023/03/02 23:59:45 fetching corpus: 23643, signal 721394/923395 (executing program) 2023/03/02 23:59:45 fetching corpus: 23693, signal 721771/923396 (executing program) 2023/03/02 23:59:46 fetching corpus: 23743, signal 722112/923396 (executing program) 2023/03/02 23:59:46 fetching corpus: 23793, signal 722410/923399 (executing program) 2023/03/02 23:59:46 fetching corpus: 23843, signal 722964/923401 (executing program) 2023/03/02 23:59:46 fetching corpus: 23893, signal 723299/923401 (executing program) 2023/03/02 23:59:46 fetching corpus: 23943, signal 723597/923402 (executing program) 2023/03/02 23:59:46 fetching corpus: 23993, signal 723993/923402 (executing program) 2023/03/02 23:59:46 fetching corpus: 24043, signal 724345/923402 (executing program) 2023/03/02 23:59:47 fetching corpus: 24093, signal 724685/923402 (executing program) 2023/03/02 23:59:47 fetching corpus: 24143, signal 725164/923402 (executing program) 2023/03/02 23:59:47 fetching corpus: 24193, signal 725530/923402 (executing program) 2023/03/02 23:59:47 fetching corpus: 24243, signal 726084/923402 (executing program) 2023/03/02 23:59:48 fetching corpus: 24293, signal 726466/923402 (executing program) 2023/03/02 23:59:48 fetching corpus: 24343, signal 727501/923402 (executing program) 2023/03/02 23:59:48 fetching corpus: 24393, signal 727926/923402 (executing program) 2023/03/02 23:59:48 fetching corpus: 24443, signal 729605/923402 (executing program) 2023/03/02 23:59:48 fetching corpus: 24493, signal 730037/923402 (executing program) 2023/03/02 23:59:48 fetching corpus: 24543, signal 730471/923402 (executing program) 2023/03/02 23:59:49 fetching corpus: 24593, signal 730740/923404 (executing program) 2023/03/02 23:59:49 fetching corpus: 24643, signal 731210/923404 (executing program) 2023/03/02 23:59:49 fetching corpus: 24693, signal 731720/923404 (executing program) 2023/03/02 23:59:49 fetching corpus: 24743, signal 732052/923404 (executing program) 2023/03/02 23:59:49 fetching corpus: 24793, signal 732386/923413 (executing program) 2023/03/02 23:59:49 fetching corpus: 24843, signal 732811/923413 (executing program) 2023/03/02 23:59:50 fetching corpus: 24893, signal 733094/923413 (executing program) 2023/03/02 23:59:50 fetching corpus: 24943, signal 733549/923416 (executing program) 2023/03/02 23:59:50 fetching corpus: 24993, signal 734022/923424 (executing program) 2023/03/02 23:59:50 fetching corpus: 25043, signal 734377/923427 (executing program) 2023/03/02 23:59:50 fetching corpus: 25093, signal 734814/923427 (executing program) 2023/03/02 23:59:50 fetching corpus: 25143, signal 735174/923428 (executing program) 2023/03/02 23:59:50 fetching corpus: 25193, signal 735460/923428 (executing program) 2023/03/02 23:59:51 fetching corpus: 25243, signal 735785/923428 (executing program) 2023/03/02 23:59:51 fetching corpus: 25293, signal 736148/923430 (executing program) 2023/03/02 23:59:51 fetching corpus: 25343, signal 736493/923430 (executing program) 2023/03/02 23:59:51 fetching corpus: 25393, signal 736809/923430 (executing program) 2023/03/02 23:59:51 fetching corpus: 25443, signal 737229/923430 (executing program) 2023/03/02 23:59:51 fetching corpus: 25493, signal 737723/923430 (executing program) 2023/03/02 23:59:52 fetching corpus: 25543, signal 738170/923430 (executing program) 2023/03/02 23:59:52 fetching corpus: 25593, signal 738541/923430 (executing program) 2023/03/02 23:59:52 fetching corpus: 25643, signal 739074/923430 (executing program) 2023/03/02 23:59:52 fetching corpus: 25693, signal 739576/923431 (executing program) 2023/03/02 23:59:52 fetching corpus: 25743, signal 740014/923432 (executing program) 2023/03/02 23:59:52 fetching corpus: 25793, signal 740376/923432 (executing program) 2023/03/02 23:59:53 fetching corpus: 25843, signal 740691/923432 (executing program) 2023/03/02 23:59:53 fetching corpus: 25893, signal 741059/923432 (executing program) 2023/03/02 23:59:53 fetching corpus: 25943, signal 741387/923432 (executing program) 2023/03/02 23:59:53 fetching corpus: 25993, signal 741638/923439 (executing program) 2023/03/02 23:59:53 fetching corpus: 26043, signal 741965/923439 (executing program) 2023/03/02 23:59:53 fetching corpus: 26093, signal 742338/923439 (executing program) 2023/03/02 23:59:54 fetching corpus: 26143, signal 742643/923440 (executing program) 2023/03/02 23:59:54 fetching corpus: 26193, signal 743022/923440 (executing program) 2023/03/02 23:59:54 fetching corpus: 26243, signal 743395/923440 (executing program) 2023/03/02 23:59:54 fetching corpus: 26293, signal 743917/923440 (executing program) 2023/03/02 23:59:54 fetching corpus: 26343, signal 744256/923440 (executing program) 2023/03/02 23:59:54 fetching corpus: 26393, signal 744678/923440 (executing program) 2023/03/02 23:59:55 fetching corpus: 26443, signal 745047/923440 (executing program) 2023/03/02 23:59:55 fetching corpus: 26493, signal 745456/923440 (executing program) 2023/03/02 23:59:55 fetching corpus: 26543, signal 745872/923440 (executing program) 2023/03/02 23:59:55 fetching corpus: 26593, signal 746261/923444 (executing program) 2023/03/02 23:59:55 fetching corpus: 26643, signal 746800/923446 (executing program) 2023/03/02 23:59:56 fetching corpus: 26693, signal 747127/923446 (executing program) 2023/03/02 23:59:56 fetching corpus: 26743, signal 747459/923447 (executing program) 2023/03/02 23:59:56 fetching corpus: 26793, signal 748009/923447 (executing program) 2023/03/02 23:59:56 fetching corpus: 26843, signal 748353/923447 (executing program) 2023/03/02 23:59:56 fetching corpus: 26893, signal 748723/923447 (executing program) 2023/03/02 23:59:56 fetching corpus: 26943, signal 749193/923453 (executing program) 2023/03/02 23:59:57 fetching corpus: 26993, signal 750339/923463 (executing program) 2023/03/02 23:59:57 fetching corpus: 27043, signal 750680/923463 (executing program) 2023/03/02 23:59:57 fetching corpus: 27093, signal 750982/923463 (executing program) 2023/03/02 23:59:57 fetching corpus: 27143, signal 751375/923489 (executing program) 2023/03/02 23:59:57 fetching corpus: 27193, signal 751658/923489 (executing program) 2023/03/02 23:59:58 fetching corpus: 27243, signal 752004/923489 (executing program) 2023/03/02 23:59:58 fetching corpus: 27293, signal 752384/923489 (executing program) 2023/03/02 23:59:58 fetching corpus: 27343, signal 752664/923489 (executing program) 2023/03/02 23:59:58 fetching corpus: 27393, signal 752954/923510 (executing program) 2023/03/02 23:59:58 fetching corpus: 27443, signal 753284/923510 (executing program) 2023/03/02 23:59:58 fetching corpus: 27493, signal 753593/923510 (executing program) 2023/03/02 23:59:58 fetching corpus: 27543, signal 753990/923510 (executing program) 2023/03/02 23:59:59 fetching corpus: 27593, signal 754266/923510 (executing program) 2023/03/02 23:59:59 fetching corpus: 27643, signal 754663/923510 (executing program) 2023/03/02 23:59:59 fetching corpus: 27693, signal 755000/923510 (executing program) 2023/03/02 23:59:59 fetching corpus: 27743, signal 755273/923510 (executing program) 2023/03/02 23:59:59 fetching corpus: 27793, signal 755571/923510 (executing program) 2023/03/02 23:59:59 fetching corpus: 27843, signal 755800/923510 (executing program) 2023/03/03 00:00:00 fetching corpus: 27893, signal 756076/923510 (executing program) 2023/03/03 00:00:00 fetching corpus: 27943, signal 756348/923510 (executing program) 2023/03/03 00:00:00 fetching corpus: 27993, signal 756680/923510 (executing program) 2023/03/03 00:00:00 fetching corpus: 28043, signal 757063/923510 (executing program) 2023/03/03 00:00:00 fetching corpus: 28093, signal 757587/923525 (executing program) 2023/03/03 00:00:00 fetching corpus: 28143, signal 757885/923525 (executing program) 2023/03/03 00:00:01 fetching corpus: 28193, signal 758363/923525 (executing program) 2023/03/03 00:00:01 fetching corpus: 28243, signal 758712/923525 (executing program) 2023/03/03 00:00:01 fetching corpus: 28293, signal 759089/923525 (executing program) 2023/03/03 00:00:01 fetching corpus: 28343, signal 759554/923525 (executing program) 2023/03/03 00:00:01 fetching corpus: 28393, signal 759936/923525 (executing program) 2023/03/03 00:00:01 fetching corpus: 28443, signal 760319/923525 (executing program) 2023/03/03 00:00:02 fetching corpus: 28493, signal 760598/923525 (executing program) 2023/03/03 00:00:02 fetching corpus: 28543, signal 760929/923525 (executing program) 2023/03/03 00:00:02 fetching corpus: 28593, signal 761235/923525 (executing program) 2023/03/03 00:00:02 fetching corpus: 28643, signal 761576/923525 (executing program) 2023/03/03 00:00:02 fetching corpus: 28693, signal 762019/923525 (executing program) 2023/03/03 00:00:02 fetching corpus: 28743, signal 762471/923525 (executing program) 2023/03/03 00:00:03 fetching corpus: 28793, signal 762822/923528 (executing program) 2023/03/03 00:00:03 fetching corpus: 28843, signal 763220/923530 (executing program) 2023/03/03 00:00:03 fetching corpus: 28893, signal 763593/923530 (executing program) 2023/03/03 00:00:03 fetching corpus: 28943, signal 764019/923530 (executing program) 2023/03/03 00:00:03 fetching corpus: 28993, signal 764289/923530 (executing program) 2023/03/03 00:00:04 fetching corpus: 29043, signal 764625/923533 (executing program) 2023/03/03 00:00:04 fetching corpus: 29093, signal 765016/923533 (executing program) 2023/03/03 00:00:04 fetching corpus: 29143, signal 765587/923536 (executing program) 2023/03/03 00:00:04 fetching corpus: 29193, signal 765892/923536 (executing program) 2023/03/03 00:00:04 fetching corpus: 29243, signal 767176/923537 (executing program) 2023/03/03 00:00:04 fetching corpus: 29293, signal 767408/923543 (executing program) 2023/03/03 00:00:05 fetching corpus: 29343, signal 767710/923543 (executing program) 2023/03/03 00:00:05 fetching corpus: 29393, signal 767999/923543 (executing program) 2023/03/03 00:00:05 fetching corpus: 29443, signal 768351/923543 (executing program) 2023/03/03 00:00:05 fetching corpus: 29493, signal 768786/923543 (executing program) 2023/03/03 00:00:05 fetching corpus: 29543, signal 769077/923544 (executing program) 2023/03/03 00:00:05 fetching corpus: 29593, signal 769464/923544 (executing program) 2023/03/03 00:00:06 fetching corpus: 29643, signal 769817/923544 (executing program) 2023/03/03 00:00:06 fetching corpus: 29693, signal 770330/923545 (executing program) 2023/03/03 00:00:06 fetching corpus: 29743, signal 770588/923546 (executing program) 2023/03/03 00:00:06 fetching corpus: 29793, signal 770837/923547 (executing program) 2023/03/03 00:00:06 fetching corpus: 29843, signal 771212/923547 (executing program) 2023/03/03 00:00:06 fetching corpus: 29893, signal 771477/923547 (executing program) 2023/03/03 00:00:07 fetching corpus: 29943, signal 771799/923547 (executing program) 2023/03/03 00:00:07 fetching corpus: 29993, signal 772125/923549 (executing program) 2023/03/03 00:00:07 fetching corpus: 30043, signal 772347/923551 (executing program) 2023/03/03 00:00:07 fetching corpus: 30093, signal 772746/923551 (executing program) 2023/03/03 00:00:07 fetching corpus: 30143, signal 773101/923551 (executing program) 2023/03/03 00:00:07 fetching corpus: 30193, signal 773431/923551 (executing program) 2023/03/03 00:00:08 fetching corpus: 30243, signal 773743/923551 (executing program) 2023/03/03 00:00:08 fetching corpus: 30293, signal 774170/923560 (executing program) 2023/03/03 00:00:08 fetching corpus: 30343, signal 774451/923560 (executing program) 2023/03/03 00:00:08 fetching corpus: 30393, signal 774663/923562 (executing program) 2023/03/03 00:00:08 fetching corpus: 30443, signal 775080/923562 (executing program) 2023/03/03 00:00:08 fetching corpus: 30493, signal 775440/923562 (executing program) 2023/03/03 00:00:08 fetching corpus: 30543, signal 775769/923562 (executing program) 2023/03/03 00:00:09 fetching corpus: 30593, signal 776134/923565 (executing program) 2023/03/03 00:00:09 fetching corpus: 30643, signal 776362/923565 (executing program) 2023/03/03 00:00:09 fetching corpus: 30693, signal 776639/923565 (executing program) 2023/03/03 00:00:09 fetching corpus: 30743, signal 777074/923565 (executing program) 2023/03/03 00:00:09 fetching corpus: 30793, signal 777511/923565 (executing program) 2023/03/03 00:00:09 fetching corpus: 30843, signal 777830/923565 (executing program) 2023/03/03 00:00:09 fetching corpus: 30893, signal 778180/923565 (executing program) 2023/03/03 00:00:10 fetching corpus: 30943, signal 778487/923565 (executing program) 2023/03/03 00:00:10 fetching corpus: 30993, signal 778733/923565 (executing program) 2023/03/03 00:00:10 fetching corpus: 31043, signal 778972/923567 (executing program) 2023/03/03 00:00:10 fetching corpus: 31093, signal 779182/923567 (executing program) 2023/03/03 00:00:10 fetching corpus: 31143, signal 779586/923567 (executing program) 2023/03/03 00:00:11 fetching corpus: 31193, signal 779823/923570 (executing program) 2023/03/03 00:00:11 fetching corpus: 31243, signal 780097/923576 (executing program) 2023/03/03 00:00:11 fetching corpus: 31293, signal 780433/923576 (executing program) 2023/03/03 00:00:11 fetching corpus: 31343, signal 780647/923578 (executing program) 2023/03/03 00:00:11 fetching corpus: 31393, signal 780933/923578 (executing program) 2023/03/03 00:00:11 fetching corpus: 31443, signal 781228/923579 (executing program) 2023/03/03 00:00:12 fetching corpus: 31493, signal 781556/923582 (executing program) 2023/03/03 00:00:12 fetching corpus: 31543, signal 781782/923582 (executing program) 2023/03/03 00:00:12 fetching corpus: 31593, signal 782055/923582 (executing program) 2023/03/03 00:00:12 fetching corpus: 31643, signal 782311/923582 (executing program) 2023/03/03 00:00:12 fetching corpus: 31693, signal 782680/923582 (executing program) 2023/03/03 00:00:12 fetching corpus: 31743, signal 782959/923582 (executing program) 2023/03/03 00:00:12 fetching corpus: 31793, signal 783306/923582 (executing program) 2023/03/03 00:00:13 fetching corpus: 31843, signal 783577/923582 (executing program) 2023/03/03 00:00:13 fetching corpus: 31893, signal 783883/923582 (executing program) 2023/03/03 00:00:13 fetching corpus: 31943, signal 784248/923584 (executing program) 2023/03/03 00:00:13 fetching corpus: 31992, signal 784595/923585 (executing program) 2023/03/03 00:00:13 fetching corpus: 32042, signal 784934/923585 (executing program) 2023/03/03 00:00:13 fetching corpus: 32092, signal 785262/923585 (executing program) 2023/03/03 00:00:14 fetching corpus: 32142, signal 785647/923585 (executing program) 2023/03/03 00:00:14 fetching corpus: 32192, signal 785908/923585 (executing program) 2023/03/03 00:00:14 fetching corpus: 32242, signal 786128/923585 (executing program) 2023/03/03 00:00:14 fetching corpus: 32292, signal 786464/923585 (executing program) 2023/03/03 00:00:14 fetching corpus: 32342, signal 786754/923590 (executing program) 2023/03/03 00:00:14 fetching corpus: 32392, signal 787077/923591 (executing program) 2023/03/03 00:00:15 fetching corpus: 32442, signal 787372/923591 (executing program) 2023/03/03 00:00:15 fetching corpus: 32492, signal 787599/923591 (executing program) 2023/03/03 00:00:15 fetching corpus: 32542, signal 787914/923591 (executing program) 2023/03/03 00:00:15 fetching corpus: 32592, signal 788174/923591 (executing program) 2023/03/03 00:00:15 fetching corpus: 32642, signal 788433/923592 (executing program) 2023/03/03 00:00:16 fetching corpus: 32692, signal 789538/923592 (executing program) 2023/03/03 00:00:16 fetching corpus: 32742, signal 790343/923592 (executing program) 2023/03/03 00:00:16 fetching corpus: 32792, signal 790757/923595 (executing program) 2023/03/03 00:00:16 fetching corpus: 32842, signal 790945/923595 (executing program) 2023/03/03 00:00:16 fetching corpus: 32892, signal 791330/923595 (executing program) 2023/03/03 00:00:16 fetching corpus: 32942, signal 791865/923595 (executing program) 2023/03/03 00:00:16 fetching corpus: 32992, signal 792202/923595 (executing program) 2023/03/03 00:00:17 fetching corpus: 33042, signal 792535/923595 (executing program) 2023/03/03 00:00:17 fetching corpus: 33092, signal 792813/923595 (executing program) 2023/03/03 00:00:17 fetching corpus: 33142, signal 793181/923595 (executing program) 2023/03/03 00:00:17 fetching corpus: 33192, signal 793423/923595 (executing program) 2023/03/03 00:00:18 fetching corpus: 33242, signal 793706/923595 (executing program) 2023/03/03 00:00:18 fetching corpus: 33292, signal 794656/923595 (executing program) 2023/03/03 00:00:18 fetching corpus: 33342, signal 794944/923599 (executing program) 2023/03/03 00:00:18 fetching corpus: 33392, signal 795183/923602 (executing program) 2023/03/03 00:00:18 fetching corpus: 33442, signal 795478/923602 (executing program) 2023/03/03 00:00:18 fetching corpus: 33492, signal 795757/923602 (executing program) 2023/03/03 00:00:18 fetching corpus: 33542, signal 795988/923602 (executing program) 2023/03/03 00:00:19 fetching corpus: 33592, signal 796272/923602 (executing program) 2023/03/03 00:00:19 fetching corpus: 33642, signal 796488/923602 (executing program) 2023/03/03 00:00:19 fetching corpus: 33692, signal 796907/923602 (executing program) 2023/03/03 00:00:19 fetching corpus: 33742, signal 797140/923602 (executing program) 2023/03/03 00:00:19 fetching corpus: 33792, signal 797434/923602 (executing program) 2023/03/03 00:00:20 fetching corpus: 33842, signal 797738/923602 (executing program) 2023/03/03 00:00:20 fetching corpus: 33892, signal 797936/923602 (executing program) 2023/03/03 00:00:20 fetching corpus: 33942, signal 798238/923606 (executing program) 2023/03/03 00:00:20 fetching corpus: 33992, signal 798570/923606 (executing program) 2023/03/03 00:00:20 fetching corpus: 34042, signal 798932/923618 (executing program) 2023/03/03 00:00:20 fetching corpus: 34092, signal 799169/923618 (executing program) 2023/03/03 00:00:21 fetching corpus: 34142, signal 799423/923618 (executing program) 2023/03/03 00:00:21 fetching corpus: 34192, signal 801466/923618 (executing program) 2023/03/03 00:00:21 fetching corpus: 34242, signal 801936/923618 (executing program) 2023/03/03 00:00:21 fetching corpus: 34292, signal 802226/923620 (executing program) 2023/03/03 00:00:21 fetching corpus: 34342, signal 802570/923620 (executing program) 2023/03/03 00:00:21 fetching corpus: 34392, signal 802863/923620 (executing program) 2023/03/03 00:00:22 fetching corpus: 34442, signal 803159/923621 (executing program) 2023/03/03 00:00:22 fetching corpus: 34492, signal 803415/923621 (executing program) 2023/03/03 00:00:22 fetching corpus: 34542, signal 803711/923621 (executing program) 2023/03/03 00:00:22 fetching corpus: 34592, signal 804115/923623 (executing program) 2023/03/03 00:00:22 fetching corpus: 34642, signal 804487/923624 (executing program) 2023/03/03 00:00:22 fetching corpus: 34692, signal 805075/923624 (executing program) 2023/03/03 00:00:23 fetching corpus: 34742, signal 805495/923624 (executing program) 2023/03/03 00:00:23 fetching corpus: 34792, signal 805810/923624 (executing program) 2023/03/03 00:00:23 fetching corpus: 34842, signal 806125/923624 (executing program) 2023/03/03 00:00:23 fetching corpus: 34892, signal 806510/923625 (executing program) 2023/03/03 00:00:23 fetching corpus: 34942, signal 806770/923630 (executing program) 2023/03/03 00:00:24 fetching corpus: 34992, signal 807089/923630 (executing program) 2023/03/03 00:00:24 fetching corpus: 35042, signal 807447/923630 (executing program) 2023/03/03 00:00:24 fetching corpus: 35092, signal 807700/923631 (executing program) 2023/03/03 00:00:24 fetching corpus: 35142, signal 809297/923631 (executing program) 2023/03/03 00:00:24 fetching corpus: 35192, signal 809653/923633 (executing program) 2023/03/03 00:00:25 fetching corpus: 35242, signal 809983/923633 (executing program) 2023/03/03 00:00:25 fetching corpus: 35292, signal 810300/923633 (executing program) 2023/03/03 00:00:25 fetching corpus: 35342, signal 810727/923633 (executing program) 2023/03/03 00:00:25 fetching corpus: 35392, signal 811022/923633 (executing program) 2023/03/03 00:00:25 fetching corpus: 35442, signal 811312/923633 (executing program) 2023/03/03 00:00:25 fetching corpus: 35492, signal 811537/923633 (executing program) 2023/03/03 00:00:26 fetching corpus: 35542, signal 811966/923633 (executing program) 2023/03/03 00:00:26 fetching corpus: 35592, signal 812230/923633 (executing program) 2023/03/03 00:00:26 fetching corpus: 35642, signal 812495/923633 (executing program) 2023/03/03 00:00:26 fetching corpus: 35692, signal 812965/923633 (executing program) 2023/03/03 00:00:26 fetching corpus: 35742, signal 813174/923633 (executing program) 2023/03/03 00:00:26 fetching corpus: 35792, signal 813410/923633 (executing program) 2023/03/03 00:00:27 fetching corpus: 35842, signal 813652/923633 (executing program) 2023/03/03 00:00:27 fetching corpus: 35892, signal 813914/923633 (executing program) 2023/03/03 00:00:27 fetching corpus: 35942, signal 814367/923634 (executing program) 2023/03/03 00:00:27 fetching corpus: 35992, signal 814549/923634 (executing program) 2023/03/03 00:00:27 fetching corpus: 36042, signal 814866/923634 (executing program) 2023/03/03 00:00:27 fetching corpus: 36092, signal 815290/923636 (executing program) 2023/03/03 00:00:28 fetching corpus: 36142, signal 815581/923640 (executing program) 2023/03/03 00:00:28 fetching corpus: 36192, signal 816164/923640 (executing program) 2023/03/03 00:00:28 fetching corpus: 36242, signal 816340/923640 (executing program) 2023/03/03 00:00:28 fetching corpus: 36292, signal 816602/923640 (executing program) 2023/03/03 00:00:28 fetching corpus: 36342, signal 816824/923640 (executing program) 2023/03/03 00:00:28 fetching corpus: 36392, signal 817051/923640 (executing program) 2023/03/03 00:00:28 fetching corpus: 36442, signal 817425/923640 (executing program) 2023/03/03 00:00:29 fetching corpus: 36492, signal 817624/923640 (executing program) 2023/03/03 00:00:29 fetching corpus: 36542, signal 817854/923640 (executing program) 2023/03/03 00:00:29 fetching corpus: 36592, signal 818061/923640 (executing program) 2023/03/03 00:00:29 fetching corpus: 36642, signal 818352/923641 (executing program) 2023/03/03 00:00:30 fetching corpus: 36692, signal 818602/923642 (executing program) 2023/03/03 00:00:30 fetching corpus: 36742, signal 818819/923642 (executing program) 2023/03/03 00:00:30 fetching corpus: 36792, signal 819145/923644 (executing program) 2023/03/03 00:00:30 fetching corpus: 36842, signal 819618/923644 (executing program) 2023/03/03 00:00:30 fetching corpus: 36892, signal 819901/923644 (executing program) 2023/03/03 00:00:30 fetching corpus: 36942, signal 820088/923644 (executing program) 2023/03/03 00:00:31 fetching corpus: 36992, signal 820538/923644 (executing program) 2023/03/03 00:00:31 fetching corpus: 37042, signal 820816/923644 (executing program) 2023/03/03 00:00:31 fetching corpus: 37092, signal 821012/923644 (executing program) 2023/03/03 00:00:31 fetching corpus: 37142, signal 821306/923644 (executing program) 2023/03/03 00:00:31 fetching corpus: 37192, signal 821601/923644 (executing program) 2023/03/03 00:00:31 fetching corpus: 37242, signal 822584/923644 (executing program) 2023/03/03 00:00:32 fetching corpus: 37292, signal 822936/923644 (executing program) 2023/03/03 00:00:32 fetching corpus: 37342, signal 823158/923649 (executing program) 2023/03/03 00:00:32 fetching corpus: 37392, signal 823386/923649 (executing program) 2023/03/03 00:00:32 fetching corpus: 37442, signal 823745/923649 (executing program) 2023/03/03 00:00:32 fetching corpus: 37492, signal 824067/923651 (executing program) 2023/03/03 00:00:32 fetching corpus: 37542, signal 824350/923651 (executing program) 2023/03/03 00:00:32 fetching corpus: 37592, signal 824624/923651 (executing program) 2023/03/03 00:00:33 fetching corpus: 37642, signal 824867/923651 (executing program) 2023/03/03 00:00:33 fetching corpus: 37692, signal 825174/923651 (executing program) 2023/03/03 00:00:33 fetching corpus: 37742, signal 825543/923657 (executing program) 2023/03/03 00:00:33 fetching corpus: 37792, signal 825835/923657 (executing program) 2023/03/03 00:00:33 fetching corpus: 37842, signal 826204/923657 (executing program) 2023/03/03 00:00:34 fetching corpus: 37892, signal 826506/923657 (executing program) 2023/03/03 00:00:34 fetching corpus: 37942, signal 826909/923657 (executing program) 2023/03/03 00:00:34 fetching corpus: 37992, signal 827155/923657 (executing program) 2023/03/03 00:00:34 fetching corpus: 38042, signal 827356/923657 (executing program) 2023/03/03 00:00:35 fetching corpus: 38092, signal 827608/923657 (executing program) 2023/03/03 00:00:35 fetching corpus: 38142, signal 827932/923657 (executing program) 2023/03/03 00:00:35 fetching corpus: 38192, signal 828169/923657 (executing program) 2023/03/03 00:00:35 fetching corpus: 38242, signal 828484/923657 (executing program) 2023/03/03 00:00:35 fetching corpus: 38292, signal 828737/923657 (executing program) 2023/03/03 00:00:35 fetching corpus: 38342, signal 828977/923660 (executing program) 2023/03/03 00:00:35 fetching corpus: 38392, signal 829159/923660 (executing program) 2023/03/03 00:00:36 fetching corpus: 38442, signal 830033/923665 (executing program) 2023/03/03 00:00:36 fetching corpus: 38492, signal 830278/923665 (executing program) 2023/03/03 00:00:36 fetching corpus: 38542, signal 830499/923665 (executing program) 2023/03/03 00:00:36 fetching corpus: 38592, signal 830750/923665 (executing program) 2023/03/03 00:00:36 fetching corpus: 38642, signal 831014/923668 (executing program) 2023/03/03 00:00:36 fetching corpus: 38692, signal 831350/923668 (executing program) 2023/03/03 00:00:36 fetching corpus: 38742, signal 831612/923672 (executing program) 2023/03/03 00:00:37 fetching corpus: 38792, signal 831856/923672 (executing program) 2023/03/03 00:00:37 fetching corpus: 38842, signal 832082/923672 (executing program) 2023/03/03 00:00:37 fetching corpus: 38892, signal 832397/923672 (executing program) 2023/03/03 00:00:37 fetching corpus: 38942, signal 832634/923672 (executing program) 2023/03/03 00:00:37 fetching corpus: 38992, signal 833456/923672 (executing program) 2023/03/03 00:00:37 fetching corpus: 39042, signal 833682/923672 (executing program) 2023/03/03 00:00:38 fetching corpus: 39092, signal 833974/923672 (executing program) 2023/03/03 00:00:38 fetching corpus: 39142, signal 834279/923680 (executing program) 2023/03/03 00:00:38 fetching corpus: 39192, signal 834517/923680 (executing program) 2023/03/03 00:00:38 fetching corpus: 39242, signal 834718/923680 (executing program) 2023/03/03 00:00:38 fetching corpus: 39292, signal 834960/923680 (executing program) 2023/03/03 00:00:38 fetching corpus: 39342, signal 835145/923680 (executing program) 2023/03/03 00:00:38 fetching corpus: 39392, signal 836685/923680 (executing program) 2023/03/03 00:00:39 fetching corpus: 39442, signal 836903/923680 (executing program) 2023/03/03 00:00:39 fetching corpus: 39492, signal 837147/923680 (executing program) 2023/03/03 00:00:39 fetching corpus: 39542, signal 837385/923680 (executing program) 2023/03/03 00:00:39 fetching corpus: 39592, signal 837660/923682 (executing program) 2023/03/03 00:00:40 fetching corpus: 39642, signal 837937/923683 (executing program) 2023/03/03 00:00:40 fetching corpus: 39692, signal 838132/923683 (executing program) 2023/03/03 00:00:40 fetching corpus: 39742, signal 838525/923683 (executing program) 2023/03/03 00:00:40 fetching corpus: 39792, signal 838761/923683 (executing program) 2023/03/03 00:00:40 fetching corpus: 39842, signal 838958/923683 (executing program) 2023/03/03 00:00:40 fetching corpus: 39892, signal 839183/923683 (executing program) 2023/03/03 00:00:40 fetching corpus: 39942, signal 839414/923683 (executing program) 2023/03/03 00:00:41 fetching corpus: 39992, signal 839629/923683 (executing program) 2023/03/03 00:00:41 fetching corpus: 40042, signal 839897/923683 (executing program) 2023/03/03 00:00:41 fetching corpus: 40092, signal 840340/923683 (executing program) 2023/03/03 00:00:41 fetching corpus: 40142, signal 840836/923709 (executing program) 2023/03/03 00:00:41 fetching corpus: 40192, signal 841068/923709 (executing program) 2023/03/03 00:00:41 fetching corpus: 40242, signal 841244/923709 (executing program) 2023/03/03 00:00:41 fetching corpus: 40292, signal 841406/923709 (executing program) 2023/03/03 00:00:42 fetching corpus: 40342, signal 841618/923711 (executing program) 2023/03/03 00:00:42 fetching corpus: 40392, signal 841851/923711 (executing program) 2023/03/03 00:00:42 fetching corpus: 40442, signal 842055/923711 (executing program) 2023/03/03 00:00:42 fetching corpus: 40492, signal 842259/923711 (executing program) 2023/03/03 00:00:42 fetching corpus: 40542, signal 842496/923711 (executing program) 2023/03/03 00:00:42 fetching corpus: 40592, signal 842724/923711 (executing program) 2023/03/03 00:00:43 fetching corpus: 40642, signal 843377/923711 (executing program) 2023/03/03 00:00:43 fetching corpus: 40692, signal 843608/923711 (executing program) 2023/03/03 00:00:43 fetching corpus: 40742, signal 843769/923711 (executing program) 2023/03/03 00:00:43 fetching corpus: 40792, signal 843981/923711 (executing program) 2023/03/03 00:00:43 fetching corpus: 40842, signal 844223/923711 (executing program) 2023/03/03 00:00:43 fetching corpus: 40892, signal 844573/923711 (executing program) 2023/03/03 00:00:43 fetching corpus: 40942, signal 844819/923712 (executing program) 2023/03/03 00:00:44 fetching corpus: 40992, signal 844953/923712 (executing program) 2023/03/03 00:00:44 fetching corpus: 41042, signal 845130/923712 (executing program) 2023/03/03 00:00:44 fetching corpus: 41092, signal 845412/923712 (executing program) 2023/03/03 00:00:44 fetching corpus: 41142, signal 845715/923712 (executing program) 2023/03/03 00:00:44 fetching corpus: 41192, signal 845996/923716 (executing program) 2023/03/03 00:00:44 fetching corpus: 41242, signal 846138/923716 (executing program) 2023/03/03 00:00:45 fetching corpus: 41292, signal 846429/923725 (executing program) 2023/03/03 00:00:45 fetching corpus: 41342, signal 846700/923725 (executing program) 2023/03/03 00:00:45 fetching corpus: 41392, signal 847020/923725 (executing program) 2023/03/03 00:00:45 fetching corpus: 41442, signal 847255/923727 (executing program) 2023/03/03 00:00:45 fetching corpus: 41492, signal 847464/923727 (executing program) 2023/03/03 00:00:46 fetching corpus: 41542, signal 847755/923728 (executing program) 2023/03/03 00:00:46 fetching corpus: 41592, signal 848015/923728 (executing program) 2023/03/03 00:00:46 fetching corpus: 41642, signal 848295/923728 (executing program) 2023/03/03 00:00:46 fetching corpus: 41692, signal 848458/923728 (executing program) 2023/03/03 00:00:46 fetching corpus: 41742, signal 848669/923728 (executing program) 2023/03/03 00:00:46 fetching corpus: 41792, signal 848956/923728 (executing program) 2023/03/03 00:00:47 fetching corpus: 41842, signal 849141/923729 (executing program) 2023/03/03 00:00:47 fetching corpus: 41892, signal 849457/923729 (executing program) 2023/03/03 00:00:47 fetching corpus: 41942, signal 849681/923729 (executing program) 2023/03/03 00:00:47 fetching corpus: 41992, signal 849912/923730 (executing program) 2023/03/03 00:00:47 fetching corpus: 42042, signal 850124/923730 (executing program) 2023/03/03 00:00:47 fetching corpus: 42092, signal 850425/923730 (executing program) 2023/03/03 00:00:48 fetching corpus: 42142, signal 850812/923730 (executing program) 2023/03/03 00:00:48 fetching corpus: 42192, signal 853048/923731 (executing program) 2023/03/03 00:00:48 fetching corpus: 42242, signal 853346/923731 (executing program) 2023/03/03 00:00:48 fetching corpus: 42292, signal 853537/923731 (executing program) 2023/03/03 00:00:48 fetching corpus: 42342, signal 853738/923732 (executing program) 2023/03/03 00:00:48 fetching corpus: 42392, signal 853973/923732 (executing program) 2023/03/03 00:00:49 fetching corpus: 42442, signal 854301/923732 (executing program) 2023/03/03 00:00:49 fetching corpus: 42492, signal 854651/923732 (executing program) 2023/03/03 00:00:49 fetching corpus: 42542, signal 854837/923732 (executing program) 2023/03/03 00:00:49 fetching corpus: 42592, signal 855032/923732 (executing program) 2023/03/03 00:00:49 fetching corpus: 42642, signal 855279/923732 (executing program) 2023/03/03 00:00:49 fetching corpus: 42692, signal 855560/923733 (executing program) 2023/03/03 00:00:50 fetching corpus: 42742, signal 855804/923733 (executing program) 2023/03/03 00:00:50 fetching corpus: 42792, signal 856030/923733 (executing program) 2023/03/03 00:00:50 fetching corpus: 42842, signal 856308/923768 (executing program) 2023/03/03 00:00:50 fetching corpus: 42892, signal 856654/923768 (executing program) 2023/03/03 00:00:51 fetching corpus: 42942, signal 856937/923768 (executing program) 2023/03/03 00:00:51 fetching corpus: 42992, signal 857263/923768 (executing program) 2023/03/03 00:00:51 fetching corpus: 43042, signal 857454/923768 (executing program) 2023/03/03 00:00:51 fetching corpus: 43092, signal 857754/923768 (executing program) 2023/03/03 00:00:51 fetching corpus: 43142, signal 857990/923768 (executing program) 2023/03/03 00:00:51 fetching corpus: 43192, signal 858251/923771 (executing program) 2023/03/03 00:00:51 fetching corpus: 43242, signal 858652/923771 (executing program) 2023/03/03 00:00:52 fetching corpus: 43292, signal 858864/923771 (executing program) 2023/03/03 00:00:52 fetching corpus: 43342, signal 859035/923771 (executing program) 2023/03/03 00:00:52 fetching corpus: 43392, signal 859730/923771 (executing program) 2023/03/03 00:00:52 fetching corpus: 43442, signal 859872/923771 (executing program) 2023/03/03 00:00:52 fetching corpus: 43492, signal 860083/923772 (executing program) 2023/03/03 00:00:52 fetching corpus: 43542, signal 860305/923773 (executing program) 2023/03/03 00:00:53 fetching corpus: 43592, signal 860589/923773 (executing program) 2023/03/03 00:00:53 fetching corpus: 43642, signal 860831/923773 (executing program) 2023/03/03 00:00:53 fetching corpus: 43692, signal 861044/923773 (executing program) 2023/03/03 00:00:53 fetching corpus: 43742, signal 861246/923773 (executing program) 2023/03/03 00:00:53 fetching corpus: 43792, signal 861541/923773 (executing program) 2023/03/03 00:00:53 fetching corpus: 43842, signal 861805/923773 (executing program) 2023/03/03 00:00:53 fetching corpus: 43892, signal 862072/923773 (executing program) 2023/03/03 00:00:54 fetching corpus: 43942, signal 862218/923773 (executing program) 2023/03/03 00:00:54 fetching corpus: 43992, signal 862439/923773 (executing program) 2023/03/03 00:00:54 fetching corpus: 44042, signal 862616/923773 (executing program) 2023/03/03 00:00:54 fetching corpus: 44092, signal 862874/923773 (executing program) 2023/03/03 00:00:54 fetching corpus: 44142, signal 863187/923773 (executing program) 2023/03/03 00:00:54 fetching corpus: 44192, signal 863378/923774 (executing program) 2023/03/03 00:00:55 fetching corpus: 44242, signal 863674/923774 (executing program) 2023/03/03 00:00:55 fetching corpus: 44292, signal 863888/923774 (executing program) 2023/03/03 00:00:55 fetching corpus: 44342, signal 864171/923774 (executing program) 2023/03/03 00:00:55 fetching corpus: 44392, signal 864337/923774 (executing program) 2023/03/03 00:00:56 fetching corpus: 44442, signal 864570/923774 (executing program) 2023/03/03 00:00:56 fetching corpus: 44492, signal 864750/923776 (executing program) 2023/03/03 00:00:56 fetching corpus: 44542, signal 864950/923776 (executing program) 2023/03/03 00:00:56 fetching corpus: 44592, signal 865227/923778 (executing program) 2023/03/03 00:00:56 fetching corpus: 44642, signal 865470/923779 (executing program) 2023/03/03 00:00:56 fetching corpus: 44692, signal 865673/923779 (executing program) 2023/03/03 00:00:57 fetching corpus: 44742, signal 865854/923779 (executing program) 2023/03/03 00:00:57 fetching corpus: 44792, signal 866185/923779 (executing program) 2023/03/03 00:00:57 fetching corpus: 44842, signal 866396/923779 (executing program) 2023/03/03 00:00:57 fetching corpus: 44892, signal 866631/923796 (executing program) 2023/03/03 00:00:57 fetching corpus: 44942, signal 866812/923796 (executing program) 2023/03/03 00:00:57 fetching corpus: 44992, signal 866963/923797 (executing program) 2023/03/03 00:00:58 fetching corpus: 45042, signal 867181/923804 (executing program) 2023/03/03 00:00:58 fetching corpus: 45092, signal 867430/923804 (executing program) 2023/03/03 00:00:58 fetching corpus: 45142, signal 867665/923804 (executing program) 2023/03/03 00:00:58 fetching corpus: 45192, signal 867847/923804 (executing program) 2023/03/03 00:00:58 fetching corpus: 45242, signal 868056/923804 (executing program) 2023/03/03 00:00:59 fetching corpus: 45292, signal 868267/923808 (executing program) 2023/03/03 00:00:59 fetching corpus: 45342, signal 868466/923808 (executing program) 2023/03/03 00:00:59 fetching corpus: 45392, signal 868775/923808 (executing program) 2023/03/03 00:00:59 fetching corpus: 45442, signal 869046/923808 (executing program) 2023/03/03 00:00:59 fetching corpus: 45492, signal 869291/923808 (executing program) 2023/03/03 00:00:59 fetching corpus: 45542, signal 869521/923808 (executing program) 2023/03/03 00:01:00 fetching corpus: 45592, signal 869767/923810 (executing program) 2023/03/03 00:01:00 fetching corpus: 45642, signal 870461/923810 (executing program) 2023/03/03 00:01:00 fetching corpus: 45692, signal 870706/923810 (executing program) 2023/03/03 00:01:00 fetching corpus: 45742, signal 870887/923810 (executing program) 2023/03/03 00:01:00 fetching corpus: 45792, signal 871089/923810 (executing program) 2023/03/03 00:01:00 fetching corpus: 45842, signal 871250/923810 (executing program) 2023/03/03 00:01:00 fetching corpus: 45892, signal 871427/923810 (executing program) 2023/03/03 00:01:01 fetching corpus: 45942, signal 871667/923813 (executing program) 2023/03/03 00:01:01 fetching corpus: 45992, signal 871905/923813 (executing program) 2023/03/03 00:01:01 fetching corpus: 46042, signal 872123/923813 (executing program) 2023/03/03 00:01:01 fetching corpus: 46092, signal 872356/923813 (executing program) 2023/03/03 00:01:01 fetching corpus: 46142, signal 872517/923814 (executing program) 2023/03/03 00:01:02 fetching corpus: 46192, signal 872815/923814 (executing program) 2023/03/03 00:01:02 fetching corpus: 46242, signal 873059/923814 (executing program) 2023/03/03 00:01:02 fetching corpus: 46292, signal 873313/923814 (executing program) 2023/03/03 00:01:02 fetching corpus: 46342, signal 873525/923814 (executing program) 2023/03/03 00:01:02 fetching corpus: 46392, signal 874227/923814 (executing program) 2023/03/03 00:01:02 fetching corpus: 46442, signal 874460/923814 (executing program) 2023/03/03 00:01:02 fetching corpus: 46492, signal 874664/923814 (executing program) 2023/03/03 00:01:03 fetching corpus: 46542, signal 874833/923814 (executing program) 2023/03/03 00:01:03 fetching corpus: 46592, signal 875088/923815 (executing program) 2023/03/03 00:01:03 fetching corpus: 46642, signal 875219/923815 (executing program) 2023/03/03 00:01:03 fetching corpus: 46692, signal 875412/923815 (executing program) 2023/03/03 00:01:03 fetching corpus: 46742, signal 875630/923815 (executing program) 2023/03/03 00:01:03 fetching corpus: 46792, signal 875853/923815 (executing program) 2023/03/03 00:01:03 fetching corpus: 46842, signal 876043/923816 (executing program) 2023/03/03 00:01:04 fetching corpus: 46892, signal 876187/923816 (executing program) 2023/03/03 00:01:04 fetching corpus: 46942, signal 876476/923816 (executing program) 2023/03/03 00:01:04 fetching corpus: 46992, signal 876685/923816 (executing program) 2023/03/03 00:01:04 fetching corpus: 47042, signal 876931/923817 (executing program) 2023/03/03 00:01:04 fetching corpus: 47092, signal 877190/923817 (executing program) 2023/03/03 00:01:04 fetching corpus: 47142, signal 877345/923817 (executing program) 2023/03/03 00:01:04 fetching corpus: 47192, signal 877566/923817 (executing program) 2023/03/03 00:01:05 fetching corpus: 47242, signal 877800/923817 (executing program) 2023/03/03 00:01:05 fetching corpus: 47292, signal 878083/923817 (executing program) 2023/03/03 00:01:05 fetching corpus: 47342, signal 878292/923817 (executing program) 2023/03/03 00:01:05 fetching corpus: 47392, signal 878573/923817 (executing program) 2023/03/03 00:01:05 fetching corpus: 47442, signal 880820/923817 (executing program) 2023/03/03 00:01:05 fetching corpus: 47492, signal 880971/923817 (executing program) 2023/03/03 00:01:06 fetching corpus: 47542, signal 881555/923817 (executing program) 2023/03/03 00:01:06 fetching corpus: 47592, signal 881752/923817 (executing program) 2023/03/03 00:01:06 fetching corpus: 47642, signal 882010/923817 (executing program) 2023/03/03 00:01:06 fetching corpus: 47692, signal 882189/923818 (executing program) 2023/03/03 00:01:06 fetching corpus: 47742, signal 882359/923819 (executing program) 2023/03/03 00:01:07 fetching corpus: 47792, signal 882615/923819 (executing program) 2023/03/03 00:01:07 fetching corpus: 47842, signal 882916/923819 (executing program) 2023/03/03 00:01:07 fetching corpus: 47892, signal 883129/923819 (executing program) 2023/03/03 00:01:07 fetching corpus: 47942, signal 883322/923819 (executing program) 2023/03/03 00:01:07 fetching corpus: 47992, signal 883492/923819 (executing program) 2023/03/03 00:01:08 fetching corpus: 48042, signal 883758/923819 (executing program) 2023/03/03 00:01:08 fetching corpus: 48092, signal 883955/923821 (executing program) 2023/03/03 00:01:08 fetching corpus: 48142, signal 884157/923823 (executing program) 2023/03/03 00:01:08 fetching corpus: 48192, signal 884363/923825 (executing program) 2023/03/03 00:01:08 fetching corpus: 48200, signal 884376/923825 (executing program) 2023/03/03 00:01:08 fetching corpus: 48200, signal 884376/923825 (executing program) 2023/03/03 00:01:10 starting 6 fuzzer processes 00:01:10 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000202c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000020300)) 00:01:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000008c0)={@private2}) 00:01:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 00:01:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x1, @remote}, 0x10) 00:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 00:01:10 executing program 3: request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) syzkaller login: [ 198.106900] IPVS: ftp: loaded support on port[0] = 21 [ 198.377386] IPVS: ftp: loaded support on port[0] = 21 [ 198.590845] IPVS: ftp: loaded support on port[0] = 21 [ 198.742787] chnl_net:caif_netlink_parms(): no params data found [ 198.819551] IPVS: ftp: loaded support on port[0] = 21 [ 198.860570] chnl_net:caif_netlink_parms(): no params data found [ 198.978762] IPVS: ftp: loaded support on port[0] = 21 [ 199.084024] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.090521] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.099389] device bridge_slave_0 entered promiscuous mode [ 199.140916] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.147541] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.154636] device bridge_slave_1 entered promiscuous mode [ 199.193736] chnl_net:caif_netlink_parms(): no params data found [ 199.215186] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.221683] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.229961] device bridge_slave_0 entered promiscuous mode [ 199.239608] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.246100] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.254382] device bridge_slave_1 entered promiscuous mode [ 199.274871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.306331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.314343] chnl_net:caif_netlink_parms(): no params data found [ 199.332889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.346062] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.381693] IPVS: ftp: loaded support on port[0] = 21 [ 199.427142] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.435337] team0: Port device team_slave_0 added [ 199.441547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.450611] team0: Port device team_slave_1 added [ 199.469484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.477853] team0: Port device team_slave_0 added [ 199.505264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.512689] team0: Port device team_slave_1 added [ 199.547008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.553374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.580243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.625084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.631633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.657500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.707320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.713692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.739789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.760275] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.767209] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.774263] device bridge_slave_0 entered promiscuous mode [ 199.813556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.820118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.846176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.862660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.871596] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.878874] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.885959] device bridge_slave_1 entered promiscuous mode [ 199.892685] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.899189] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.906223] device bridge_slave_0 entered promiscuous mode [ 199.916472] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.923111] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.930313] device bridge_slave_1 entered promiscuous mode [ 199.953000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.969684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.985343] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.004243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.028880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.037636] Bluetooth: hci0 command 0x0409 tx timeout [ 200.039461] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.052013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.071755] device hsr_slave_0 entered promiscuous mode [ 200.077801] device hsr_slave_1 entered promiscuous mode [ 200.087901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.132122] chnl_net:caif_netlink_parms(): no params data found [ 200.141696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.160523] device hsr_slave_0 entered promiscuous mode [ 200.166197] device hsr_slave_1 entered promiscuous mode [ 200.172778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.196896] Bluetooth: hci2 command 0x0409 tx timeout [ 200.202782] Bluetooth: hci1 command 0x0409 tx timeout [ 200.218308] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.225524] team0: Port device team_slave_0 added [ 200.236990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.269030] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.276220] team0: Port device team_slave_0 added [ 200.282678] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.286854] Bluetooth: hci4 command 0x0409 tx timeout [ 200.291452] team0: Port device team_slave_1 added [ 200.295599] Bluetooth: hci3 command 0x0409 tx timeout [ 200.325123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.332462] team0: Port device team_slave_1 added [ 200.356803] Bluetooth: hci5 command 0x0409 tx timeout [ 200.407994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.414259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.441230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.457120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.463486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.489033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.511405] chnl_net:caif_netlink_parms(): no params data found [ 200.524525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.531390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.557592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.572758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.579563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.605461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.635571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.643717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.678341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.733706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.755708] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.762707] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.770644] device bridge_slave_0 entered promiscuous mode [ 200.777625] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.783980] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.791454] device bridge_slave_1 entered promiscuous mode [ 200.802064] device hsr_slave_0 entered promiscuous mode [ 200.808148] device hsr_slave_1 entered promiscuous mode [ 200.850806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.858563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.908434] device hsr_slave_0 entered promiscuous mode [ 200.918379] device hsr_slave_1 entered promiscuous mode [ 200.924873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.935242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.959748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.968422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.035508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.042953] team0: Port device team_slave_0 added [ 201.048807] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.055164] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.063838] device bridge_slave_0 entered promiscuous mode [ 201.079289] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.085684] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.094680] device bridge_slave_1 entered promiscuous mode [ 201.111862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.119274] team0: Port device team_slave_1 added [ 201.184788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.194441] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.219615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.225959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.251472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.263279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.287940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.294615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.324237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.366036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.391194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.399206] team0: Port device team_slave_0 added [ 201.405126] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.413156] team0: Port device team_slave_1 added [ 201.427121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.435134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.500605] device hsr_slave_0 entered promiscuous mode [ 201.506287] device hsr_slave_1 entered promiscuous mode [ 201.513861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.520428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.546406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.558413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.564681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.590134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.608923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.616738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.632879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.649802] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.667599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.707344] device hsr_slave_0 entered promiscuous mode [ 201.713069] device hsr_slave_1 entered promiscuous mode [ 201.724942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.752012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.758928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.808864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.835086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.844699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.870549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.879163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.916873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.924473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.936303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.942964] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.956246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.966259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.001973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.010773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.020416] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.027113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.034222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.042819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.051537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.070149] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.076240] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.083794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.091721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.100271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.108666] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.115012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.125029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.125104] Bluetooth: hci0 command 0x041b tx timeout [ 202.141086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.158299] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.165857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.174044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.188567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.198587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.206356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.214690] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.221157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.229434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.245828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.253428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.260908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.269208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.276721] Bluetooth: hci1 command 0x041b tx timeout [ 202.284640] Bluetooth: hci2 command 0x041b tx timeout [ 202.294922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.303380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.318436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.324636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.332416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.340414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.348807] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.355145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.364231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.366783] Bluetooth: hci3 command 0x041b tx timeout [ 202.377608] Bluetooth: hci4 command 0x041b tx timeout [ 202.388654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.396526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.404710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.412607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.420967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.432684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.443970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.446853] Bluetooth: hci5 command 0x041b tx timeout [ 202.453276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.463806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.473225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.483786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.492218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.499725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.513643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.521190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.530039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.538338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.545236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.553008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.560556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.570206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.577096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.591851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.601291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.609717] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.618080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.624147] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.639455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.646352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.654610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.665157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.675773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.688682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.698507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.707095] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.713295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.722862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.730895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.739186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.747850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.755848] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.762271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.769350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.777273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.784974] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.791412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.799199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.806128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.815507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.825009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.835278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.846132] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.852490] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.859373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.866661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.873724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.881528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.889760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.898055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.905786] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.912192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.919951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.928074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.935682] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.942086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.951978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.961727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.971986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.980544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.988484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.995942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.004830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.015860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.027622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.037699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.045392] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.052039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.060722] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.070853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.079499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.087402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.095304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.102178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.110061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.121392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.133532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.140069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.148221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.156023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.164175] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.170691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.178036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.185699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.194789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.204832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.218508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.228438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.238967] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.248186] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.254392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.261706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.270579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.278787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.286529] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.292888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.300489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.308212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.315707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.322775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.331632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.347350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.359140] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.371824] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.378778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.387154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.395076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.403325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.412796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.427704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.437296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.446027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.454166] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.461096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.471315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.480149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.489545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.499924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.508455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.516038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.524786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.533006] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.539438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.548652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.566977] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.575463] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.585529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.602282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.610545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.620198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.627313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.634113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.643757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.652420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.664228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.672720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.685013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.692920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.701171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.709369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.717140] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.723603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.730930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.738876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.748413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.758098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.766157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.777733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.783913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.795520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.805885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.823293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.830851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.839747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.847941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.855725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.864193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.879910] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.900420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.915316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.926842] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.939084] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.946747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.954425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.962657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.970351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.978255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.984975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.995705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.005740] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.015898] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.026367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.038068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.045227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.054373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.062396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.070644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.081689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.097418] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.117402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.125679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.135846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.153310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.161662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.179934] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.187276] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.194034] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.202273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.211414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.219360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.226077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.232916] Bluetooth: hci0 command 0x040f tx timeout [ 204.240907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.250585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.259569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.271142] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.293569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.300628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.311420] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.324013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.338383] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.349067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.356079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.371876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.382088] device veth0_vlan entered promiscuous mode [ 204.388324] Bluetooth: hci2 command 0x040f tx timeout [ 204.393604] Bluetooth: hci1 command 0x040f tx timeout [ 204.402969] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.418862] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.425147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.435937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.444644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.453923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.462312] Bluetooth: hci4 command 0x040f tx timeout [ 204.469909] Bluetooth: hci3 command 0x040f tx timeout [ 204.475731] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.490826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.498964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.507317] device veth1_vlan entered promiscuous mode [ 204.513512] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.529789] Bluetooth: hci5 command 0x040f tx timeout [ 204.544190] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.556117] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.574314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.588133] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.595332] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.604534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.617217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.625194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.640003] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.664080] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.683378] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.691280] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.699204] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.705560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.714231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.730061] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.746345] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.758750] device veth0_macvtap entered promiscuous mode [ 204.765208] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.773259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.782772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.790883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.800498] device veth0_vlan entered promiscuous mode [ 204.857239] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.868252] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.876686] device veth1_macvtap entered promiscuous mode [ 204.883216] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.893342] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.902038] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.908944] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.916351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.925925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.933280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.941068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.949408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.963463] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.973424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.984938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.993866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.003272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.019743] device veth1_vlan entered promiscuous mode [ 205.034890] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.042551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.057006] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.065439] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 205.079129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.087959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.095808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.103718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.112423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.120077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.130259] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.142624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.152219] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 205.168074] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.174977] device veth0_vlan entered promiscuous mode [ 205.181088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.190493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.200615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.209763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.223038] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.223479] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.223957] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.234218] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.256283] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.263457] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.274291] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.284908] device veth0_macvtap entered promiscuous mode [ 205.292141] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.302401] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.313016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.321813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.331027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.340344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.348660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.355788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.362970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.373007] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.384057] device veth0_vlan entered promiscuous mode [ 205.395444] device veth1_vlan entered promiscuous mode [ 205.403430] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.411506] device veth1_macvtap entered promiscuous mode [ 205.418540] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.424991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.432916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.440995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.448697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.458938] device veth0_vlan entered promiscuous mode [ 205.472412] device veth1_vlan entered promiscuous mode [ 205.479904] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.490103] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.500246] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.509767] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.517101] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.524453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.531978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.539447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.546513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.558238] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.565953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.577198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.586640] device veth1_vlan entered promiscuous mode [ 205.592568] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 205.603240] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 205.623716] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.632349] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.642632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.652835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.663414] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.670794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.678836] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.697400] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.704605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.712517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.724600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.732963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.740694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.748735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.756861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.764057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.773374] device veth0_vlan entered promiscuous mode [ 205.784968] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.794733] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.812408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.823298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.835138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.843243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.853538] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.862792] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.871121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.879594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.887954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.895631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.903606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.911406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.919638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.928016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.938126] device veth0_macvtap entered promiscuous mode 00:01:18 executing program 1: socketpair$tipc(0x1e, 0xa23fc31264ba022c, 0x0, 0x0) [ 205.951365] device veth1_vlan entered promiscuous mode [ 205.965434] device veth0_macvtap entered promiscuous mode [ 205.976175] device veth1_macvtap entered promiscuous mode [ 205.985439] device veth0_macvtap entered promiscuous mode 00:01:18 executing program 1: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) [ 206.034147] device veth1_macvtap entered promiscuous mode [ 206.061747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 00:01:18 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x302) write$tcp_congestion(r0, &(0x7f0000000140)='bic\x00', 0x8800000) [ 206.079282] device veth1_macvtap entered promiscuous mode [ 206.091629] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.121587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 00:01:18 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000001180)=""/22, 0x16}], 0x3, 0x0) [ 206.141092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.168630] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 206.176835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:01:18 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x5460, 0x0) [ 206.184624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:01:18 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x40142, 0x0) [ 206.211930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.228942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.239754] device veth0_macvtap entered promiscuous mode [ 206.246254] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 206.270396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.280699] Bluetooth: hci0 command 0x0419 tx timeout [ 206.284722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.300230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.310076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.320823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.329351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.339920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.349881] device veth1_macvtap entered promiscuous mode [ 206.356310] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.364096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.371539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.379884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.388040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.396144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.406762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.415876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.425710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.435535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.446789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.447356] Bluetooth: hci1 command 0x0419 tx timeout [ 206.457866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.468529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.469438] Bluetooth: hci2 command 0x0419 tx timeout [ 206.479836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.490352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.499751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.509815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.520718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.527846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.533003] Bluetooth: hci3 command 0x0419 tx timeout [ 206.542162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.555365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.564758] Bluetooth: hci4 command 0x0419 tx timeout [ 206.565967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.580305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.589530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.599981] Bluetooth: hci5 command 0x0419 tx timeout [ 206.605272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.615743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.625574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.636051] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.643194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.650156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.658726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.666846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.674607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.682963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.691377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.703199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.717520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.726997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.738008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.748038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.759117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.769913] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.777308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.786662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.797624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.807670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.818110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.828185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.838815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.848601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.858912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.869658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.877599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.885387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 206.894005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.902480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.910808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.919022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.938723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.954399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.964429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.975503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.986372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.995588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.006417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.015532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.025515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.034744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.044565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.054983] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.062181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.080696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.090282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.112018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.122607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.131815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.141687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.151303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.161446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.170635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.180553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.189731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.199498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.209865] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.217344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.239618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.247832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:01:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c1165a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb03109753f541cd027edd68149ee99eebc6f7d6dd4ae05000000c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30"], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x2811fdff) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x8923, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 00:01:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x2, &(0x7f0000000140)=@raw=[@call, @kfunc], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xff9, &(0x7f0000001300)=""/4089, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 207.568084] audit: type=1800 audit(1677801679.730:2): pid=9477 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13887 res=0 00:01:20 executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000004000), 0xffffffffffffffff) 00:01:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@numtail}, {@shortname_mixed}, {@utf8}, {@uni_xlate}, {@shortname_winnt}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@shortname_win95}, {@utf8no}, {@utf8no}]}, 0x3, 0x2e7, &(0x7f0000000580)="$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") 00:01:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8931, &(0x7f0000000000)={'wg2\x00'}) 00:01:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x410, 0x2d8, 0x118, 0x208, 0x118, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'macvtap0\x00', 'nicvf0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@empty}}}, {{@ipv6={@private2, @local, [], [], 'vxcan1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv_slave_1\x00', 'wlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 00:01:20 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000ac0)) 00:01:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) socket(0x1f, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xe58, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xa70, 0x8, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "05dd36ad7d89483a1496ea4883f5e396e84e87bc68f2c42d4aaa8a829942dd41"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfd9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x400}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x13}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x16c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x63, @mcast1, 0xfffffff9}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808c5cea5fd378ce0c271c46b53f190a4b9889b3e9c793e1bf345047634f3830"}]}, {0x574, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e4fe653ac8c977ea7b7d86b7fc522aacea21f47e71c049016c737a2c398acbd"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010101}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x4e4, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x5}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6b6983ef5e14ff71e225e2abccb5424d9ff8c483e7a670c45e2487a0b8eed293"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x39c, 0x8, 0x0, 0x1, [{0x344, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x15}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0debf4fec06b66dd8afa6affa7e879552dcc50f7b70058d0bbeab59e22b7b9d5"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d368bbfa3c209b8cf517701933d392e62f1bd9d4c9ce5bce50cb98169d22f9e"}]}]}]}, 0xe58}, 0x1, 0x0, 0x0, 0x20000000}, 0x22001084) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x302) write$tcp_congestion(r0, &(0x7f0000000140)='bic\x00', 0x8800000) [ 208.034941] ====================================================== [ 208.034941] WARNING: the mand mount option is being deprecated and [ 208.034941] will be removed in v5.15! [ 208.034941] ====================================================== 00:01:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 208.079382] can: request_module (can-proto-0) failed. 00:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x20}}, 0x0) 00:01:20 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:01:20 executing program 0: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) [ 208.157174] FAT-fs (loop1): bogus number of FAT structure [ 208.195996] FAT-fs (loop1): Can't find a valid FAT filesystem 00:01:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x2811fdff) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x8923, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 00:01:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 00:01:20 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x4000, 0x0) 00:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0xe80}}, 0x0) 00:01:20 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000000)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000300)='.\x00', 0x50004fe) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000ff"]) 00:01:20 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) socket(0x1f, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x3d4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x60, 0x8, 0x0, 0x1, [{0x4}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6b6983ef5e14ff71e225e2abccb5424d9ff8c483e7a670c45e2487a0b8eed293"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x328, 0x8, 0x0, 0x1, [{0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x248, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x15}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0debf4fec06b66dd8afa6affa7e879552dcc50f7b70058d0bbeab59e22b7b9d5"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d368bbfa3c209b8cf517701933d392e62f1bd9d4c9ce5bce50cb98169d22f9e"}]}]}]}, 0x3d4}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x302) write$tcp_congestion(r0, &(0x7f0000000140)='bic\x00', 0x8800000) 00:01:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000003d40)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000004740), r1) 00:01:20 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/3, 0x3) 00:01:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], 0x0, 0x0, 0x0) 00:01:20 executing program 1: socket(0x10, 0x3, 0x2) 00:01:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x1f, 0x5, 0x2) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400), r3) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x40, r4, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x1000, 0x0, 0x9, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x13795762}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000044}, 0x40800) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003c40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, 0x0, 0x4) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xf58, r1, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0xa54, 0x8, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "05dd36ad7d89483a1496ea4883f5e396e84e87bc68f2c42d4aaa8a829942dd41"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfd9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x400}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x13}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x16c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x63, @mcast1, 0xfffffff9}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808c5cea5fd378ce0c271c46b53f190a4b9889b3e9c793e1bf345047634f3830"}]}, {0x550, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e4fe653ac8c977ea7b7d86b7fc522aacea21f47e71c049016c737a2c398acbd"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010101}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x4c0, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x5}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6b6983ef5e14ff71e225e2abccb5424d9ff8c483e7a670c45e2487a0b8eed293"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4b0, 0x8, 0x0, 0x1, [{0x458, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x9, @empty, 0xffff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x3d0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x15}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0debf4fec06b66dd8afa6affa7e879552dcc50f7b70058d0bbeab59e22b7b9d5"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d368bbfa3c209b8cf517701933d392e62f1bd9d4c9ce5bce50cb98169d22f9e"}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}]}, 0xf58}, 0x1, 0x0, 0x0, 0x20000000}, 0x22001084) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001280), r3) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f00000013c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x20101}, 0xc, &(0x7f0000001380)={&(0x7f00000012c0)={0x88, r7, 0x750d8e99b3ae94e9, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x88}}, 0x48040) r8 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x302) socket$nl_generic(0x10, 0x3, 0x10) write$tcp_congestion(r8, &(0x7f0000000140)='bic\x00', 0x8800000) 00:01:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000000)={'wg2\x00'}) [ 208.655292] audit: type=1800 audit(1677801680.810:3): pid=9593 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13879 res=0 00:01:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x2811fdff) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x8923, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 00:01:21 executing program 4: timerfd_create(0x0, 0x75b2d652184a20a1) 00:01:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x1a, 0x9, &(0x7f0000001500)=@framed={{}, [@map_idx_val, @map_fd, @map_val]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000013c0), 0x8, 0x10, &(0x7f0000001400), 0x10}, 0x45) 00:01:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 00:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}}}, 0x1c}}, 0x0) 00:01:21 executing program 0: fchownat(0xffffffffffffffff, &(0x7f00000006c0)='./file0/file1\x00', 0x0, 0x0, 0x0) 00:01:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x414, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 00:01:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) 00:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 00:01:21 executing program 3: getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/155) 00:01:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:01:21 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000020c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@measure}]}}, 0x0, 0x0, 0x0) [ 209.583808] audit: type=1800 audit(1677801681.740:4): pid=9638 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13880 res=0 00:01:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c1165a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb03109753f541cd027edd68149ee99eebc6f7d6dd4ae05000000c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30"], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x2811fdff) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x8923, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f90780000000000000000dd1de0a39f4186f7a79e6d27f2eada80df29130ce8b9f8182ed415a0f5bf36530b9a672be5e82601598e3587f82608bbb078794bf7b7eb1059a6a309f79f6803d253e88e4a6c1a4acfedb27501019aff6711ddd57f5ab39b322ee1abe6c4584706a48cf2e5a87c8210cb57526d587bddbd850ce6f05563da795ed32bdb44896a5ffea5d2050000000000002874ad283d4d71377b51e1ebf9b1f773a26c263f5b759233fb7e8b905531680c955bc0c3a79cc196939a1b626ae2dca33a80345e9b5075208f166c7dc1bc625aa85a11dbb28802e5100000000000000000003bf38f651daaaf30483ccf666bf43bb190316c1126ee17f36fc9112c9a4c28d9dd2337dda250ac5d064a25e58e1a93153f428bdead7ce3351a6b5d20fe8d99ab1cb8f7d7587647039f00000000000000"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 00:01:22 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x10) 00:01:22 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$UFFDIO_CONTINUE(r0, 0x8954, 0x0) 00:01:22 executing program 4: pselect6(0x94, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x0, 0x6}, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000200), 0x8}) 00:01:22 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005080)) 00:01:22 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:01:22 executing program 1: request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)=']\x00', 0xfffffffffffffffb) 00:01:22 executing program 0: syz_open_dev$vcsn(&(0x7f0000000100), 0x6, 0x302) 00:01:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:01:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/162, 0x26, 0xa2, 0x1}, 0x20) 00:01:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000000)={'wg2\x00'}) 00:01:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x28}}, 0x0) [ 210.524535] audit: type=1800 audit(1677801682.680:5): pid=9684 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13880 res=0 00:01:23 executing program 5: keyctl$reject(0x1a, 0x0, 0x0, 0x0, 0x0) 00:01:23 executing program 2: socketpair(0x2, 0x6, 0x3, &(0x7f00000007c0)) 00:01:23 executing program 1: accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:01:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, 0x0) 00:01:23 executing program 3: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 00:01:23 executing program 0: keyctl$reject(0x6, 0x0, 0x0, 0x0, 0x0) 00:01:23 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:01:23 executing program 4: syz_mount_image$fuse(&(0x7f0000002980), &(0x7f00000029c0)='.\x00', 0x0, &(0x7f0000002a00)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 00:01:23 executing program 3: getrandom(&(0x7f0000000000)=""/236, 0xfffffffffffffe8e, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 00:01:23 executing program 0: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file1\x00', 0xe1c2, 0x0) sendfile(r1, r2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000440), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r3 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f3) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x0, 0xfeff}, 0x10) bind$tipc(r4, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x87ffffe) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x0, 0xfeff}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) 00:01:23 executing program 1: keyctl$reject(0x5, 0x0, 0x0, 0x0, 0x0) 00:01:23 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 00:01:23 executing program 5: lstat(&(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 00:01:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x38, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_STATUS_MASK={0x8}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x38}}, 0x0) [ 211.335732] audit: type=1800 audit(1677801683.490:6): pid=9710 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=13964 res=0 00:01:23 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:01:23 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 00:01:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/162, 0x2e, 0xa2, 0x1}, 0x20) 00:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) 00:01:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 211.418039] audit: type=1800 audit(1677801683.520:7): pid=9710 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13880 res=0 00:01:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl2\x00 \x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="001078"]}) 00:01:23 executing program 1: r0 = socket(0x2c, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:01:23 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x80}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file1\x00', 0xe1c2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000440), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r2 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x0, 0xfeff}, 0x10) bind$tipc(r3, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x87ffffe) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x0, 0xfeff}, 0x10) bind$tipc(r4, 0x0, 0x0) 00:01:23 executing program 0: add_key$user(&(0x7f0000001300), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 00:01:23 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005480)='^', 0x1}, 0x0) 00:01:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000000000)={'wg2\x00'}) 00:01:23 executing program 5: r0 = socket(0x11, 0xa, 0x0) bind$tipc(r0, &(0x7f0000001180), 0x10) 00:01:23 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0xc000, 0x103) 00:01:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/148, 0x27, 0x94, 0x1}, 0x20) 00:01:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 00:01:23 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000001c0)=@name, 0x10) [ 211.538055] audit: type=1800 audit(1677801683.700:8): pid=9739 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file1" dev="sda1" ino=13949 res=0 00:01:23 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 00:01:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 00:01:23 executing program 3: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0) [ 211.641853] audit: type=1800 audit(1677801683.720:9): pid=9739 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13962 res=0 00:01:23 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x1, 0x0, 0x4e20}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0x310, 0x5002004a, 0xb, 0x310, 0xea02, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x54}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {0xffff}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x4}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) 00:01:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6, 0x0, 0x0, 0x8}]}) 00:01:23 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x18ceaff4175fbda5, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x1a, 0x8, &(0x7f0000001500)=@framed={{}, [@map_idx_val, @btf_id, @exit]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000013c0), 0x8, 0x10, &(0x7f0000001400)={0x3}, 0x10}, 0x80) mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000810) 00:01:23 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004) 00:01:23 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x410002, 0x0) 00:01:23 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x6, &(0x7f0000ffc000/0x4000)=nil) 00:01:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) socket(0x1f, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x770, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x3e4, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "05dd36ad7d89483a1496ea4883f5e396e84e87bc68f2c42d4aaa8a829942dd41"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfd9, @private1={0xfc, 0x1, '\x00', 0x1}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x13}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x108, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}]}, {0x24c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x63, @mcast1, 0xfffffff9}}, @WGPEER_A_ALLOWEDIPS={0x1cc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808c5cea5fd378ce0c271c46b53f190a4b9889b3e9c793e1bf345047634f3830"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6b6983ef5e14ff71e225e2abccb5424d9ff8c483e7a670c45e2487a0b8eed293"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x340, 0x8, 0x0, 0x1, [{0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x15}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0debf4fec06b66dd8afa6affa7e879552dcc50f7b70058d0bbeab59e22b7b9d5"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d368bbfa3c209b8cf517701933d392e62f1bd9d4c9ce5bce50cb98169d22f9e"}]}]}]}, 0x770}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x302) write$tcp_congestion(r0, &(0x7f0000000140)='bic\x00', 0x8800000) 00:01:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:01:24 executing program 4: bpf$PROG_LOAD(0x4, 0x0, 0x10) 00:01:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0) 00:01:24 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xf35]}, 0x8}) [ 211.817986] audit: type=1326 audit(1677801683.980:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9771 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3ee2020f9 code=0x0 00:01:24 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:01:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 00:01:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000000101010100000000000000004e"], 0x3c}}, 0x0) 00:01:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000600), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 00:01:24 executing program 2: mmap$KVM_VCPU(&(0x7f0000fec000/0x13000)=nil, 0x930, 0x0, 0xe1033, 0xffffffffffffffff, 0x0) 00:01:24 executing program 3: pipe2$9p(0x0, 0x184800) 00:01:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x1a, 0xf4240, &(0x7f0000001500)=@framed={{}, [@map_idx_val, @map_fd, @map_val]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000013c0), 0x8, 0x10, &(0x7f0000001400), 0x10}, 0x80) 00:01:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000000)={'wg2\x00'}) 00:01:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x48) [ 211.943569] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 00:01:24 executing program 2: setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0x3, &(0x7f0000001500)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0xfffffffffffffffa, 0x0) 00:01:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000002180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@obj_user}]}}, 0x0, 0x0, 0x0) 00:01:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x414, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 00:01:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x302) write$tcp_congestion(r0, &(0x7f0000000140)='bic\x00', 0x7ffff000) 00:01:24 executing program 1: socket(0x1, 0x4, 0x0) 00:01:24 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 00:01:24 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') 00:01:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x20}}, 0x0) 00:01:24 executing program 3: rt_sigqueueinfo(0xffffffffffffffff, 0x1f, &(0x7f0000000000)={0x0, 0x0, 0xd8}) 00:01:24 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xc40, 0x0) 00:01:24 executing program 1: process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000001300)=[{0x0}], 0x1, 0x0) 00:01:24 executing program 0: getrandom(&(0x7f0000000000)=""/236, 0xfffffffffffffe8e, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:01:24 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x4001032, 0xffffffffffffffff, 0x0) 00:01:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 00:01:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:01:24 executing program 1: syz_open_dev$vcsa(&(0x7f0000005180), 0x1, 0x0) 00:01:24 executing program 3: bpf$PROG_LOAD(0x14, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:24 executing program 4: select(0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)={0x0, 0xea60}) 00:01:24 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000740)) 00:01:24 executing program 2: bpf$PROG_LOAD(0x7, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/162, 0x52, 0xa2, 0x1}, 0x20) 00:01:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005080)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 00:01:24 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}, 0x0) 00:01:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x101282, 0x0) read$FUSE(r0, 0x0, 0x0) 00:01:24 executing program 2: syz_genetlink_get_family_id$nfc(&(0x7f0000000040), 0xffffffffffffffff) 00:01:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000), 0x10) 00:01:24 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x32, 0x0, 0x28) 00:01:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 00:01:25 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 00:01:25 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x7, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}, 0x0, 0x0, 0x0) 00:01:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x7, 0x85, &(0x7f0000000840)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:25 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0xfffffee8}) 00:01:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000800), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000640)='trusted\x00', &(0x7f0000000680)={'syz', 0x1}, r1) 00:01:25 executing program 1: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:01:25 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:25 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) r0 = getuid() syz_open_dev$mouse(&(0x7f0000000000), 0x10006, 0x4000c0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x12, r1, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x2000038, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions}, {@allow_other}, {@allow_other}, {@default_permissions}], [{@dont_measure}, {@subj_type={'subj_type', 0x3d, '/dev/input/mouse#\x00'}}]}}, 0x1, 0x0, &(0x7f0000000200)="f884997d5db69ed34d9801d26e29795d91d0386fbd6357980396f5701afa6f52213136cd9818c0afab3bd7023bea0cb29f7cc6c8c4c48f261f9d447a2acc5058f56f208aa972") 00:01:25 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:25 executing program 0: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_open_procfs$userns(0x0, &(0x7f0000000540)) 00:01:25 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 00:01:25 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{}], [{@uid_lt}, {@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}, 0x0, 0x0, 0x0) 00:01:25 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 00:01:25 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:01:25 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 00:01:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x19, 0x0, 0x0) 00:01:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:01:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x40087602, 0x0) 00:01:25 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @broadcast, @rand_addr, {[@noop={0x2a}, @cipso={0x86, 0x3c, 0x0, [{0x0, 0x4, "86ca"}, {0x0, 0x3, 'y'}, {0x0, 0x12, "e1273f68ffa8f0c0695e0f970e80cca2"}, {0x0, 0x11, "f3f8d9f56ca0fd3e740b50826c9daa"}, {0x0, 0x8, "ef8be0c7289e"}, {0x0, 0x4, "ba17"}]}]}}}}}}}, 0x0) 00:01:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 00:01:25 executing program 1: r0 = socket(0x11, 0x2, 0x0) getpeername$tipc(r0, 0x0, 0x0) 00:01:25 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x101a02, 0x0) 00:01:25 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 00:01:25 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0xd469b52df622c297) 00:01:25 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003c40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/12, 0xc) 00:01:25 executing program 5: lstat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:25 executing program 1: syz_open_dev$vcsa(&(0x7f00000004c0), 0x0, 0x200) 00:01:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000006c0)) 00:01:25 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 00:01:25 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x300) 00:01:25 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x41007701, 0x0) 00:01:25 executing program 1: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffa) 00:01:25 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7ffffffff000}, 0x300}, 0x3) 00:01:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 00:01:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, 0x0) 00:01:25 executing program 2: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004) 00:01:25 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='[\x00', 0xfffffffffffffffd) 00:01:25 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0xffffffffffffffff) 00:01:25 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 00:01:25 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000008c0)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:01:25 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) 00:01:25 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 00:01:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f3) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x0, 0xfeff}, 0x10) bind$tipc(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x87ffffe) 00:01:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{0x0}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x20, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x8923, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYRES32]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000007580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 00:01:25 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000280), 0x1f, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x200000e, 0x2010, r0, 0x0) 00:01:25 executing program 5: socket(0x2, 0x0, 0x80000003) 00:01:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000016c0)={'wpan4\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000020c0)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002080)={&(0x7f0000002000)={0x14}, 0x14}}, 0x0) 00:01:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x14, 0x4, 0x2, 0x301}, 0x14}}, 0x0) 00:01:25 executing program 3: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 00:01:25 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 213.368052] audit: type=1800 audit(1677801685.530:11): pid=9997 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=13967 res=0 00:01:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x2, 0x13, r0, 0x0) 00:01:25 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:01:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001dc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000001d80)={&(0x7f0000001bc0)={0x14}, 0x14}}, 0x0) 00:01:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 00:01:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="1d", 0x1}], 0x1}, 0x0) 00:01:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000240)='keyring\x00') 00:01:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000000c0)="d9", 0x1}, {0x0}, {&(0x7f0000001140)='E', 0x1}], 0x4}, 0x0) 00:01:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005080)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, 0x0) 00:01:26 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) bind$tipc(r0, 0x0, 0x0) 00:01:26 executing program 5: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) 00:01:26 executing program 1: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 00:01:26 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) 00:01:26 executing program 2: r0 = socket(0xa, 0x3, 0x2) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:01:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ufshcd_uic_command\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x24) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x8, 0x40, 0x81, 0x0, 0xb9c, 0x4020, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x8001}, 0x0, 0x80000001, 0x9, 0x6, 0xfffffffeffffffff, 0x8, 0x4161, 0x0, 0xfffffffe, 0x0, 0x80000001}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:01:26 executing program 0: socketpair(0x0, 0x400, 0x0, 0x0) 00:01:26 executing program 5: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:26 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x9) 00:01:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x4}]}}, &(0x7f0000000340)=""/162, 0x2a, 0xa2, 0x1}, 0x20) 00:01:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 00:01:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x6, 0x0, 0x7f}, 0x48) 00:01:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)="84c4de37d5c69e11343e196debee54cec45bff", 0x13}, {&(0x7f00000002c0)="724b6e64899068c6a7224fee065ca66a39b6cc98d59b", 0x16}, {&(0x7f0000000300)="9788ede201a0dae1da1e4d725048351f83b20732785ae1d4903a5d19f0e2c48bde", 0x21}], 0x3}, 0x0) 00:01:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:01:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/208, 0x26, 0xd0, 0x1}, 0x20) 00:01:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:01:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x1, &(0x7f0000001340)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000001380)='syzkaller\x00', 0x6, 0xc2, &(0x7f00000013c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 00:01:26 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:26 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0}, 0x7ffffffff000) [ 214.844484] audit: type=1800 audit(1677801686.711:12): pid=10098 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13980 res=0 00:01:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000180)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 00:01:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f9"}]}}, &(0x7f0000000500)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 00:01:27 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)="aa") 00:01:27 executing program 5: socketpair(0x11, 0x2, 0x0, &(0x7f0000001440)) 00:01:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 00:01:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c1165a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb03109753f541cd027edd68149ee99eebc6f7d6dd4ae05000000c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99893ed20fa7a050fbbef90327e827e513e96068fd1e8a43e89f9c050022a961546ed5365470fa503c1fac35b903e10c62bebc943c17ff1432d0881406bc176e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40e4ffff06aabca77e64c988dd413230d68c78a15be9771bf00a7f7681314df1c2abe69cb47be5329ac624fb2997df9e6867583a4b239d17ba83b4973cd9bcddd186acbc7a967e41f61fe4382601bff5f5dbcd3d50a065bcc67943bae4f2a5366ca6d291f931d9cde41bdabdae4717317621abaa7179e2d44f8ebca654f9e45719b70d2c49769e309fc99f6320f46740bb9a5e359804c2653d19462139d5c505dc6e4f178c9a098b51333cccfe0d2eb41dd079de3cfa60365787ca4b8eb920b728046e2d8699b7eda06969c5da49fc8757c6"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1, &(0x7f0000000180)=""/158, 0x9e}, 0x40000002) sendmsg$tipc(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)="84", 0x1}], 0x1}, 0x0) 00:01:27 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x0, 0x4, 0x3}, 0x48) 00:01:27 executing program 3: bpf$OBJ_GET_PROG(0xb, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) 00:01:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 00:01:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x17, 0xffffffffffffffff, 0xfff}, 0x48) 00:01:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xf, 0xffffffffffffffff, 0x5) [ 217.719333] audit: type=1800 audit(1677801687.781:13): pid=10150 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13956 res=0 00:01:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c1165a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb03109753f541cd027edd68149ee99eebc6f7d6dd4ae05000000c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99893ed20fa7a050fbbef90327e827e513e96068fd1e8a43e89f9c050022a961546ed5365470fa503c1fac35b903e10c62bebc943c17ff1432d0881406bc176e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40e4ffff06aabca77e64c988dd413230d68c78a15be9771bf00a7f7681314df1c2abe69cb47be5329ac624fb2997df9e6867583a4b239d17ba83b4973cd9bcddd186acbc7a967e41f61fe4382601bff5f5dbcd3d50a065bcc67943bae4f2a5366ca6d291f931d9cde41bdabdae4717317621abaa7179e2d44f8ebca654f9e45719b70d2c49769e309fc99f6320f46740bb9a5e359804c2653d19462139d5c505dc6e4f178c9a098b51333cccfe0d2eb41dd079de3cfa60365787ca4b8eb920b728046e2d8699b7eda06969c5da49fc8757c6"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:01:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000000200)=""/208, 0x32, 0xd0, 0x1}, 0x20) 00:01:30 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000480), 0x4) 00:01:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) [ 217.719412] audit: type=1800 audit(1677801688.061:14): pid=10151 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13988 res=0 [ 217.719481] audit: type=1800 audit(1677801688.181:15): pid=10152 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13989 res=0 [ 218.326321] audit: type=1800 audit(1677801690.071:16): pid=10181 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13994 res=0 00:01:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 00:01:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001140)) 00:01:30 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 219.126003] audit: type=1800 audit(1677801691.141:17): pid=10192 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13999 res=0 00:01:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000340)=""/162, 0x2a, 0xa2, 0x1}, 0x20) 00:01:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0xc, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0xe4) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r5]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r0, r0, 0x0, 0x24002da8) accept$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 00:01:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x2000, 0x6, 0x8}, 0x48) 00:01:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x18, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x5, 0x8b, &(0x7f0000001980)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000016c0)) 00:01:31 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000080)) 00:01:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000340)=""/162, 0x2a, 0xa2, 0x1}, 0x20) 00:01:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:01:34 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 00:01:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 00:01:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:01:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='consume_skb\x00', r0}, 0x10) [ 222.053087] audit: type=1800 audit(1677801691.141:18): pid=10193 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=14000 res=0 00:01:34 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000800000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, 0x0) 00:01:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="1f", 0x1}], 0x4}, 0x0) 00:01:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:01:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x0, 0x0, 0x3f00}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000000004"], &(0x7f0000000a40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:01:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) 00:01:34 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x87aaae611343a70d) [ 222.189587] audit: type=1800 audit(1677801692.031:19): pid=10222 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14001 res=0 00:01:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="0e", 0x1}, {0x0}, {&(0x7f0000001240)="fb", 0x1}], 0x3}, 0x0) 00:01:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000a40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:01:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x10}]}]}}, &(0x7f0000000a40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 222.235431] overlayfs: missing 'lowerdir' 00:01:34 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) 00:01:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="0e", 0x1}, {&(0x7f00000001c0)="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", 0x1000}, {0x0}, {&(0x7f0000001240)="fb", 0x1}], 0x4}, 0x0) 00:01:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000180)='R', 0x1}, {0x0}, {&(0x7f0000000300)="1f", 0x1}], 0x4}, 0x0) 00:01:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 00:01:34 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) [ 222.277383] audit: type=1800 audit(1677801692.391:20): pid=10223 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=14002 res=0 00:01:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x0) 00:01:34 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 00:01:34 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000002580)='~', 0x1}], 0x2}, 0x0) 00:01:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5, 0x40}]}]}}, &(0x7f0000000a40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:01:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000001a40)=""/4112, 0x32, 0x1010, 0x1}, 0x20) 00:01:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b00)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000300)="f0", 0x1}, {&(0x7f00000004c0)="c9", 0x1}, {&(0x7f00000005c0)="12", 0x1}], 0x3, &(0x7f0000000a40)=ANY=[], 0xa8}, 0x0) 00:01:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101441, 0x0) 00:01:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000a40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) syz_clone(0x1020400, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0) 00:01:34 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) [ 222.390496] audit: type=1800 audit(1677801692.431:21): pid=10224 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14003 res=0 00:01:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:34 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f00000001c0)=@raw=[@func, @func, @map_idx], &(0x7f0000000240)='syzkaller\x00', 0x6, 0x86, &(0x7f0000000280)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000032c0)={0x0, 0x0, 0x0}, 0x100) 00:01:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 00:01:34 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200)={0xffffffffffffffff}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:01:34 executing program 5: bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000001400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x48) 00:01:34 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x8, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx, @btf_id], &(0x7f0000000240)='syzkaller\x00', 0x6, 0x86, &(0x7f0000000280)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:34 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="1a8158c3951b7d81014db1de8e20beddd8c3a8b5ae0581188115041b9748c506e8f5a462") 00:01:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000001c0)='$', 0x1}, {0x0}, {&(0x7f0000001240)="fb", 0x1}], 0x4}, 0x0) 00:01:34 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xa, &(0x7f00000001c0)=@raw=[@btf_id, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx, @btf_id], &(0x7f0000000240)='syzkaller\x00', 0x6, 0x86, &(0x7f0000000280)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:34 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000001a40)=""/4087, 0x26, 0xff7, 0x1}, 0x20) write$cgroup_subtree(r0, 0x0, 0x0) 00:01:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x68}, 0x41) 00:01:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000240)='syzkaller\x00', 0x6, 0x86, &(0x7f0000000280)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0}, 0x0) 00:01:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 00:01:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x12040) 00:01:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="0e6bfbfbc3fe559f449d622ea50cd3da83f73fb707f9c62be452cbd9b9bc42ba7c18d920b7d6707634c20e43e892e405f019d326bc2b5ab07992bbd659010279cb8731a96a430c1bad41df8745675fa131e94a861a867b56a21a768699a45750723eeb26b2f94e58a655fcca7e5b763c95a6d8bfa1bae2ab269447deb7e9c48194", 0x81}, {&(0x7f00000001c0)="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", 0xf7f}, {&(0x7f0000001240)="fb", 0x1}], 0x3}, 0x0) 00:01:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0}, 0x44001) 00:01:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000100)=ANY=[], &(0x7f00000001c0)=""/4096, 0x8a, 0x1000, 0x1}, 0x20) 00:01:35 executing program 0: socketpair$tipc(0x1e, 0x28e1fb35f2afc448, 0x0, 0x0) 00:01:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x33, 0xb, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000000a40)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:01:35 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 00:01:35 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0xa5) 00:01:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:01:35 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000100)) 00:01:35 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 00:01:35 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000680), 0x400, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) epoll_create(0x6) 00:01:35 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/timer_list\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) epoll_create(0x6) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:01:35 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) getrandom(&(0x7f0000000000)=""/236, 0xfffffffffffffe8e, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f000022c000/0x3000)=nil, 0x3000, 0x8) 00:01:35 executing program 3: syz_open_dev$rtc(&(0x7f0000000d00), 0x0, 0x0) 00:01:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:01:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/bus/input/handlers\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000d00), 0xfffffffffffffffd, 0x347a02) [ 223.491611] can: request_module (can-proto-0) failed. 00:01:35 executing program 3: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 00:01:35 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002380), 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) 00:01:35 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/bus/input/handlers\x00', 0x0, 0x0) 00:01:35 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 00:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d02, 0x0, 0x9}]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x48640, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r6, 0x0) 00:01:35 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 00:01:35 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x8e840) 00:01:35 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000340)={{0x0, 0x0, 0x592, 0x8000000000000001, 0x7fffffffffffffff, 0x40, 0xfffffffffffffff7, 0x4, 0xfffffffe, 0x5, 0x5, 0x3, 0x0, 0x1, 0x6d51}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x10, &(0x7f00000001c0)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x2, 0x0, 0x0, "27e956f1db7a1e2ab2f2c3a8f4c0918528bca68c0b663ef660dd7028de4f87198098de162417cee69a8544c82e6902e91e502ebbd1c600a74c8c0bcf67e08a9d"}, 0x48}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x20008000) [ 223.637619] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:01:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180), 0x4) 00:01:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5409, 0x0) 00:01:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 00:01:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000000)) 00:01:36 executing program 4: syz_emit_vhci(0x0, 0x15) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_hardware_error={{0x10, 0x1}}}, 0x4) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_channel_selected={{0x41, 0x1}, {0xc8}}}, 0x4) 00:01:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 00:01:36 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 00:01:36 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000000)='o', &(0x7f0000000080)=""/45, &(0x7f00000000c0)="3a77510b5e32ced23db3c06257c3559d5406", &(0x7f0000000100), 0xa4, r0, 0x4}, 0x38) syz_clone(0x80000000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) syz_clone(0x40000200, &(0x7f0000000440)="22f035a305a542dd13d3c4955ba60848d666e9218732988e724dc6895664", 0x1e, &(0x7f00000003c0), &(0x7f0000000540), &(0x7f0000000580)="ebb0abdf7f6425dbdc5dbe19267a32432cd5f970f95223651fb72214da9b69cb0e6993b4fff1fe74fcbe0a701db76509c006c779beba3899e896b999576aabd80edae753bf92ca94653393258aa635f432b5abea04541d9a8322df2eb68c0a4b45d10ac5b1566a84ed23004aaa408ff5fc1ebd260e72e8ffad9f67e4a2a6b6aa2894e67815b86f68b5301d1ee626c53207c445e412ec92c6b1724176d8c240d4d2e85175456062c746b07f1f1847445a0376a37bd83edb61c13e860da64da1212fabd0fe7d9796e18c611af9c0f4046eaaea1eb670e0065e569d9a9bf42a3014cc8358bd3dff86643d44f65a565a") 00:01:36 executing program 3: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000000), &(0x7f0000000080)=""/45, &(0x7f00000000c0)="3a77510b5e32ced23db3c06257c355", 0x0, 0xa4, r0, 0x4}, 0x38) syz_clone(0x80000000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) syz_clone(0x40000200, &(0x7f0000000440)="22f035a305a542dd13d3c4955ba60848d666e9218732988e724dc6895664351752f91cd37f4702255f77f729a1fc", 0x2e, &(0x7f00000003c0), 0x0, &(0x7f0000000580)="ebb0abdf7f6425dbdc5dbe19267a32432cd5f970f95223651fb72214da9b69cb0e6993b4fff1fe74fcbe0a701db76509c006c779beba3899e896b999576aabd80edae753bf92ca94653393258aa635f432b5abea04541d9a8322df2eb68c0a4b45d10ac5b1566a84ed23004aaa408ff5fc1ebd260e72e8ffad9f67e4a2a6b6aa2894e67815b86f68b5301d1ee626c53207c445e412ec92c6b1724176d8c240d4d2e85175456062c746b07f1f1847445a0376a37bd83edb61c13e860da64da1212fabd0fe7d9796e18c611af9c0f4046eaaea1eb670e0065e569d9a9bf42a3014cc8358bd3dff86643d44f65a565a") 00:01:36 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) [ 224.246067] Bluetooth: hci4 hardware error 0x00 00:01:36 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000000)='o', &(0x7f0000000080)=""/45, &(0x7f00000000c0)="3a77510b5e32ced23db3c06257c3559d5406", &(0x7f0000000100)="d6bc8502c17f7de416e3d6bde500d5aaf30571fcb254061633bdd063581d49c8ea37", 0xa4, 0xffffffffffffffff, 0x4}, 0x38) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) syz_clone(0x40000200, &(0x7f0000000440)="22f035a305a542dd13d3c4955ba60848d666e9218732988e724dc6895664", 0x1e, &(0x7f00000003c0), &(0x7f0000000540), &(0x7f0000000580)="ebb0abdf7f6425dbdc5dbe19267a32432cd5f970f95223651fb72214da9b69cb0e6993b4fff1fe74fcbe0a701db76509c006c779beba3899e896b999576aabd80edae753bf92ca94653393258aa635f432b5abea04541d9a8322df2eb68c0a4b45d10ac5b1566a84ed23004aaa408ff5fc1ebd260e72e8ffad9f67e4a2a6b6aa2894e67815b86f68b5301d1ee626c53207c445e412ec92c6b1724176d8c240d4d2e85175456062c746b07f1f1847445a0376a37bd83edb61c13e860da64da1212fabd0fe7d9796e18c611af9c0f4046eaaea1eb670e0065e569d9a9bf42a3014cc8358bd3dff86643d44f65a565a") 00:01:36 executing program 4: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x30}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000000), &(0x7f0000000080)=""/45, &(0x7f00000000c0)="3a77510b5e32ced23db3c06257c3559d54", &(0x7f0000000100)="d6bc8502c17f7de416e3d6bde500d5aaf30571fcb254061633bdd063581d49c8ea37", 0xa4, r0, 0x4}, 0x38) r1 = syz_clone(0x80000000, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000340)='-}\x00'}, 0x30) syz_clone(0x40000200, &(0x7f0000000440)="22f035a305a542dd13d3c4955ba60848d666e9218732988e724dc6895664351752f91cd37f4702255f77f729a1fc5a45e5cdd8312169348ec0ce48", 0x3b, &(0x7f00000003c0), &(0x7f0000000540), &(0x7f0000000580)="ebb0abdf7f6425dbdc5dbe19267a32432cd5f970f95223651fb72214da9b69cb0e6993b4fff1fe74fcbe0a701db76509c006c779beba3899e896b999576aabd80edae753bf92ca94653393258aa635f432b5abea04541d9a8322df2eb68c0a4b45d10ac5b1566a84ed23004aaa408ff5fc1ebd260e72e8ffad9f67e4a2a6b6aa2894e67815b86f68b5301d1ee626c53207c445e412ec92c6b1724176d8c240d4d2e85175456062c746b07f1f1847445a0376a37bd83edb61c13e860da64da1212fabd0fe7d9796e18c611af9c0f4046eaaea1eb670e0065e569d9a9bf42a3014cc8358bd3dff86643d44f65a56") 00:01:36 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = syz_clone(0x80000000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_clone(0x40000200, &(0x7f0000000440)="22f035a305a542dd13d3c4955ba60848d666e9218732988e724dc6895664", 0x1e, &(0x7f00000003c0), 0x0, &(0x7f0000000580)="ebb0abdf7f6425dbdc5dbe19267a32432cd5f970f95223651fb72214da9b69cb0e6993b4fff1fe74fcbe0a701db76509c006c779beba3899e896b999576aabd80edae753bf92ca94653393258aa635f432b5abea04541d9a8322df2eb68c0a4b45d10ac5b1566a84ed23004aaa408ff5fc1ebd260e72e8ffad9f67e4a2a6b6aa2894e67815b86f68b5301d1ee626c53207c445e412ec92c6b1724176d8c240d4d2e85175456062c746b07f1f1847445a0376a37bd83edb61c13e860da64da1212fabd0fe7d9796e18c611af9c0f4046eaa") 00:01:36 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) syz_clone(0x80000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/user\x00') [ 224.370964] IPVS: ftp: loaded support on port[0] = 21 00:01:36 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop7', 0x260800, 0x0) 00:01:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000040)) 00:01:36 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000001dc0)={0xc82dd64e393fef72}) 00:01:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xfc\xd28\xf4T\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x99\xc0\x8b\x19\x17\xb7Rvd\xcb:\b\x1eS\xb7\xb4\xee\xa8\xf7\xbe zA\xe3\xd4\xcb\xde\x90]\xa5\xd8\x99h\xa3\x90\x01\x01\x00\x00LL\xff\xff\xff\xff\x00\x00\x00\x00\x86u\t\xb3FF\x00\xe2/\x17\x89\xf93\rs\xb7\xd9\x7f\x8e\xd3I0\x16\xab\xacJ\xbe\x1d=\x90g\xce\"x\xc4\xfa\xfe\xc29\xfd\xe7\xb6T\x7f\x9b\xcd\xc3\xf0\xfe\x17\xcc\xbae\x01\x00\x00\x80\x04\x99/\xb01\x97a\xcb\nJ2\xcc\xe1\xc9\x1d\x11x\xd7Jv\x82\xacK\x19\x8a\xa7\x8d\x16p\x03\xb0\xd9\xd7j;F2\x95\x01\x00\x00\x00\x9e\x18\xa0\xfb\xc2\xce\xfcV\xea\xfc\\\xe2\xd3,\xdf\xf8-\ru\xa9\xe4\xa4E\xdc\x1c\x03auOZ}\x06_\r\xff\xc4\xbc`\x1f\xd3R8\xaf\xbe\xc9\xb2\xb1\xe5H\x88><\x85\a}\xf8-\x9b$\x13\xac\x1f\x8b\f\x93jv\x02\x89\xb0\xd4a\xd4vbG*\xe5\x1fh\xd5\x82\x9c\x92\xd3\xdd\"Cp\xd6\xbc=\xf5\xf1\xdf\x1b\xf5wdE\xf3\x15q\xfbH\xa8\x8d\'\xc8\xbb.\xcdf\xf5\x1b\xf5HM\xbc\x89\xbb(\x9b\x11\x1c1\xa4\xfd\x98\x9c\xeaW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\xbb\x84k\x0eY\xb71\x0eI\xce\x10\x1b|\x14\xed\xb4\x92\xc1d\x1f\x85\n\xb2\x92U\t\xcfC\xc3\xaa+\xd6)+5\xfd\xe3\xc9', 0x0) sendto$inet6(r0, &(0x7f00000014c0)="9bf4f87ddd33211aa927a0887b7780a20fcdfc5b6253348ecb0ff92e37894fda7958cb5067ade1c06332931529ec4d63c1963749ef17b733b55ddbeac1b1635056aba61a2da858a2c6581b5ca1e16e3381a35b8b27fbb1224737c55018ebe9612cf1f3556dd75d155e5fcdc3a5e785a47d3712e1ca6a1659731ce827718c6676ad16d4865935537acee7e4ebba2bae6365f503ded752ba7378baf75c09694b34f822760ec2414421b3ff5b5e52743c815cdac1d299aae40eef9c4c4426f5d84dfefe3a543115a39192a6397318f28f3aac9000a7882d24c31236b31b7b67f4c710245b5e1049c4deda89ed531ea70445273f96319f3b0b5a0125b8fb9add051e1322303198bdf3a85508ddd799afe04c60578ca637fb74d592984f13d189e0c7169012532e39940a051c046254c176482609ab3a58a014e114c89e5e00477bc055a40674044096317b208f03255c2a06d7fd3016f4c91f9b761ac4727c031d521256199a7d1f80257bb607bb89dc41f700ec9676087b96efe3643f3e7e343f68b879a1f5080267675ac05a54692b22e69ceed3a40e60e56771486606f609bba0c70fecd607aabaf890bdbc1edf5b03a6963601b7adb2f99746da293a035a1b04560badd9440a6986c8eeea6dfc6f746a5013ac1b2d60e4910af7021d55787b9d0ef5c690c13950e40c1dc4661063af3f077dbec4e577547f5dc1af3605e037800c03534359d3e86e953ec3041dd20f2eb77d85537781f3389866ae93b09ef8a0d335f31f086c931dfda7c0fdce5f89a9e36fd1b996cb9230047853eb137e4a7617e7c632725019eeab42087c786b50ab4a259697f2f888889cfd4c4866135fc5fbcf7b0e4915e3c9c217a240eafda52d1f0fb27beeb2ad4b3575e43e44d9b6bb50cb3cfd23ea3bf9217779682acc9701fef0c2910cc0351dc436ab1c05cc7c78914309004c6702acbf8da407e7653c3d44239a14d2b9cd0130550ed509c9bc30988a8b6f8f0ac857f7149dcf2188ff993c69ec77445b64dca2b1165cfa62e52180249a055181dab379efe2bc4803dbe09311d39de37badc99e037acdd05b97a7617d8b81052998087fb81f02ab4162935bcdd6eded3de2d70be282eafaf61f0e2df2d1b6691b1386dfd2dac7853fd8a531d4dd7c4d2d2fa553b1c23c64c3279ace3ecde1035aa96cbaf2cb719318c372b6ae18656e7eab1b13633ea35a7d8963ce7a562f54e6a1dd9079d4e6f7465fc01d8876b309bdea7661122b74cacac4bcbe3262e0b582bdb3683ad73800ba21dcc4fb06959e38cb4fc2bfd67ab0a68deda50564c7d1a3f2b03e5339d0782fd25376c259fdca6c0279c68400210a04b84f935ebd183452df49b7371098b14ac0bc1c2e0194eb26f9abbc36521c0461f1b712de5ff579abc3be9dfd057f881c48821053c9a86636e84cfbe0f5d9c604a4a3ef80e8da489d743d865b215928d3012edd63353833fec1dfe3a8f3235cc745b99e08a61af757c4aac6f5507f596e607022d90dff164dad1e7de2ef2f4000dde69af7649eb59e113bc31817d29f14022e178c02b25857da062d6a29d052ca98cf7509f1723956ec415ad6685c7569ac41e153ceceb0481e39443f0c8584f0e733f511a77e1f9ddbe71d210ff9d45374a82b8fecf9ab47b3c22bbb", 0x49a, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3699d90}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001400)={&(0x7f000096d000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) 00:01:36 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) [ 224.583980] IPVS: ftp: loaded support on port[0] = 21 00:01:36 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="86") [ 224.699046] IPVS: ftp: loaded support on port[0] = 21 00:01:37 executing program 3: syz_clone(0x8008400, &(0x7f0000000040), 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 00:01:37 executing program 2: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) 00:01:37 executing program 1: syz_emit_ethernet(0x180, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aa03aaaaaaaa8100000086dd60f4e000000000000000000000000000aaff0200000000000000000000000000018400000000000000042088"], 0x0) [ 224.963615] IPVS: ftp: loaded support on port[0] = 21 00:01:37 executing program 4: syz_clone(0x8008400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 00:01:37 executing program 0: r0 = syz_clone(0x8008400, &(0x7f0000000040)="dc4f460ba90028f8d8aa1b", 0xb, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="86221d49f85e2216bad2453149df555d44fc388f2f3ed76cfcae3680435ea9ed45355bd840c8f0c3037ca3179084239693e8bb13e36f405e8d7bc53197c9b7afa4f3e092cc1169") ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000001c0)={{0x5, 0x1, 0x6, 0x9, 'syz1\x00', 0x400}, 0x4, 0x3, 0xae, r0, 0x5, 0x10000, 'syz1\x00', &(0x7f0000000180)=['-\x00', '\x00', '{--/#-)\x00', '[)\x00', '{$*$*:*[{\x00'], 0x18}) 00:01:37 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 00:01:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 00:01:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001940)={&(0x7f0000001540)=@nl, 0x80, 0x0}, 0x2) 00:01:37 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 00:01:37 executing program 1: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 00:01:37 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop9', 0x4d0802, 0x0) 00:01:37 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/module/dynamic_debug', 0x2, 0x0) 00:01:37 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) 00:01:37 executing program 2: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:37 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001540)='/sys/power/pm_trace', 0x0, 0x0) 00:01:37 executing program 0: syz_clone(0x8008400, &(0x7f0000000040), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="86221d49f85e2216bad2453149df555d44fc388f2f3ed76cfcae3680435ea9ed45355bd840c8f0c3037ca3179084239693e8bb13e36f405e8d7bc53197c9b7afa4f3e092cc1169") ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) 00:01:37 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000001880), 0x2, 0x0) 00:01:37 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/module/vt', 0x0, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:37 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$midi(r0, &(0x7f0000000380)=""/40, 0x200003a8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0x2}}}, 0x88) 00:01:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000004c0)) prlimit64(0x0, 0xb6712b7fd41fa6ae, &(0x7f0000000400)={0x0, 0x7}, &(0x7f0000000440)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000280)={0x0}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:01:38 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop9', 0x200600, 0x0) 00:01:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000002c0)="ebd83a9e01045e815019d4a422def02ac0b3c48a7a72c987b2353209aaec59fbb27eb1a7eab24467ed54e5c2c471b3157b90fb3545623ac68db3e769b5c9381928a4cc14955ecd7afbb6d2714ecc3c38804cfe0ecfc6088af8c21576b62384fc21c8201f36c67a05a6654801aa2f280ffae4d0272fc95ff21717db58a8fab22bb6dc1b6bb7a92d3dbc2cf627e559f2167ae3d0bc9df1d1c0f80bb97341f593b2e7572c3a44453253b2bd4ef1ae5da1e72b4e3e07ccfe604fc80da2309adb33b5288f0f6034eb3b439e2d497b407fe3b1cf41a5d1b48ce0840d118472c362e86f1d5ebb45afb04183997c7f243e37180da7cd30453e", 0xf5}, {&(0x7f00000000c0)="dbb06b0470327c180f989509dacf8a45177a45907516e3ccabbd4802dde967ddefb7b14cec0efc7624bc928899d737294bb47b7a067fec88cac2f40b54695070e4f70029fe4e4a06f5d51278280b849ec5cfd4e9b566bd62de3a8f3ae3e8883ba4c2e8693bd1cec2c9ff6e5d1a818a2f7782bd", 0x73}, {&(0x7f0000000040)="9243a3efa1b74d86e00700ce1ce27a75b5c979", 0x13}, {&(0x7f00000003c0)="63a67e38a8dfe237648cbba11ada7dc08fa9f61982bba3849a41b124f10fae92d421f3656693c5f150760c", 0x2b}, {&(0x7f0000000400)="e527cfb74b1b360823c9f340b8d570b1bfaa070e2113c5b7798304c9620da5d6943c25c0d5366f9a6eccceaa8ccbf9cb08f2585253390e778043107efcb1c49b2864cce7d0bfa0573a778a11dd1be482c8c153f9f1d575f173ecb63e01697ab1f1e208aede515cca6f96e098b6972b201004ca79c07e79d157f075a63b66e19b790b1199e761b86433e76870f9b1c6ae4881b971fb923a628216fe5ca6232b395cf57b862b7b4070", 0xa8}, {&(0x7f00000004c0)="995ba83b19d8913e416ad85478660a472cfc8f758d8ae8cfe4083c65aa8b67ae210f44c254978c6a92eecd5be591e1532d8a315975e63b8e9d6c0bec8f4898019da5e446e6ee121f5c23f1cf552cf250d7793270ef1d7e59ddacec277b097b15d4722e", 0x63}, {&(0x7f0000000540)="1ced49bdf2807f09cef91c50b3b941d9ee746700392aa010227eb7f418eac1424be652fe916366c15326c0c006aeca88a6e429124b45c7eac139a330e309f0d66caafe3b827cef48e8d52cf80869238a94c0b348bae318210ec7e9f329f88a1226cd44f27d7fa646af16c44a85d9d1f1c491aafdce90fd441b525e1558c49de128bb521c80de3789711e817ea07ef7f4871ee2e4d743a666f3487b75b5bcc14236c406cc43f58600243946650765841cb67aa61f598f05c5521943a2204b071524c0070d54f1e0", 0xc7}, {&(0x7f0000000640)="9aaad906b760ebf6ba03d3c45c0f902f9e347f076bed0e46123c32dbc178fefebe00841ed521d2faa798c8b3b7be68c31f9a4231de4d3800e30c246ee53cd18ea718151dce1d15a2ce50bdc09d628443afe5c963af6d3c94f2a0a8180cd874ae3a580ff36782d1f4dd6b814c06ea5c94d7e5b1165d5c5dc8d88f79de0ab93b374507768bef18a524f51a728ba0b93c298d0269ba28ce92a2e2c70d725c9c26d72af798ff8cc737e7a37a6217ed731459a28f4451e2c34917e4e40b45104154994f0fdaf4ed01ad108b11bdd818af1483fc9c632346b8478010b759c8b6921c3149e4f067aea34be5a357290d651ce1bdefde90277689e62f3a25992ae7f63af854a984bcc51327bda768c6b924c88c03e14b70884f381a5cf24d3d3547720decd5c260b863606995728e7da28ae3db985a673b9df7665f146480ed411ac20594c0ae0fd0bbc71c1c092071cefa4cebf29eecdb6ab45a88a7919caca3517eb6b2cee03e3f49eafbda01fe8c3761a4da12531e9ef6e279a22e18cf3bd679f93b340d0955a133dcb53a74c5b7f4e885ce10aa7333dd520b05eee2e89af1956eb2597940bcab931642f9a31bf1ae837f1addcc42e25a41d7ad8ae534dec8d94099d51aa93e0eda88a8732a2f29d32fd27af7ca3219cbca59abac4c0e8eac210184407b050586aedb79fbc8ca9a71e9c55a062573dd7a79d4718fd720d7d0541433a50875b861193b1a912c08b5976e0349980eac6e219deece79d92846fd4396e60e8182c9687cd657fc40c990e39c3bba89618a7e21fb9a256f62b58303a3af1c22fd62ccc0baade10633be10f3066ddb4837e0f917e5e087242a5d1152f38c34859d77f292ca9f5143aa646108b2e1ad54e74de7aa2c57310d1733da4daf60a39912d83c7417b4744ac7e083f394e1bd5ace503b34ef6bdc994698339c31ba147629bf9001fb67aed43f9fa8385419b2623e43a36b18cfab35994b34fe87f82d5535db3649dc13cc8bf66681e5b336d571bbccbf9b6b37508102a30e338c6a0ac0fe41be08e36f7da1c6be992e665e2b1242e5bf2e54407e5bc2d63df70e109c84febe726941b0bc140a3938c444686ed6344cc79a256252ff75374dc6d9c39c98a8e9a15b224bfe5a8b97005fad5719e3aae5a51020c45667b49a914776b96d046d51f12cc5477fc9c68cc3e920846c0c008e894349a0dc1c2bcce9f8e941662ff2bb9dbf2a0d9d2f8cf017361b808f15d00d0042cbe5fc4390e89aa87ac0ce831747064b0b95eda39b94d565318bf8fe004e7633db77c8d9cab4229db599757d08dd20f7fc0b88e5b9b8672ee91cadb262042a455c830f4070eb43fab60acc80427d83ed5613aaac34258295a3620a8173d4d218c27e42e45a313dfadeee6ae27b116df2782171c546b998f6b95b7bb434321e1114e95e5f8961b02f9d19b7a452fe90534597392177b385c07728ed69c7e018b441ef3ba249e8021205de3e887f725ba123ced57d2f9e0a7d9854ba67cac1b46bb5cdf84b6819432260319795e8af6b53ec9abf1f324f0c7b0cd0c092774acc6b0136d657ea9e5d17fe54297482b9f0a27e63310924e16458fb32d975dc61dc3badf9867757d3ee5acc028e11979a767d1822e13c0c21cc36e43549300e966902e530054f581f9879144dadf560cd0e30e1bc7dfc97dba7290b91e2ad5e02f506d7842fb343cb0b5aba1da14a2a5596f5e4adc6baa4d1f3f5dc645fb3cd2a28af448720c1df0e7332f646fb1c59b048e9cd37c809c5dd25d1dc9b493833b6465d5e54bab85e7955c9b1cdd2a474c5331979c2bd9dff319904484f7bf6e8f66aa823f0cdd26dabb20db8a47d2345fd29f4c80d7a3109cacdb548da50f9553e0ec6d9744fd8203dd297e8a214b9a889ca97da336fbe090247aa808c43da7aa8dec0946af582f56f461a8ba955be50eab40d1cbd4ae0912262a1806c2a5ec149541505d163a64172a73d1b98ca815e7dbdff86ac53120e58339bb1e5e538f63daa96416f8995d79e6842f0513ab78100c22e4964f9ccdb1b08b9fd815aae84e91057d0bed8a8c980d3916a71c0d568fbc2201375b3bca35b0126da4a3372582b9761dae0f157a23f7a6eb6abe776fbd4753345322bbc56b574a4bdee44fb6acfe42461961093bee77bdb6b5218521653ae4268e73a7471c5a73ee55e8034a89e0a909c88022d88432c4f0e15d0be746be3c0bccd9c01f8ef41556fc226f1f71716ec730bf1d46346c5aca4b3bdcb0ac33186e74a399591b8348bf3635749ebc69ade803892f820b931e5c3373096d90bfb2358cd8c6c367b2fbe4279121c9f689ff5fd575f93c993346880bef5a9d11ceb78e4db4e92454cf04091d5ff954312e872cd7ff7bc2b527a94cd497acde862919730018ebbe4e3197513b0e4b2024d6bc4651fbce36a3933060d27f5dc67748c8fbb01c7fd8a2dd9cfc344e69d3645376f199aec0b9092b5cd28695bcb0dcea8af83bb1dfe786e765ea400dbf50c65d65b644a8283dbef2e88f26be4a5c878ffc6e0de92a76e6510866c4dff77540c5985c7989a7e407d1f625c87a8aa893e93ef3e6343a7fe7b3809b46ec99ee99c1b2848dd8f7c106c22379b6adf80a24001e4233c14b6b28917a147edebf082502090dba203970fe782e559c508cb0e1fe013a13ed6922ababe7a353e2e198d44b41e1425a0f918e888e863c09c571ac95d68037788685e97497d43d0b84ae8dfe3c4ec33b36fcf17e3d8e3a68fa81e0daac3a53c3d01bf73fcfa201124f576c62225022683842a2bfda51f686e359db65b8782b0004d06cddab3733785b725bc8a91601ea80870316bf4678ec6451af345bd1c6dacfb63c42e67b30ea15208b865e91f0d51f59ce1b166b0deb75df6cf941fbf5e165e9fe4a82b094c19688ed9d0d084b9875b2842f67bf82d236872172c6cfa7a553ed941a3faac8ffa00d521a06ed02fbae5e679eaefb49be4c4725ed0615a7399e5318410e026e06649508664627a34cfd29e2e6482f4603f0244309388771617745db7256843d9f9b06a18af7c9ca36b5ed5560acc8f05fca284700470ecb12699e9593df7aa89b2946f31b6d073f44cecae2343ed30009bc20d1a66ca0f26c9442803a3d73c3aef7a6eb8eb2bfc38345ebaf158bf3251a7fe0071ea7bf38e93b9ff5ae9401e32850e9e3dac59dfe243c9e13b355a7168e156d311346e6cafb0ee556072fcca672409580366123c1429d74ddd58fcb12edc8ab49a4f95ebaec935d8b657c4169591baaa6194f93f7c428197d2ebb652ff2881dc1a688bd24cb611890111babfdfca59aea9874607e786e6d18f0fcc64085a07ce7ed12429ee2d33545dd78eef8f91f12a49ba35acdcf775d4600d034b0a852fc2504d45410cdb3e38afb5d0d0f3d7940e9db65a21129557f17c1982efeb8483effe08ede0df4b6ad90e60be3b59a3e53fa0994d4d7b2d37050c91d9628a0a55d47015d90d88abff75c6c58ada1cf11e132daa426d12bed82baae8fc9c4406fd9a4ecc8c69d2cb5e18786b8dfe606a3442b490fea09488aba288424c01bb8aa0d7fba5afd0684aa2602bb8782a29b2ca36b7d520a11f1e7f06383955a3590f421702c70b4e7a15e94b4ad8780dd5235250d7bf51bc6e32f461d65b762d85ca2f7106e916aa3fc9484e71855eedd8b74e3e66acc9a97b552643f4f679498524e54df367a3b3b3e2e9aafff7c3db055a63bf3368f0317be3c91405c3886da7ec87c0bf687993c33a96597c8c174f657314089320d1fec86804802f2aadfef35c4aab3b0ab1d577516f999577c611eaec5aa4906cd81d9ac532e3c4fd145a201d16441001f4c0e7605fbb16ecb7b9c8d35adc39d28f0edc5b492dda49b9eb1a1e354ea7b6225885871b8f51132cd596f570164acb6830d531a0b52245fb93fa03efa547257cafc72d7204df7fedd6b44ff9d18ecc19a41d54f9c6a318e879c6ecc0e49d82e4466a644783a910769092d47efb022ec44483d9cfdaa4090ac9b5d424c33b52b3df4f28324e4a167aa8b393686c1d5fc8f8ee09ab8384ccf7c6cf2e8b5f72d518785a69aa87b5f1c0e06d8f7ce9b305a4b7dc8b2fc703fba8f1b78f0ffd0ec9539efbb0bb806bcad91dfe6197e955b8a8f5d544d2694432df1678e7502f711ef21db5daf10691e9e98cc94d0af4328111985b5d22fea962dbce6cf1bbd875b496c64acd198fbb52eda4eb11485ffe45add0b75c35bfc81a37c23ff796aa297e139ce91a93f8e2aa1aadc2ae2dd30501d834eedd7898a8d302185a1ae46e1f38ac487c400baf15e1805536e0438f3e9473f7ddfe337e96b8e177e0092469e668d9a14f1dcac08b2ef3056be400ee8edfeff7044390f26ca6acbb97906ecdc88f98970fe1f2484631086b34ea16d85339f34768facaba9197183532536b6312cd303143906ad63cfdf621799964423593763897da70e3c10b941af0b0a67fb1bf541fcdc6d67aa07b097e1409e0e7bd6086c2d1ef1191dce2f75ee82dd29ed36b63e7bf1e9243eea220b7cec725b7db3ac86d72dc1de6fc0a336fb1af9afd5bd534c47b450821f66c3de129cfb1ef4066e611a914e21f5244bf949173d207c878d9700b4eb5b14be06a9d35530029cafa7ddc04ee9ac22290a90e090c5969ddb6d74f865d770e0f6fe5ec04b4be75daf755470dae23cfad293ba0734c25549032555a583cba4a6a4d72a94b3be55d3c7576b5fc994aa40945190d23a033a7a4b138757e20d2e205987c43b007a7b89930bf6dc8af97158e42c4026f238f5dfed0e9ba75daffaa3a7e6ecc852c24f9302b714e853d560dee2576bd0d3a7e02c419dae19cde5d1af3379c27ef6eaba9ae7503d7f89da07a83ab45be5238cd1b3a7040d5eb043d5ca8568baaf2509af0fe9c6451f06aa2160fe669f0e55927988cf4b223d71c63d3d8bdeba0fe2e984e03008d114faa0d0b1d9f5df47139cdc0b99405e1c265944de92c62bef6285d27c0706eafb4ddb7fae42af6e38486827148bd1732b6f6f42cac0c1c725b14008ceaef4f32ada85b2070eb3e51dec08c342971be9f14273edf219ace27b2bbac239a3e030cb68dfc8364a20fb1a1e2e50edc4f1160d090922d4f23f3dcbb517339a97ce62652f7b87bb508b1d65d9576c6f045793cadd35facf60f97fbe3b3b2cef171c7c6b9a85995631cf54fd5a9950b6209ccc16b50fde23ce22ae1a10e280de1b411df252dd0c9c09ff233b85d3b7438460c12b9eae5e6ac8b1779a8691121552db8a8d0b5bfcef4c08cbdfe5eb4acbe2fcda7e15b41de130607e38a4a9b5c2b032c49fd48ff24df6cd7db51a5ad490d571f5bd72624ad87261d72fe51208a203f56d6d0d4f77030e18b4aecc8c7309323572ecd4721a69c05e2c5aaaa3d5eab112b8a0ed4dcf037df7ccd21f6115c621fb4ca78b6ca528cadcc68218fafcd9a0f8268b3f7469024e12e5f9a84c2749c73af0f5b6c3f4863cf3f4505a10cb008592b164e6b52b5bdf832fce915ba51ef80cc6c83c905c7ea9bf5b58a1c0a51be468c86ead1a20cd631b00a480807430147cb1f0373f3c3e2d5c5418aba06d180d8bfc95bb6f4072755ef4e82d5b6ccbe1a2990fff70fd5623ce3a33b5f16d5a4f8b4d5c250ff7429718e869d38c610f13ee82d83cf60f94d638d11e92258e4d7307d53e4386830048ac4151d084c5f7605e5c9275a62f25c7c94c64afd4e5cbf112e18f878a0a859cde570abcb6d5bfb601441db0e30a0c7bb8c7e9b86b9c5cdf77448986f5e318c06f6c71ed142", 0x1000}, {&(0x7f0000001640)="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", 0xb09}], 0x9}}, {{&(0x7f0000002700)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004a80)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x38}}], 0x2, 0x0) 00:01:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 00:01:38 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000001880), 0x2, 0x20000) 00:01:38 executing program 2: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 00:01:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1}}, 0x20) 00:01:38 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x5}) 00:01:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) connect$x25(r0, 0x0, 0x0) 00:01:38 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 226.237614] mmap: syz-executor.3 (10667) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 00:01:38 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) 00:01:38 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001280), 0x12) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 00:01:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000004c0)) prlimit64(0x0, 0xb6712b7fd41fa6ae, &(0x7f0000000400)={0x0, 0x7}, &(0x7f0000000440)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000280)={0x0}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:01:39 executing program 1: syz_emit_ethernet(0x124c, &(0x7f0000001740)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa2986dd6a000000121606cffe8000000000000000000000000000aafe"], 0x0) 00:01:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter, 0x48) 00:01:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x45}]}) 00:01:39 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x120c081, &(0x7f0000000bc0)=ANY=[], 0x1, 0x1117, &(0x7f00000024c0)="$eJzs2cFq1FAUBuD/JqPtbiTug6ALF1JaxgewC4XZutWNSEGwqw4Iiq/hG/gWvoJ25b50r4uCSyESM3GqDKh0KgjfB8k9OcnJyV3emwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBvknwqyfUqacZclaQkbXs8P03Sjvlr7+sqJQ8P5ov7R7MHiyT198fLo6T0VX1Zmr2b282smTV7zd17+7c+LF6+ev7k8PDgaPmakjYnZxudRRlP9flc2WgPAAAA+G91FzbNmxd/0unqJfUHAAAAfmfT+wkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf6ubruJmDKokJWnb4/lpknZN3ZV/9H0AAADAxZVUeTxdlx+2AVbu5OO0/Mj345fSx7t5u6YeAAAAWHn27qfLbmsZnP+//rUb9Ovu25kM6/Lt4d6NTLKzM8TLIZ/3kzrJ7i+9Ts5ePx2P0tXJ1uXMCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBv7MABCQAAAICg/6/bESgAAAAAAAAAAAAAAAAAAAAAAAAAFwUAAP//YwzhLg==") r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fdatasync(r0) 00:01:39 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 00:01:39 executing program 4: syz_emit_ethernet(0x180, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa8100000086dd60f4e05401462f00fe8000000000000000000000000000aaff020000000000000000000000000001290003c165"], 0x0) 00:01:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002340)={'ip6tnl0\x00', &(0x7f00000022c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 00:01:39 executing program 5: socket(0x11, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) 00:01:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 00:01:39 executing program 2: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 00:01:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0xf44}, 0x48) [ 227.534490] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 227.554058] REISERFS (device loop0): using ordered data mode [ 227.560318] reiserfs: using flush barriers [ 227.570892] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 227.604251] REISERFS (device loop0): checking transaction log (loop0) [ 227.657740] REISERFS (device loop0): Using r5 hash to sort names [ 227.671207] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 00:01:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000004c0)) prlimit64(0x0, 0xb6712b7fd41fa6ae, &(0x7f0000000400)={0x0, 0x7}, &(0x7f0000000440)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000280)={0x0}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:01:40 executing program 5: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4800, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{}, {@default_permissions}], [{@seclabel}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '.\xff]%'}}, {@smackfsdef={'smackfsdef', 0x3d, '\x0e]+&-'}}, {@dont_appraise}]}}, 0x0, 0x0, &(0x7f00000002c0)="155c38687e577be6b1aebaca53fc1b597d39d7daf180d77265af4111e50b2fd662a0e34f72a47239d4d48ec278e4756c4fc0cc845c8002ff5d403e249f7240688225798d093ed272bdbbcbc60e647063eecf8ca71cf47cfe4b62") 00:01:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/139, 0x33, 0x8b}, 0x20) 00:01:40 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001e80)='/sys/block/mtdblock0', 0x0, 0x0) 00:01:40 executing program 0: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 00:01:40 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000fc0), 0x200800, 0x0) 00:01:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x5, 0x3d5b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 00:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x88) r1 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xfc\xd28\xf4T\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x99\xc0\x8b\x19\x17\xb7Rvd\xcb:\b\x1eS\xb7\xb4\xee\xa8\xf7\xbe zA\xe3\xd4\xcb\xde\x90]\xa5\xd8\x99h\xa3\x90\x01\x01\x00\x00LL\xff\xff\xff\xff\x00\x00\x00\x00\x86u\t\xb3FF\x00\xe2/\x17\x89\xf93\rs\xb7\xd9\x7f\x8e\xd3I0\x16\xab\xacJ\xbe\x1d=\x90g\xce\"x\xc4\xfa\xfe\xc29\xfd\xe7\xb6T\x7f\x9b\xcd\xc3\xf0\xfe\x17\xcc\xbae\x01\x00\x00\x80\x04\x99/\xb01\x97a\xcb\nJ2\xcc\xe1\xc9\x1d\x11x\xd7Jv\x82\xacK\x19\x8a\xa7\x8d\x16p\x03\xb0\xd9\xd7j;F2\x95\x01\x00\x00\x00\x9e\x18\xa0\xfb\xc2\xce\xfcV\xea\xfc\\\xe2\xd3,\xdf\xf8-\ru\xa9\xe4\xa4E\xdc\x1c\x03auOZ}\x06_\r\xff\xc4\xbc`\x1f\xd3R8\xaf\xbe\xc9\xb2\xb1\xe5H\x88><\x85\a}\xf8-\x9b$\x13\xac\x1f\x8b\f\x93jv\x02\x89\xb0\xd4a\xd4vbG*\xe5\x1fh\xd5\x82\x9c\x92\xd3\xdd\"Cp\xd6\xbc=\xf5\xf1\xdf\x1b\xf5wdE\xf3\x15q\xfbH\xa8\x8d\'\xc8\xbb.\xcdf\xf5\x1b\xf5HM\xbc\x89\xbb(\x9b\x11\x1c1\xa4\xfd\x98\x9c\xeaW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\xbb\x84k\x0eY\xb71\x0eI\xce\x10\x1b|\x14\xed\xb4\x92\xc1d\x1f\x85\n\xb2\x92U\t\xcfC\xc3\xaa+\xd6)+5\xfd\xe3\xc9', 0x0) sendto$inet6(r0, &(0x7f00000014c0)="9bf4f87ddd33211aa927a0887b7780a20fcdfc5b6253348ecb0ff92e37894fda7958cb5067ade1c06332931529ec4d63c1963749ef17b733b55ddbeac1b1635056aba61a2da858a2c6581b5ca1e16e3381a35b8b27fbb1224737c55018ebe9612cf1f3556dd75d155e5fcdc3a5e785a47d3712e1ca6a1659731ce827718c6676ad16d4865935537acee7e4ebba2bae6365f503ded752ba7378baf75c09694b34f822760ec2414421b3ff5b5e52743c815cdac1d299aae40eef9c4c4426f5d84dfefe3a543115a39192a6397318f28f3aac9000a7882d24c31236b31b7b67f4c710245b5e", 0xe4, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3699d90}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) 00:01:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) connect$x25(r0, &(0x7f0000000780), 0x12) 00:01:40 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000003c0)={0x40}, 0x10) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:01:40 executing program 2: socket$inet6(0xa, 0x5, 0x1) 00:01:40 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000f40)={@ipv4={""/10, ""/2, @private}}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000fc0)=@qipcrtr, &(0x7f0000001040)=0x80) getpgid(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 228.412215] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 00:01:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000004c0)) prlimit64(0x0, 0xb6712b7fd41fa6ae, &(0x7f0000000400)={0x0, 0x7}, &(0x7f0000000440)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000280)={0x0}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:01:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="53e0e5ba30556170a6f4f0e2a367dd328ab037c7", 0x14) 00:01:40 executing program 0: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$eJzs3U2MW0cdAPCxd73JJi1xSkKXNLQJhbZ8dLfZLOEjgqZqLkRNxa1SxSVK0xKRBkQqQasekpy40aoKVz7EqZcKEBK9oKgnLpVoJC49FQ4ciIJUiQMUkkXxzni9/9g8eze7jte/nzQ7njdjzzzv8/Pze29mEjC26q2/CwsztZQuvf3G0b8/9Lfpm0seb5dotv5OdqQaKaVaTk+G1/tgYim+/uGrJ7vFtTTf+lvS6elr7eduTymdT/vS5dRMey5def3d+aeOXzh2cf97bx6+uj5rDwAA4+Vblw8v7P7Ln+7b+dFb9x9JW9rLy/F5M6fvysf9R/KBfzn+r6eV6VpH6DQVyk3mUA/lJrqU66ynEcpN9qh/Krxuo0e5LRX1T3Qs67beMMrKdtxMtfrsinS9Pju79Js8tX7XT9Vmz54+8/y5ITUUuO3++UBKaZ8gDBaOpOG3QVh7WNwx7D0QwJJ4vfAW5+OZhbVpv9pkf/Vfe6Le/fl9i2ccYNlGb//qH636f3VhfetnvGzWramsV/kc3ZXT8TpCvH9p0M9/eb14PaLRZzt7XUcYlesLvdo5scHtWK1e7Y/bxWb19RyX9+EbIb/z8xP/p6PyPwa6+5fz/4IwtmFx2Dsg4I4V75tbzEp+vK8v5m+pyN9akT9dkb+tIn97RT6Ms9++9JP0Wm35d378TT/o+bBynu3uHH9swPbE85GD1h/v+x3UWut3dY9R8vsTz5z6ynPPXlm6/7/W3v5v5O19X04382frci5QzhfG8+rte/+bK+up9yh3T2jP3V3Ktx7vWlmutmv5dVLHfuaWdsysfN6OXuX2rizXDOWmc9ga2huPT7aF55Xjj7JfLe/XZFjfRliPqdCOsl/ZmePYDliNsj32uv+/bJ8zqVF7/vSZU4/ldNlO/zjR2HJz+YENbjewdv32/5lJK/r/tA9zZ1Kj3rlf2LG8vNa5X2iG5fM9lh/M6fI9952J6dby2ZPfO/Pc7V55GHPnXn7luyfOnDn1Aw888MCD9oNh75mA9Tb30ovfnzv38iuPnn7xxAunXjh19uChQwfn5w999eDCXOu4fq7z6B7YTJa/9IfdEgAAAAAAAAAAAKBfPzx29Mqf3/ny+0v9/5f7/5X+/+XO39L//8eh/3/sJ1/6wZd+gDu75LfKhAFWp0K5Ro8e7rtCPbvD8z6R4/Y8frn/f6kujuta2nNvWB7H7y3lwnACt4yXMhXGIInzBX46xxdz/Mu4grCRatPdF+e4anzrsq2XDsHGpRhN5f9WtoYyjknp/101rtPOdW4f62MjuhMOex2B7v5xm8b/bh0n3AHjGQvDCtN3QBuEQcPiolk8gDvDsOf/LOc9S3z2D9/cejOUYteeWLm/jOOXwlrc6fNPqn9zzf/Znv+u7/1fmDGvubp6//2zq+93VJv29Ft/XP8yDvSuwer/KNdf1ubh1F/9i78I9ccLQn36T6h/W5/137L+e1dX/39z/eVte+TBfutfanGtvrId8bxxuf4XzxsX18P6l7E9B17/VU7UeCPXD+NsVOaZHdSozP/bS7wP40s5XXaE5T6HON/JoO3/eI7L98Du8Pq1iu838/+Otq/luOrzUOb/Ldtjs0u63pFudHlvN+u+BkbVB+b/FYSxDYuLi+t7QqvCUCtn6O//sH8nDLv+wd7/jW9tnP83HsPH+X9jfpz/N+bH+X9jfpxfL+bH+X/j+xnn/43594bXjfMDz1Tkf7Iif09F/n0V+Xsr8j9Vkb9/y//Pv7/i+Q9U5N9Tkf9gRf5nKvI/W5H/UEX+IxX5n6vI3+xKf5RxXX8YZ7F/ns8/jI9y/afX539XRT4wun761oEnn/3Nt5tL/f+n2mcYynW8IzndyL+df5TT8bp36kjfzHsnp/8a8od9vglYFsfPiN/vD1fkA6Or3Ofl8w1jqNZ9xJ5+x63qdZzPaPl8jr+Q4y/m+NEcz+Z4LscHcjy/Qe1jfTz5698dfq22/Ht/R8jv937y2B8ojhN1sM/2xPMDg97PHsfxG9Ra619ldzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIChqbf+LizM1FK69PYbR585fnru5pLH2yWarb+THalG+3kpPZbjiRz/PD+4/uGrJzvjGzmupflUS7X28vT0tXZN21NK59O+dDk1055LV15/d/6p4xeOXdz/3puHr67fOwAAAACb3/8CAAD//56pDZQ=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 00:01:40 executing program 1: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 00:01:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004b80)={0x3, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000004a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x88) r1 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xfc\xd28\xf4T\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x99\xc0\x8b\x19\x17\xb7Rvd\xcb:\b\x1eS\xb7\xb4\xee\xa8\xf7\xbe zA\xe3\xd4\xcb\xde\x90]\xa5\xd8\x99h\xa3\x90\x01\x01\x00\x00LL\xff\xff\xff\xff\x00\x00\x00\x00\x86u\t\xb3FF\x00\xe2/\x17\x89\xf93\rs\xb7\xd9\x7f\x8e\xd3I0\x16\xab\xacJ\xbe\x1d=\x90g\xce\"x\xc4\xfa\xfe\xc29\xfd\xe7\xb6T\x7f\x9b\xcd\xc3\xf0\xfe\x17\xcc\xbae\x01\x00\x00\x80\x04\x99/\xb01\x97a\xcb\nJ2\xcc\xe1\xc9\x1d\x11x\xd7Jv\x82\xacK\x19\x8a\xa7\x8d\x16p\x03\xb0\xd9\xd7j;F2\x95\x01\x00\x00\x00\x9e\x18\xa0\xfb\xc2\xce\xfcV\xea\xfc\\\xe2\xd3,\xdf\xf8-\ru\xa9\xe4\xa4E\xdc\x1c\x03auOZ}\x06_\r\xff\xc4\xbc`\x1f\xd3R8\xaf\xbe\xc9\xb2\xb1\xe5H\x88><\x85\a}\xf8-\x9b$\x13\xac\x1f\x8b\f\x93jv\x02\x89\xb0\xd4a\xd4vbG*\xe5\x1fh\xd5\x82\x9c\x92\xd3\xdd\"Cp\xd6\xbc=\xf5\xf1\xdf\x1b\xf5wdE\xf3\x15q\xfbH\xa8\x8d\'\xc8\xbb.\xcdf\xf5\x1b\xf5HM\xbc\x89\xbb(\x9b\x11\x1c1\xa4\xfd\x98\x9c\xeaW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\xbb\x84k\x0eY\xb71\x0eI\xce\x10\x1b|\x14\xed\xb4\x92\xc1d\x1f\x85\n\xb2\x92U\t\xcfC\xc3\xaa+\xd6)+5\xfd\xe3\xc9', 0x0) sendto$inet6(r0, &(0x7f00000014c0)="9bf4f87ddd33211aa927a0887b7780a20fcdfc5b6253348ecb0ff92e37894fda7958cb5067ade1c06332931529ec4d63c1963749ef17b733b55ddbeac1b1635056aba61a2da858a2c6581b5ca1e16e3381a35b8b27fbb1224737c55018ebe9612cf1f3556dd75d155e5fcdc3a5e785a47d3712e1ca6a1659731ce827718c6676ad16d4865935537acee7e4ebba2bae6365f503ded752ba7378baf75c09694b34f822760ec2414421b3ff5b5e52743c815cdac1d299aae40eef9c4c4426f5d84dfefe3a543115a39192a6397318f28f3aac9000a7882d24c31236b31b7b67f4c710245b5e", 0xe4, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3699d90}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) 00:01:40 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x402040) 00:01:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) 00:01:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, 0x700}}) 00:01:41 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000003dc0), &(0x7f0000003e00)=0x4) 00:01:41 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$netlink(r0, 0x0, 0x7) [ 229.330745] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 229.346332] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 00:01:41 executing program 0: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 00:01:41 executing program 1: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 00:01:41 executing program 2: r0 = openat$incfs(0xffffffffffffffff, 0x0, 0x120, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x800) 00:01:41 executing program 4: pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), 0xffffffffffffffff) 00:01:41 executing program 3: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 00:01:41 executing program 0: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 229.607839] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 229.771986] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 00:01:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x88) r1 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xfc\xd28\xf4T\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x99\xc0\x8b\x19\x17\xb7Rvd\xcb:\b\x1eS\xb7\xb4\xee\xa8\xf7\xbe zA\xe3\xd4\xcb\xde\x90]\xa5\xd8\x99h\xa3\x90\x01\x01\x00\x00LL\xff\xff\xff\xff\x00\x00\x00\x00\x86u\t\xb3FF\x00\xe2/\x17\x89\xf93\rs\xb7\xd9\x7f\x8e\xd3I0\x16\xab\xacJ\xbe\x1d=\x90g\xce\"x\xc4\xfa\xfe\xc29\xfd\xe7\xb6T\x7f\x9b\xcd\xc3\xf0\xfe\x17\xcc\xbae\x01\x00\x00\x80\x04\x99/\xb01\x97a\xcb\nJ2\xcc\xe1\xc9\x1d\x11x\xd7Jv\x82\xacK\x19\x8a\xa7\x8d\x16p\x03\xb0\xd9\xd7j;F2\x95\x01\x00\x00\x00\x9e\x18\xa0\xfb\xc2\xce\xfcV\xea\xfc\\\xe2\xd3,\xdf\xf8-\ru\xa9\xe4\xa4E\xdc\x1c\x03auOZ}\x06_\r\xff\xc4\xbc`\x1f\xd3R8\xaf\xbe\xc9\xb2\xb1\xe5H\x88><\x85\a}\xf8-\x9b$\x13\xac\x1f\x8b\f\x93jv\x02\x89\xb0\xd4a\xd4vbG*\xe5\x1fh\xd5\x82\x9c\x92\xd3\xdd\"Cp\xd6\xbc=\xf5\xf1\xdf\x1b\xf5wdE\xf3\x15q\xfbH\xa8\x8d\'\xc8\xbb.\xcdf\xf5\x1b\xf5HM\xbc\x89\xbb(\x9b\x11\x1c1\xa4\xfd\x98\x9c\xeaW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\xbb\x84k\x0eY\xb71\x0eI\xce\x10\x1b|\x14\xed\xb4\x92\xc1d\x1f\x85\n\xb2\x92U\t\xcfC\xc3\xaa+\xd6)+5\xfd\xe3\xc9', 0x0) sendto$inet6(r0, &(0x7f00000014c0)="9bf4f87ddd33211aa927a0887b7780a20fcdfc5b6253348ecb0ff92e37894fda7958cb5067ade1c06332931529ec4d63c1963749ef17b733b55ddbeac1b1635056aba61a2da858a2c6581b5ca1e16e3381a35b8b27fbb1224737c55018ebe9612cf1f3556dd75d155e5fcdc3a5e785a47d3712e1ca6a1659731ce827718c6676ad16d4865935537acee7e4ebba2bae6365f503ded752ba7378baf75c09694b34f822760ec2414421b3ff5b5e52743c815cdac1d299aae40eef9c4c4426f5d84dfefe3a543115a39192a6397318f28f3aac9000a7882d24c31236b31b7b67f4c710245b5e", 0xe4, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3699d90}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) 00:01:42 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket(0x9, 0x6, 0x5) recvmsg(r3, &(0x7f0000000300)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1, &(0x7f0000000280)=""/123, 0x7b}, 0x100) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x11c, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0xe4, 0x2a, [@random={0x5, 0xde, "c365f347f8e27ef6f0d4cb3ad52c622c68e20746dd9bdd68de4bf12fde69027a59099ab66b610aaa96d5cd83f7ae41c606eddf906467b6beef1ac6859cb97fee734573d218afb634f6892a22823fdd0ea2198b9ad7b793c9a71ff09377945e06b420f29d50f8894d7fca22f6555daec6e167445653597730883527ffaadb09f6cde2517b47abd006eda14f081b1d1c3c800cc73f4f4600cb484794ed528863ea761fbaefc0fab324f8c4604c6f99abbcdb3d85d8302a3425bb0434ed87f8ed6adf5c55ab2d052f84a7b3ff8bbaf6a2b14376265703754d104b74842f0cc1"}]}, @NL80211_ATTR_SSID={0xf, 0x34, @random="0f27b1a978259df836ee4e"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000640), &(0x7f0000000680)=0x4) connect$pppl2tp(r3, &(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @private=0xa010100}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000700)=@other={'unlock', ' ', 'none'}, 0xc) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000840), &(0x7f0000000880)=0xc) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0xbfceb20e816b82f) 00:01:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001480)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:01:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x11c, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000540)=0x1, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000580), 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000005c0)={0x6, 'dvmrp0\x00', {0x5}}) r2 = socket(0x11, 0x1, 0x5a97dafc) bind$can_raw(r2, &(0x7f0000000640), 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000680), 0x4) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000006c0)={0x0, 'bond_slave_1\x00', {0x1}, 0x9166}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000700)=0x809, 0x4) r5 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000740)={0x7, 0x7, 0x2}, &(0x7f0000000780)=0x28) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000007c0)={0x6, 'nicvf0\x00', {0xffff76ba}, 0x7f}) socketpair(0x25, 0x4, 0x4, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r7, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0xc880}, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000980), r6) r8 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f00000009c0)=""/198, &(0x7f0000000ac0)=0xc6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'batadv_slave_1\x00'}) 00:01:42 executing program 1: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000100)=ANY=[@ANYBLOB="00af089b0a32e31afaa5a67433b5107c2f3fdbb725344e0acd000000f081caf01671745cddd967bad265872ffe185407d78e17be2a7a327f702ec418e4ca1f7900041800ff0802de04c0611bc51cb51a67a3af8307876364a35aef43040e9fa1131850d7578c0a9fe8e08bc2e0457f2f4a6d018bdf346c"], 0x1, 0xa1f, &(0x7f0000000200)="$eJzs3U2MW0cdAPCxd73JJi1xSkKXNLQJhbZ8dLfZLOEjgqZqLkRNxa1SxSVK0xKRBkQqQasekpy40aoKVz7EqZcKEBK9oKgnLpVoJC49FQ4ciIJUiQMUkkXxzni9/9g8eze7jte/nzQ7njdjzzzv8/Pze29mEjC26q2/CwsztZQuvf3G0b8/9Lfpm0seb5dotv5OdqQaKaVaTk+G1/tgYim+/uGrJ7vFtTTf+lvS6elr7eduTymdT/vS5dRMey5def3d+aeOXzh2cf97bx6+uj5rDwAA4+Vblw8v7P7Ln+7b+dFb9x9JW9rLy/F5M6fvysf9R/KBfzn+r6eV6VpH6DQVyk3mUA/lJrqU66ynEcpN9qh/Krxuo0e5LRX1T3Qs67beMMrKdtxMtfrsinS9Pju79Js8tX7XT9Vmz54+8/y5ITUUuO3++UBKaZ8gDBaOpOG3QVh7WNwx7D0QwJJ4vfAW5+OZhbVpv9pkf/Vfe6Le/fl9i2ccYNlGb//qH636f3VhfetnvGzWramsV/kc3ZXT8TpCvH9p0M9/eb14PaLRZzt7XUcYlesLvdo5scHtWK1e7Y/bxWb19RyX9+EbIb/z8xP/p6PyPwa6+5fz/4IwtmFx2Dsg4I4V75tbzEp+vK8v5m+pyN9akT9dkb+tIn97RT6Ms9++9JP0Wm35d378TT/o+bBynu3uHH9swPbE85GD1h/v+x3UWut3dY9R8vsTz5z6ynPPXlm6/7/W3v5v5O19X04382frci5QzhfG8+rte/+bK+up9yh3T2jP3V3Ktx7vWlmutmv5dVLHfuaWdsysfN6OXuX2rizXDOWmc9ga2huPT7aF55Xjj7JfLe/XZFjfRliPqdCOsl/ZmePYDliNsj32uv+/bJ8zqVF7/vSZU4/ldNlO/zjR2HJz+YENbjewdv32/5lJK/r/tA9zZ1Kj3rlf2LG8vNa5X2iG5fM9lh/M6fI9952J6dby2ZPfO/Pc7V55GHPnXn7luyfOnDn1Aw888MCD9oNh75mA9Tb30ovfnzv38iuPnn7xxAunXjh19uChQwfn5w999eDCXOu4fq7z6B7YTJa/9IfdEgAAAAAAAAAAAKBfPzx29Mqf3/ny+0v9/5f7/5X+/+XO39L//8eh/3/sJ1/6wZd+gDu75LfKhAFWp0K5Ro8e7rtCPbvD8z6R4/Y8frn/f6kujuta2nNvWB7H7y3lwnACt4yXMhXGIInzBX46xxdz/Mu4grCRatPdF+e4anzrsq2XDsHGpRhN5f9WtoYyjknp/101rtPOdW4f62MjuhMOex2B7v5xm8b/bh0n3AHjGQvDCtN3QBuEQcPiolk8gDvDsOf/LOc9S3z2D9/cejOUYteeWLm/jOOXwlrc6fNPqn9zzf/Znv+u7/1fmDGvubp6//2zq+93VJv29Ft/XP8yDvSuwer/KNdf1ubh1F/9i78I9ccLQn36T6h/W5/137L+e1dX/39z/eVte+TBfutfanGtvrId8bxxuf4XzxsX18P6l7E9B17/VU7UeCPXD+NsVOaZHdSozP/bS7wP40s5XXaE5T6HON/JoO3/eI7L98Du8Pq1iu838/+Otq/luOrzUOb/Ldtjs0u63pFudHlvN+u+BkbVB+b/FYSxDYuLi+t7QqvCUCtn6O//sH8nDLv+wd7/jW9tnP83HsPH+X9jfpz/N+bH+X9jfpxfL+bH+X/j+xnn/43594bXjfMDz1Tkf7Iif09F/n0V+Xsr8j9Vkb9/y//Pv7/i+Q9U5N9Tkf9gRf5nKvI/W5H/UEX+IxX5n6vI3+xKf5RxXX8YZ7F/ns8/jI9y/afX539XRT4wun761oEnn/3Nt5tL/f+n2mcYynW8IzndyL+df5TT8bp36kjfzHsnp/8a8od9vglYFsfPiN/vD1fkA6Or3Ofl8w1jqNZ9xJ5+x63qdZzPaPl8jr+Q4y/m+NEcz+Z4LscHcjy/Qe1jfTz5698dfq22/Ht/R8jv937y2B8ojhN1sM/2xPMDg97PHsfxG9Ra619ldzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIChqbf+LizM1FK69PYbR585fnru5pLH2yWarb+THalG+3kpPZbjiRz/PD+4/uGrJzvjGzmupflUS7X28vT0tXZN21NK59O+dDk1055LV15/d/6p4xeOXdz/3puHr67fOwAAAACb3/8CAAD//56pDZQ=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 229.888751] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 00:01:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) 00:01:42 executing program 2: pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 00:01:42 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x224080, 0x0) 00:01:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x224080, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 00:01:42 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) 00:01:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5415, 0x0) 00:01:42 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) [ 230.061470] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 00:01:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x88) r1 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xfc\xd28\xf4T\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x99\xc0\x8b\x19\x17\xb7Rvd\xcb:\b\x1eS\xb7\xb4\xee\xa8\xf7\xbe zA\xe3\xd4\xcb\xde\x90]\xa5\xd8\x99h\xa3\x90\x01\x01\x00\x00LL\xff\xff\xff\xff\x00\x00\x00\x00\x86u\t\xb3FF\x00\xe2/\x17\x89\xf93\rs\xb7\xd9\x7f\x8e\xd3I0\x16\xab\xacJ\xbe\x1d=\x90g\xce\"x\xc4\xfa\xfe\xc29\xfd\xe7\xb6T\x7f\x9b\xcd\xc3\xf0\xfe\x17\xcc\xbae\x01\x00\x00\x80\x04\x99/\xb01\x97a\xcb\nJ2\xcc\xe1\xc9\x1d\x11x\xd7Jv\x82\xacK\x19\x8a\xa7\x8d\x16p\x03\xb0\xd9\xd7j;F2\x95\x01\x00\x00\x00\x9e\x18\xa0\xfb\xc2\xce\xfcV\xea\xfc\\\xe2\xd3,\xdf\xf8-\ru\xa9\xe4\xa4E\xdc\x1c\x03auOZ}\x06_\r\xff\xc4\xbc`\x1f\xd3R8\xaf\xbe\xc9\xb2\xb1\xe5H\x88><\x85\a}\xf8-\x9b$\x13\xac\x1f\x8b\f\x93jv\x02\x89\xb0\xd4a\xd4vbG*\xe5\x1fh\xd5\x82\x9c\x92\xd3\xdd\"Cp\xd6\xbc=\xf5\xf1\xdf\x1b\xf5wdE\xf3\x15q\xfbH\xa8\x8d\'\xc8\xbb.\xcdf\xf5\x1b\xf5HM\xbc\x89\xbb(\x9b\x11\x1c1\xa4\xfd\x98\x9c\xeaW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\xbb\x84k\x0eY\xb71\x0eI\xce\x10\x1b|\x14\xed\xb4\x92\xc1d\x1f\x85\n\xb2\x92U\t\xcfC\xc3\xaa+\xd6)+5\xfd\xe3\xc9', 0x0) sendto$inet6(r0, &(0x7f00000014c0)="9bf4f87ddd33211aa927a0887b7780a20fcdfc5b6253348ecb0ff92e37894fda7958cb5067ade1c06332931529ec4d63c1963749ef17b733b55ddbeac1b1635056aba61a2da858a2c6581b5ca1e16e3381a35b8b27fbb1224737c55018ebe9612cf1f3556dd75d155e5fcdc3a5e785a47d3712e1ca6a1659731ce827718c6676ad16d4865935537acee7e4ebba2bae6365f503ded752ba7378baf75c09694b34f822760ec2414421b3ff5b5e52743c815cdac1d299aae40eef9c4c4426f5d84dfefe3a543115a39192a6397318f28f3aac9000a7882d24c31236b31b7b67f4c710245b5e", 0xe4, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3699d90}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) 00:01:42 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0xa2}) fdatasync(r0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000003c0)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a2}) ppoll(0x0, 0x0, &(0x7f0000002fc0)={0x0, 0x3938700}, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 00:01:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 00:01:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() r2 = getuid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001400000000000000010000000100000037"], 0x38}}], 0x2, 0x0) 00:01:42 executing program 0: socket$inet(0x2, 0x1, 0xb464) 00:01:42 executing program 1: r0 = memfd_create(&(0x7f0000000280)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3m\x00\x00\b\x04\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\x8c\tK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87T\xb2\x92\x16\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92q2x@2XA\x14D7\xd0\xb0\xc4\xe5\xb4J\xc3\x00\xe8\xc2W\xe8\x959\x95\xdb\xc1\xa2\xb7\xef\x1e)-\x84}\xf1\x14\x15 6{r \xb1\x19[\xe1\x88%\xfc\x8e\"]\x96N\xb1v>r\xff\xa8Yl\xa6\x84\xaa\xf2\xf3\xf3\xe3\xa7\x92\x8aCSCh$OX\x8e\xf7m3\x99\xbe}\xa0\xdc\xe51\xde\xa7\x10\xe4\xdd{1\x12\xd75\xce\xa5\xb2\xa5n\x06\x00\x00\x00\x00\x00\x00\x00;!\x1fr\x91g\xa34\x16\x9e\x13(\xf6+E\x00\x8bV\xc5\xf7\xe0\xacp\xc0F\x01I\xf0\xfe1C\xe4x\xa6x\rW\xc4\x14\x04\xe4\xc4`\x94\x81\xa6*\x10\x90\x95\xb1\x92\xf5X\xe4\x15\xc0W\x7f3\xd2\xb6\x82\x8c\xa5C\x14\x05 \xb02\x80\xbdi\xaaC\xc62\xfe\xcd\x11\x90\x93\v\x9c\x8b\xcbV\xfe\xaf4>N\xbf\xa4\'\x98F\xa7\x83\x1cd\x80\x92\r[Y\xd2\xdf\xfd\"\xb0', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd57) lseek(r0, 0x0, 0x4) fcntl$addseals(r0, 0x409, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 00:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) [ 230.501461] Zero length message leads to an empty skb 00:01:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)) 00:01:42 executing program 2: socket(0x18, 0x0, 0xb1) 00:01:42 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 00:01:42 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x41) 00:01:42 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f0000000300)) 00:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 00:01:43 executing program 3: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) fallocate(r2, 0x10, 0x0, 0xf0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1, 0x0, 0x0, 0xfffffffb}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) 00:01:43 executing program 0: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x86200, 0x0) 00:01:43 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 00:01:43 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000e00)) 00:01:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/bus/input/handlers\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001440), r0) 00:01:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:43 executing program 1: mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 00:01:43 executing program 5: syz_clone(0x20000000, 0x0, 0xcd0952b2cdb9695b, 0x0, 0x0, 0x0) 00:01:43 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_clone(0x42808100, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 00:01:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3c, 0x0, 0x28) 00:01:43 executing program 1: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ffc000/0x3000)=nil) 00:01:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() r2 = getuid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001400000000000000010000000100000037c3"], 0x38}}], 0x2, 0x0) 00:01:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x41) 00:01:44 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000900), 0x4080, 0x0) 00:01:44 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) 00:01:44 executing program 5: syz_emit_vhci(&(0x7f0000000240)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 00:01:44 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f4e054", 0x4c, 0x11, 0x0, @local, @mcast2, {[@hopopts]}}}}}, 0x0) 00:01:44 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:01:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000003400)=[{&(0x7f0000001800)=""/203, 0xcb}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000600df770000000000834630fd000600"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) 00:01:44 executing program 0: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x40}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000000)="6f393059942ff72f10414f8e1cf7488a592366ded95a8492fa9a2567d859b7186b98a278850bc1778bbd4173206d8cd9ced4cc1812222cad3203e363133050112fd078cf3813499c8c20", 0x0, &(0x7f00000000c0)="3a77510b5e32ced23db3c06257c3559d5406", &(0x7f0000000100)="d6bc8502c17f7de416e3d6bde500d5aaf30571fcb254061633bdd063581d49c8ea37", 0x0, r0}, 0x38) r1 = syz_clone(0x80000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r2, 0x0, 0x6, &(0x7f0000000280)='.,\xbb^%\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, r2, 0x0, 0x3, &(0x7f0000000340)='-}\x00'}, 0x30) mkdirat$cgroup(r2, &(0x7f0000000400)='syz1\x00', 0x1ff) r3 = syz_clone(0x40000200, &(0x7f0000000440)="22f035a305a542dd13d3c4955ba60848d666e9218732988e724dc6895664351752f91cd37f4702255f77f729a1fc5a45e5cdd8312169348ec0ce4845337154a016661b4ad4969cef8a220ad2085bb542dc3c0fc658decb73f4be0eedf3c896473a289eda1fa6917c0b348ed655184deb2154011955f0fc5ac21358634516497e5f39ddc4ac4ac82a3f154a22e9aa222ae96d2121cfc3f36e0f638f9425b78739626ba2bd8c30b4c690316c4501f27526029fbc5e5880ee218252b5c57caeb9bdc67fec6ad16bee6cc8dde5a5d3216d92121b7f8c8ed4a8b553747ee79f97b91e0e012a2b56c8e2", 0xe7, &(0x7f00000003c0), &(0x7f0000000540), &(0x7f0000000580)="ebb0abdf7f6425dbdc5dbe19267a32432cd5f970f95223651fb72214da9b69cb0e6993b4fff1fe74fcbe0a701db76509c006c779beba3899e896b999576aabd80edae753bf92ca94653393258aa635f432b5abea04541d9a8322df2eb68c0a4b45d10ac5b1566a84ed23004aaa408ff5fc1ebd260e72e8ffad9f67e4a2a6b6aa2894e67815b86f68b5301d1ee626c53207c445e412ec92c6b1724176d8c240d4d2e85175456062c746b07f1f1847445a0376a37bd83edb61c13e860da64da1212fabd0fe7d9796e18c611af9c0f4046eaaea1eb670e0065e569d9a9bf42a3014cc8358bd3dff86643d44f65a565ad9fdeb") write$cgroup_pid(r2, &(0x7f0000000680)=r3, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x58, &(0x7f00000001c0)}, 0x10) [ 231.982352] Bluetooth: hci0 ACL packet for unknown connection handle 0 00:01:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x40084146, 0x0) 00:01:44 executing program 1: getrandom(&(0x7f0000000000)=""/236, 0xfffffffffffffe8e, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e250) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 00:01:44 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket(0x0, 0x6, 0x5) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/14, 0xe}, {&(0x7f0000000180)=""/157, 0x9d}], 0x2, &(0x7f0000000280)=""/123, 0x7b}, 0x100) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000600)={&(0x7f00000003c0), 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) connect$pppl2tp(r0, &(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000840), &(0x7f0000000880)=0xc) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x60, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0xbfceb20e816b82f) 00:01:44 executing program 3: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x1}, 0x18) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24014080}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4000090) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x90) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/ip_vs_stats\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000900)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x820) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x3c, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end_cf_ack={{}, {0x9}, @device_a, @device_b}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x9108}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40800) setpriority(0x1, 0x0, 0x1) 00:01:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e80000001a000104000000000000000002801400000000000000000008000300", @ANYRES8=r0], 0xe8}}, 0x0) 00:01:44 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x319600) 00:01:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001340)={&(0x7f0000000e00), 0xc, &(0x7f0000001300)={&(0x7f0000001380)=ANY=[@ANYBLOB="bc040000000503"], 0x4bc}}, 0x0) 00:01:44 executing program 1: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x4) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x90) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000900)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000880), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48810}, 0x820) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x40800) 00:01:44 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x302, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24014080}, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x50, 0x0, 0x8, 0x70bd2d, 0x0, {{}, {@val={0x8, 0x1, 0x4d}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/ip_vs_stats\x00') [ 232.436121] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:44 executing program 3: syz_clone(0xc0000080, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="7d75f65f67825e9a1c98ad8c0e2fe9e94af4bcd5c2ffef0da21eab39b2b79d99818039ed0b19d7f4685dc65e8d517348d453b5aa41b820b2b39202ec") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000580), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r0, &(0x7f0000001600), &(0x7f0000001680)=""/227}, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'syztnl0\x00', 0x0}) syz_clone(0x85000, &(0x7f00000008c0)="4861c658ef23b46d2a56b60f4b65f1fe5236b16816d179aa73a62ad98d5693680102900c783b3d1ccf", 0x29, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)="7ee28da72f57ce5e314b1162c2cd80b74683b11016acd36bfa773180c6cbdd414ab5e2de690b6e790d821e7da19dfc1dbfc94c62463917b3350e6d5ad5dfa908bd7c9e90e52f7ea5a52858220e42454deac4ad8b360854234bff7f259f452e260aebbfc1ce3126fc21dce2c136292d88f9260223d4bcbb1829c0dd5e2992f7b99b9354168581c15c58f8cc23de1735a76efbd779ec07cedd9ad9122eb7862f9c97221280b1d6c0d6b5c1087188") syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f00000006c0)="756d80a32d68aef5be8b6a9b2fd5372a68836986e13cc6c554fae6a770164f5a2bc1e50c3f4292bdeccaad4748c294b3afc2699eaf86100caae70a704c11404a94955d4f596a7bffba1ffb25936e9facf11d19d18c7cb5a04b107e326a626c2bfad7517a3665b5845a75ca43ffdf2fa62d3bb6adc7bba03463d1fc45b0743ef9a15ed95a66143a2319f5392cb47f4b0950e4bbeb43300f3281a39144011a3aa71241e06ded7e00f7befeb80817a826c0aa211d36644e0ae729f796e4b1348f82fcf7f97eb8cbb9a7cfe99bc43191ce0db8bec51eb642c4b1f2351938df06579c265e", &(0x7f0000000340)=""/21}, 0x20) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x200, 0x8, 0x0, 0x1608, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="18420000080000000000000000000000850000"], 0x0, 0x1, 0x41, &(0x7f00000001c0)=""/65, 0x0, 0x5, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0xfffff2a4, 0x0, 0x200}, 0x10, 0xffffffffffffffff}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0)="27c954502c7ac8c504bc2c81ca3bb2e6f5f4ed86c0db97a2989941a9fbb454975fd90f953a72d5e7c75556a74a5e4acd56ed9d052601475b9dcacaddb86ac24fe2b249bd121fedb596a9d868ed29e181091fc528f62fc86bc182f988851ae61b993f33721c69a4d620780249fce720e5322dd69bbc1fad1f1f8c996deb371386b3d9b8049f34577ca0697ef18d2188ec4b504473df3b7e6fc5313b1377983672c6cd97c73d6970ed6110747250d2f19de4c1", 0xb2, 0x4000, &(0x7f0000000880)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) 00:01:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)=ANY=[]}) 00:01:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7c1c107f0068000000000000020a0700"}) readv(r0, &(0x7f0000003400)=[{&(0x7f0000001800)=""/203, 0xcb}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000600df770000000000834630fd000600"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 00:01:45 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@jumbo]}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x18}}], 0x718, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 00:01:45 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) 00:01:45 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x4000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'syztnl0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x4000001) syz_genetlink_get_family_id$SEG6(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x8020) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a00)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000002900)={[0xb4]}, 0x8, 0x800) 00:01:45 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "de67b8", 0x14, 0x4, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:01:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000100)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={r1}, 0x10) 00:01:45 executing program 1: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x17) 00:01:45 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x302, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24014080}, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4000090) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/ip_vs_stats\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000980)={0xd4, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x4, 0x21}}}}, [@NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x4c1a}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x4}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x3}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xc0}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0xf1}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x70}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1b}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2a}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8001}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x8}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x4}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x27b, 0x30}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}]}, 0xd4}, 0x1, 0x0, 0x0, 0x48810}, 0x820) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x3c, r0, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end_cf_ack={{}, {0x9}, @device_a, @device_b}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x9108}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40800) 00:01:45 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/nf_conntrack_netbios_ns', 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:01:45 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 233.061999] Bluetooth: hci1 ACL packet for unknown connection handle 0 00:01:45 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 00:01:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000580), 0x7, r0}, 0x38) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'syztnl0\x00', 0x0}) syz_clone(0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)='~') syz_open_procfs(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f00000006c0)="756d80a32d68aef5be8b6a9b2fd5372a68836986e13cc6c554fae6a770164f5a2bc1e50c3f4292bdeccaad4748c294b3afc2699eaf86100caae70a704c11404a94955d4f596a7bffba1ffb25936e9facf11d19d18c7cb5a04b107e326a626c2bfad7517a3665b5845a75ca43ffdf2fa62d3bb6adc7bba03463d1fc45b0743ef9a15ed95a66143a2319f5392cb47f4b0950e4bbeb43300f3281a39144011a3aa71241e06ded7e00f7befeb80817a826c0aa211d36644e0ae729f796e4b1348f82fcf7f97eb8cbb9a7cfe99bc43191ce0db8bec51eb642c4b1f2351938df0657", &(0x7f0000000340)=""/21}, 0x20) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x200, 0x8, 0x0, 0x1608, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x41, &(0x7f00000001c0)=""/65, 0x0, 0x5, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x200}, 0x10, 0xffffffffffffffff}, 0x80) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0)="27c954502c7ac8c504bc2c81ca3bb2e6f5f4ed86c0db97a2989941a9fbb454975fd90f953a72d5e7c75556a74a5e4acd56ed9d052601475b9dcacaddb86ac24fe2b249bd121fedb596a9d868ed29e181091fc528f62fc86bc182f988851ae61b993f33721c69a4d620780249fce720e5322dd69bbc1fad1f1f8c996deb371386b3d9b8049f34577ca0697ef18d21", 0x8e, 0x4000, &(0x7f0000000880)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) 00:01:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7c1c107f0068000000000000020a0700"}) readv(r0, &(0x7f0000003400)=[{&(0x7f0000001800)=""/203, 0xcb}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000600df770000000000834630fd000600"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 00:01:45 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080), 0x0) 00:01:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000008104"]) 00:01:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x208000, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001180), &(0x7f00000000c0), 0x4, r0}, 0x38) 00:01:45 executing program 4: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2e2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r0, 0x200, 0x0, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x857}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x16}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x88f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x40d0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x2040010}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) syz_genetlink_get_family_id$SEG6(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x8020) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000840)={0x5}, 0x8) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000b40)=[0x7fffffff, 0xfe5]) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0xe0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000c00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000d00), &(0x7f0000000d40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000d80)}}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000f80)={&(0x7f0000000b80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_genetlink_get_family_id$wireguard(0x0, r2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008001}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000027c0)={0xffffffffffffffff, 0xe0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000024c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000002500)=[0x0, 0x0, 0x0], &(0x7f0000002540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x0, 0x0, &(0x7f0000002640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002680)}}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002880)={&(0x7f0000002800)={0x68, r1, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffffffbe}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffd}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x68}, 0x1, 0x0, 0x0, 0x801}, 0x10000000) 00:01:45 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x8, 0x319600) 00:01:46 executing program 1: syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x21) 00:01:46 executing program 4: syz_clone(0xc0000080, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="7d75f65f67825e9a1c98ad8c0e2fe9e94af4bcd5c2ffef0da21eab39b2b79d99818039ed0b19d7f4685dc65e8d517348d453b5aa41b820b2b39202ec") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000580), 0x7, r0}, 0x38) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'syztnl0\x00', 0x0}) syz_clone(0x0, &(0x7f00000008c0)="4861c658ef23b46d2a56b60f4b65f1fe5236b16816d179aa73a62ad98d5693680102900c783b3d1ccf4e829c4b5c37", 0x2f, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)="7ee28da72f57ce5e314b1162c2cd80b74683b11016acd36bfa773180c6cbdd414ab5e2de690b6e790d821e7da19dfc1dbfc94c62463917b3350e6d5ad5dfa908bd7c9e90e52f7ea5a52858220e42454deac4ad8b360854234bff7f259f452e260aebbfc1ce3126fc21dce2c136292d88f9260223d4bcbb1829c0dd5e2992f7b99b9354168581c15c58f8cc23de1735a76efbd779ec07cedd9ad9122eb7862f9c97221280b1d6c0d6b5c10871") syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f00000006c0)="756d80a32d68aef5be8b6a9b2fd5372a68836986e13cc6c554fae6a770164f5a2bc1e50c3f4292bdeccaad4748c294b3afc2699eaf86100caae70a704c11404a94955d4f596a7bffba1ffb25936e9facf11d19d18c7cb5a04b107e326a626c2bfad7517a3665b5845a75ca43ffdf2fa62d3bb6adc7bba03463d1fc45b0743ef9a15ed95a66143a2319f5392cb47f4b0950e4bbeb43300f3281a39144011a3aa71241e06ded7e00f7befeb80817a826c0aa211d36644e0ae729f796e4b1348f82fcf7f97eb8cbb9a7cfe99bc43191ce0db8bec51eb642c4b1f2351938df06579c265e", &(0x7f0000000340)=""/21}, 0x20) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x200, 0x8, 0x0, 0x1608, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="18420000080000000000000000000000850000"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x41, &(0x7f00000001c0)=""/65, 0x0, 0x5, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0xfffff2a4, 0x80000000, 0x200}, 0x10, 0xffffffffffffffff}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000880)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) 00:01:46 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x302, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24014080}, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4000090) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/ip_vs_stats\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000980)={0xcc, 0x0, 0x100, 0x70bd28, 0x0, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x4, 0x21}}}}, [@NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x4c1a}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x4}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xc0}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0xf1}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x70}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1b}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2a}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8001}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x8}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x4}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x27b, 0x30}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48810}, 0x820) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x20, r0, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:01:46 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:01:46 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) 00:01:46 executing program 2: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000041}, 0x40050) r0 = socket(0x1e, 0x0, 0xed) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@handle=@pci={{0x8}, {0x11}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x5c}}, 0x80) socket$inet(0x2, 0x0, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000001900)={0x0, {{0x2, 0x0, @private=0xa010101}}, 0x1, 0x5, [{{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @private=0xa010101}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}}, {{0x2, 0x4e22, @remote}}]}, 0x310) 00:01:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7c1c107f0068000000000000020a0700"}) readv(r0, &(0x7f0000003400)=[{&(0x7f0000001800)=""/203, 0xcb}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000600df770000000000834630fd000600"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 00:01:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001900)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x3, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @broadcast}}]}, 0x210) 00:01:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001900)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) 00:01:46 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000000080)={'vxcan1\x00'}) 00:01:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x80000001, 0x0, 0x0, 0x20, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:46 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x5, 0x0, @thr={&(0x7f00000000c0)="a942dcf021a65855bffc9a8cdd7508a27a68055b9807aeb70045a3c689a5622c08cf8afc3df839b788dc000f56cb911b51e57e38580f63541414e6cb5f73cb7f13df0c655719ba094aa673c4a2b4192942e6ba0191c5d24aea1834af08e4240e6fb8888d1eb9a35f195d541db707eb483402602d19fdbf3e967492221b0473983c7ecee27b04385947827e2ab3f5b1acbf49bee60be33e6648fd2e2f5dd9b3b3bbce9e49f335c74978be3fa9b9b8bb4383c7018856725392f3cbc8b0dc", &(0x7f0000000380)="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"}}, 0x0) 00:01:46 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 00:01:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x15, 0x5a7e526a82e038d7, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 00:01:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2}}, 0x26) 00:01:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)={@multicast2, @multicast2, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x80, 0x0, r1, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6}, {0xfffffffffffffea0, 0x0, 0x0, 0x4}}, {{@in=@empty, 0x4d4}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}}, 0xe8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x62a) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c80)={{{@in, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@loopback}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000e00)={{0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x35}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000002000)) openat$zero(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000002080)={0x4f, 0x7d, 0x0, {0x0, 0x48, 0x8, 0x0, {0x1, 0x0, 0x2}, 0x0, 0x2ae2, 0x0, 0x3f, 0x1, ':', 0x8, 'erspan0\x00', 0x8, 'netpci0\x00', 0x4, '+&#&'}}, 0x4f) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000002940)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0xff, 0x0, 0x2, 0x0, 0x5]}, &(0x7f00000029c0)=0x78) socket$can_bcm(0x1d, 0x2, 0x2) 00:01:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x18160, 0x0) 00:01:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) [ 234.843576] kvm: pic: non byte write [ 234.848010] kvm: pic: single mode not supported [ 234.848115] kvm: pic: non byte write [ 234.876484] kvm: pic: non byte write [ 234.907560] kvm: pic: non byte write [ 234.923638] kvm: pic: non byte write [ 234.940297] kvm: pic: non byte write [ 234.956314] kvm: pic: non byte write [ 234.971231] kvm: pic: non byte write [ 234.979793] kvm: pic: non byte write [ 235.046857] ================================================================== [ 235.054263] BUG: KASAN: use-after-free in __lock_acquire+0x2c57/0x3f20 [ 235.061028] Read of size 8 at addr ffff8880b0a4ea20 by task kworker/u4:3/119 [ 235.068211] [ 235.069846] CPU: 0 PID: 119 Comm: kworker/u4:3 Not tainted 4.14.307-syzkaller #0 [ 235.077384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 235.086778] Workqueue: tipc_rcv tipc_recv_work [ 235.091405] Call Trace: [ 235.094022] dump_stack+0x1b2/0x281 [ 235.097659] print_address_description.cold+0x54/0x1d3 [ 235.102950] kasan_report_error.cold+0x8a/0x191 [ 235.107629] ? __lock_acquire+0x2c57/0x3f20 [ 235.111962] __asan_report_load8_noabort+0x68/0x70 [ 235.116896] ? tipc_subscrb_rcv_cb+0x350/0xa40 [ 235.121484] ? __lock_acquire+0x2c57/0x3f20 [ 235.125827] __lock_acquire+0x2c57/0x3f20 [ 235.129986] ? io_schedule_timeout+0x140/0x140 [ 235.134586] ? __wake_up_common_lock+0xcd/0x140 [ 235.139243] ? trace_hardirqs_on+0x10/0x10 [ 235.143494] ? trace_hardirqs_on+0x10/0x10 [ 235.147724] ? preempt_schedule_common+0x45/0xc0 [ 235.152468] ? ___preempt_schedule+0x16/0x18 [ 235.157076] ? tipc_recvmsg+0x43e/0x9e0 [ 235.161049] ? __local_bh_enable_ip+0x132/0x170 [ 235.165710] lock_acquire+0x170/0x3f0 [ 235.169496] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 235.174074] _raw_spin_lock_bh+0x2f/0x40 [ 235.178119] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 235.182684] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 235.187082] tipc_receive_from_sock+0x25c/0x450 [ 235.191766] ? trace_hardirqs_on+0x10/0x10 [ 235.195991] ? lock_acquire+0x170/0x3f0 [ 235.199966] ? tipc_close_conn+0x200/0x200 [ 235.204216] tipc_recv_work+0x75/0xd0 [ 235.208009] process_one_work+0x793/0x14a0 [ 235.212335] ? work_busy+0x320/0x320 [ 235.216036] ? worker_thread+0x158/0xff0 [ 235.220101] ? _raw_spin_unlock_irq+0x24/0x80 [ 235.224588] worker_thread+0x5cc/0xff0 [ 235.228466] ? rescuer_thread+0xc80/0xc80 [ 235.232612] kthread+0x30d/0x420 [ 235.235979] ? kthread_create_on_node+0xd0/0xd0 [ 235.240636] ret_from_fork+0x24/0x30 [ 235.244335] [ 235.245947] Allocated by task 119: [ 235.249474] kasan_kmalloc+0xeb/0x160 [ 235.253260] kmem_cache_alloc_trace+0x131/0x3d0 [ 235.257931] tipc_subscrb_connect_cb+0x40/0x150 [ 235.262615] tipc_accept_from_sock+0x25b/0x400 [ 235.267195] tipc_recv_work+0x75/0xd0 [ 235.270980] process_one_work+0x793/0x14a0 [ 235.275199] worker_thread+0x5cc/0xff0 [ 235.279070] kthread+0x30d/0x420 [ 235.282419] ret_from_fork+0x24/0x30 [ 235.286215] [ 235.287834] Freed by task 22: [ 235.290923] kasan_slab_free+0xc3/0x1a0 [ 235.294880] kfree+0xc9/0x250 [ 235.297988] tipc_subscrb_put+0x22/0x30 [ 235.301979] tipc_close_conn+0x16a/0x200 [ 235.306041] tipc_send_work+0x41e/0x520 [ 235.310001] process_one_work+0x793/0x14a0 [ 235.314232] worker_thread+0x5cc/0xff0 [ 235.318109] kthread+0x30d/0x420 [ 235.321521] ret_from_fork+0x24/0x30 [ 235.325236] [ 235.326941] The buggy address belongs to the object at ffff8880b0a4ea00 [ 235.326941] which belongs to the cache kmalloc-96 of size 96 [ 235.339526] The buggy address is located 32 bytes inside of [ 235.339526] 96-byte region [ffff8880b0a4ea00, ffff8880b0a4ea60) [ 235.351300] The buggy address belongs to the page: [ 235.356217] page:ffffea0002c29380 count:1 mapcount:0 mapping:ffff8880b0a4e000 index:0xffff8880b0a4ef80 [ 235.365642] flags: 0xfff00000000100(slab) [ 235.369778] raw: 00fff00000000100 ffff8880b0a4e000 ffff8880b0a4ef80 000000010000000e [ 235.377642] raw: ffffea00025b5ea0 ffffea00025566e0 ffff88813fe744c0 0000000000000000 [ 235.385500] page dumped because: kasan: bad access detected [ 235.391190] [ 235.392798] Memory state around the buggy address: [ 235.397719] ffff8880b0a4e900: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 235.405069] ffff8880b0a4e980: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 235.412464] >ffff8880b0a4ea00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 235.419813] ^ [ 235.424223] ffff8880b0a4ea80: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 235.431599] ffff8880b0a4eb00: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 235.439028] ================================================================== [ 235.446372] Disabling lock debugging due to kernel taint [ 235.451833] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 235.451833] [ 235.460005] CPU: 0 PID: 119 Comm: kworker/u4:3 Tainted: G B 4.14.307-syzkaller #0 [ 235.468745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 235.478245] Workqueue: tipc_rcv tipc_recv_work [ 235.482822] Call Trace: [ 235.485428] dump_stack+0x1b2/0x281 [ 235.489043] panic+0x21d/0x451 [ 235.492236] ? add_taint.cold+0x16/0x16 [ 235.496216] ? lock_downgrade+0x740/0x740 [ 235.500368] check_panic_on_warn.cold+0x19/0x35 [ 235.505052] kasan_end_report+0x3a/0x40 [ 235.509032] kasan_report_error.cold+0xa7/0x191 [ 235.513701] ? __lock_acquire+0x2c57/0x3f20 [ 235.518018] __asan_report_load8_noabort+0x68/0x70 [ 235.522936] ? tipc_subscrb_rcv_cb+0x350/0xa40 [ 235.527528] ? __lock_acquire+0x2c57/0x3f20 [ 235.531863] __lock_acquire+0x2c57/0x3f20 [ 235.536003] ? io_schedule_timeout+0x140/0x140 [ 235.540585] ? __wake_up_common_lock+0xcd/0x140 [ 235.545340] ? trace_hardirqs_on+0x10/0x10 [ 235.549574] ? trace_hardirqs_on+0x10/0x10 [ 235.553802] ? preempt_schedule_common+0x45/0xc0 [ 235.558549] ? ___preempt_schedule+0x16/0x18 [ 235.562946] ? tipc_recvmsg+0x43e/0x9e0 [ 235.566933] ? __local_bh_enable_ip+0x132/0x170 [ 235.571601] lock_acquire+0x170/0x3f0 [ 235.575409] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 235.580068] _raw_spin_lock_bh+0x2f/0x40 [ 235.584131] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 235.588709] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 235.593127] tipc_receive_from_sock+0x25c/0x450 [ 235.597784] ? trace_hardirqs_on+0x10/0x10 [ 235.602023] ? lock_acquire+0x170/0x3f0 [ 235.605998] ? tipc_close_conn+0x200/0x200 [ 235.610227] tipc_recv_work+0x75/0xd0 [ 235.614051] process_one_work+0x793/0x14a0 [ 235.618340] ? work_busy+0x320/0x320 [ 235.622047] ? worker_thread+0x158/0xff0 [ 235.626119] ? _raw_spin_unlock_irq+0x24/0x80 [ 235.630715] worker_thread+0x5cc/0xff0 [ 235.634684] ? rescuer_thread+0xc80/0xc80 [ 235.638823] kthread+0x30d/0x420 [ 235.642176] ? kthread_create_on_node+0xd0/0xd0 [ 235.646832] ret_from_fork+0x24/0x30 [ 235.650627] Kernel Offset: disabled [ 235.654262] Rebooting in 86400 seconds..