Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.124' (ECDSA) to the list of known hosts. 2023/01/05 09:01:54 fuzzer started 2023/01/05 09:01:54 dialing manager at 10.128.0.163:43913 2023/01/05 09:01:55 syscalls: 3552 2023/01/05 09:01:55 code coverage: enabled 2023/01/05 09:01:55 comparison tracing: enabled 2023/01/05 09:01:55 extra coverage: extra coverage is not supported by the kernel 2023/01/05 09:01:55 delay kcov mmap: mmap returned an invalid pointer 2023/01/05 09:01:55 setuid sandbox: enabled 2023/01/05 09:01:55 namespace sandbox: enabled 2023/01/05 09:01:55 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/05 09:01:55 fault injection: enabled 2023/01/05 09:01:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/05 09:01:55 net packet injection: enabled 2023/01/05 09:01:55 net device setup: enabled 2023/01/05 09:01:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/05 09:01:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/05 09:01:55 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/05 09:01:55 USB emulation: /dev/raw-gadget does not exist 2023/01/05 09:01:55 hci packet injection: enabled 2023/01/05 09:01:55 wifi device emulation: enabled 2023/01/05 09:01:55 802.15.4 emulation: enabled 2023/01/05 09:01:55 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/05 09:01:55 fetching corpus: 50, signal 53955/57750 (executing program) 2023/01/05 09:01:55 fetching corpus: 100, signal 74900/80490 (executing program) 2023/01/05 09:01:56 fetching corpus: 150, signal 98167/105449 (executing program) 2023/01/05 09:01:56 fetching corpus: 200, signal 111292/120305 (executing program) 2023/01/05 09:01:56 fetching corpus: 250, signal 124785/135429 (executing program) 2023/01/05 09:01:56 fetching corpus: 300, signal 138776/151024 (executing program) 2023/01/05 09:01:56 fetching corpus: 350, signal 147125/161000 (executing program) 2023/01/05 09:01:57 fetching corpus: 400, signal 166231/181514 (executing program) 2023/01/05 09:01:57 fetching corpus: 450, signal 177048/193808 (executing program) 2023/01/05 09:01:57 fetching corpus: 500, signal 186705/204931 (executing program) 2023/01/05 09:01:57 fetching corpus: 550, signal 194724/214414 (executing program) 2023/01/05 09:01:57 fetching corpus: 600, signal 201340/222546 (executing program) 2023/01/05 09:01:57 fetching corpus: 650, signal 209911/232501 (executing program) 2023/01/05 09:01:58 fetching corpus: 700, signal 216342/240359 (executing program) 2023/01/05 09:01:58 fetching corpus: 750, signal 225657/250974 (executing program) 2023/01/05 09:01:58 fetching corpus: 800, signal 232687/259392 (executing program) 2023/01/05 09:01:58 fetching corpus: 850, signal 239231/267284 (executing program) 2023/01/05 09:01:58 fetching corpus: 900, signal 245901/275239 (executing program) 2023/01/05 09:01:59 fetching corpus: 950, signal 253218/283801 (executing program) 2023/01/05 09:01:59 fetching corpus: 1000, signal 260632/292441 (executing program) 2023/01/05 09:01:59 fetching corpus: 1050, signal 265521/298676 (executing program) 2023/01/05 09:02:00 fetching corpus: 1100, signal 274735/308962 (executing program) 2023/01/05 09:02:00 fetching corpus: 1150, signal 280702/316166 (executing program) 2023/01/05 09:02:00 fetching corpus: 1200, signal 286073/322778 (executing program) 2023/01/05 09:02:00 fetching corpus: 1250, signal 290120/328126 (executing program) 2023/01/05 09:02:00 fetching corpus: 1300, signal 293339/332679 (executing program) 2023/01/05 09:02:00 fetching corpus: 1350, signal 297499/338076 (executing program) 2023/01/05 09:02:01 fetching corpus: 1400, signal 302888/344638 (executing program) 2023/01/05 09:02:01 fetching corpus: 1450, signal 307504/350429 (executing program) 2023/01/05 09:02:01 fetching corpus: 1500, signal 311977/356127 (executing program) 2023/01/05 09:02:02 fetching corpus: 1550, signal 316124/361436 (executing program) 2023/01/05 09:02:02 fetching corpus: 1600, signal 318940/365509 (executing program) 2023/01/05 09:02:02 fetching corpus: 1650, signal 323035/370743 (executing program) 2023/01/05 09:02:02 fetching corpus: 1700, signal 328026/376820 (executing program) 2023/01/05 09:02:03 fetching corpus: 1750, signal 332053/381959 (executing program) 2023/01/05 09:02:03 fetching corpus: 1800, signal 334797/385897 (executing program) 2023/01/05 09:02:03 fetching corpus: 1850, signal 337921/390146 (executing program) 2023/01/05 09:02:03 fetching corpus: 1900, signal 340797/394217 (executing program) 2023/01/05 09:02:03 fetching corpus: 1950, signal 344419/398923 (executing program) 2023/01/05 09:02:04 fetching corpus: 2000, signal 348225/403761 (executing program) 2023/01/05 09:02:04 fetching corpus: 2050, signal 350859/407589 (executing program) 2023/01/05 09:02:04 fetching corpus: 2100, signal 355020/412792 (executing program) 2023/01/05 09:02:04 fetching corpus: 2150, signal 357413/416314 (executing program) 2023/01/05 09:02:05 fetching corpus: 2200, signal 360420/420390 (executing program) 2023/01/05 09:02:05 fetching corpus: 2250, signal 364471/425446 (executing program) 2023/01/05 09:02:05 fetching corpus: 2300, signal 367407/429465 (executing program) 2023/01/05 09:02:05 fetching corpus: 2350, signal 370165/433254 (executing program) 2023/01/05 09:02:06 fetching corpus: 2400, signal 372179/436423 (executing program) 2023/01/05 09:02:06 fetching corpus: 2450, signal 374939/440235 (executing program) 2023/01/05 09:02:06 fetching corpus: 2500, signal 377270/443652 (executing program) 2023/01/05 09:02:06 fetching corpus: 2550, signal 380416/447764 (executing program) 2023/01/05 09:02:06 fetching corpus: 2600, signal 383025/451416 (executing program) 2023/01/05 09:02:07 fetching corpus: 2650, signal 385752/455161 (executing program) 2023/01/05 09:02:07 fetching corpus: 2700, signal 389389/459714 (executing program) 2023/01/05 09:02:07 fetching corpus: 2750, signal 391930/463278 (executing program) 2023/01/05 09:02:07 fetching corpus: 2800, signal 394109/466457 (executing program) 2023/01/05 09:02:08 fetching corpus: 2850, signal 396934/470249 (executing program) 2023/01/05 09:02:08 fetching corpus: 2900, signal 399862/474082 (executing program) 2023/01/05 09:02:08 fetching corpus: 2950, signal 402547/477761 (executing program) 2023/01/05 09:02:09 fetching corpus: 3000, signal 405528/481669 (executing program) 2023/01/05 09:02:09 fetching corpus: 3050, signal 407882/485041 (executing program) 2023/01/05 09:02:09 fetching corpus: 3100, signal 409511/487703 (executing program) 2023/01/05 09:02:10 fetching corpus: 3150, signal 411325/490546 (executing program) 2023/01/05 09:02:10 fetching corpus: 3200, signal 413617/493796 (executing program) 2023/01/05 09:02:10 fetching corpus: 3250, signal 416662/497711 (executing program) 2023/01/05 09:02:11 fetching corpus: 3300, signal 418629/500645 (executing program) 2023/01/05 09:02:11 fetching corpus: 3350, signal 420846/503821 (executing program) 2023/01/05 09:02:11 fetching corpus: 3400, signal 422524/506508 (executing program) 2023/01/05 09:02:12 fetching corpus: 3450, signal 424846/509714 (executing program) 2023/01/05 09:02:12 fetching corpus: 3500, signal 427674/513377 (executing program) 2023/01/05 09:02:13 fetching corpus: 3550, signal 430021/516596 (executing program) 2023/01/05 09:02:13 fetching corpus: 3600, signal 431889/519418 (executing program) 2023/01/05 09:02:13 fetching corpus: 3650, signal 434046/522483 (executing program) 2023/01/05 09:02:14 fetching corpus: 3700, signal 436426/525750 (executing program) 2023/01/05 09:02:14 fetching corpus: 3750, signal 438494/528688 (executing program) 2023/01/05 09:02:14 fetching corpus: 3800, signal 442289/533107 (executing program) 2023/01/05 09:02:15 fetching corpus: 3850, signal 444783/536378 (executing program) 2023/01/05 09:02:15 fetching corpus: 3900, signal 447471/539842 (executing program) 2023/01/05 09:02:15 fetching corpus: 3950, signal 448645/542017 (executing program) 2023/01/05 09:02:16 fetching corpus: 4000, signal 450333/544603 (executing program) 2023/01/05 09:02:16 fetching corpus: 4050, signal 452337/547478 (executing program) 2023/01/05 09:02:16 fetching corpus: 4100, signal 454482/550464 (executing program) 2023/01/05 09:02:16 fetching corpus: 4150, signal 456509/553333 (executing program) 2023/01/05 09:02:16 fetching corpus: 4200, signal 457740/555543 (executing program) 2023/01/05 09:02:17 fetching corpus: 4250, signal 460075/558691 (executing program) 2023/01/05 09:02:17 fetching corpus: 4300, signal 461982/561443 (executing program) 2023/01/05 09:02:17 fetching corpus: 4350, signal 463312/563719 (executing program) 2023/01/05 09:02:18 fetching corpus: 4400, signal 465283/566494 (executing program) 2023/01/05 09:02:18 fetching corpus: 4450, signal 467126/569188 (executing program) 2023/01/05 09:02:18 fetching corpus: 4500, signal 468238/571284 (executing program) 2023/01/05 09:02:18 fetching corpus: 4550, signal 469967/573835 (executing program) 2023/01/05 09:02:18 fetching corpus: 4600, signal 471871/576524 (executing program) 2023/01/05 09:02:19 fetching corpus: 4650, signal 473969/579373 (executing program) 2023/01/05 09:02:19 fetching corpus: 4700, signal 475291/581571 (executing program) 2023/01/05 09:02:19 fetching corpus: 4750, signal 477003/584054 (executing program) 2023/01/05 09:02:20 fetching corpus: 4800, signal 478926/586725 (executing program) 2023/01/05 09:02:20 fetching corpus: 4850, signal 480506/589118 (executing program) 2023/01/05 09:02:20 fetching corpus: 4900, signal 482012/591441 (executing program) 2023/01/05 09:02:20 fetching corpus: 4950, signal 483424/593699 (executing program) 2023/01/05 09:02:21 fetching corpus: 5000, signal 484797/595940 (executing program) 2023/01/05 09:02:21 fetching corpus: 5050, signal 486415/598361 (executing program) 2023/01/05 09:02:21 fetching corpus: 5100, signal 488089/600835 (executing program) 2023/01/05 09:02:21 fetching corpus: 5150, signal 489465/603013 (executing program) 2023/01/05 09:02:22 fetching corpus: 5200, signal 491046/605402 (executing program) 2023/01/05 09:02:22 fetching corpus: 5250, signal 493291/608283 (executing program) 2023/01/05 09:02:22 fetching corpus: 5300, signal 494779/610502 (executing program) 2023/01/05 09:02:22 fetching corpus: 5350, signal 496384/612870 (executing program) 2023/01/05 09:02:22 fetching corpus: 5400, signal 498191/615397 (executing program) 2023/01/05 09:02:23 fetching corpus: 5450, signal 499605/617548 (executing program) 2023/01/05 09:02:23 fetching corpus: 5500, signal 501175/619905 (executing program) 2023/01/05 09:02:23 fetching corpus: 5550, signal 502565/622064 (executing program) 2023/01/05 09:02:23 fetching corpus: 5600, signal 503828/624133 (executing program) 2023/01/05 09:02:24 fetching corpus: 5650, signal 504758/625916 (executing program) 2023/01/05 09:02:24 fetching corpus: 5700, signal 506045/627988 (executing program) 2023/01/05 09:02:24 fetching corpus: 5750, signal 507638/630307 (executing program) 2023/01/05 09:02:25 fetching corpus: 5800, signal 509456/632771 (executing program) 2023/01/05 09:02:25 fetching corpus: 5850, signal 511004/635019 (executing program) 2023/01/05 09:02:25 fetching corpus: 5900, signal 512240/637037 (executing program) 2023/01/05 09:02:25 fetching corpus: 5950, signal 513770/639290 (executing program) 2023/01/05 09:02:25 fetching corpus: 6000, signal 515121/641377 (executing program) 2023/01/05 09:02:26 fetching corpus: 6050, signal 516150/643223 (executing program) 2023/01/05 09:02:26 fetching corpus: 6099, signal 517510/645286 (executing program) 2023/01/05 09:02:26 fetching corpus: 6149, signal 519190/647650 (executing program) 2023/01/05 09:02:27 fetching corpus: 6199, signal 520391/649572 (executing program) 2023/01/05 09:02:27 fetching corpus: 6248, signal 522005/651875 (executing program) 2023/01/05 09:02:27 fetching corpus: 6298, signal 523639/654129 (executing program) 2023/01/05 09:02:27 fetching corpus: 6348, signal 524756/656021 (executing program) 2023/01/05 09:02:27 fetching corpus: 6398, signal 525871/657915 (executing program) 2023/01/05 09:02:28 fetching corpus: 6448, signal 526729/659594 (executing program) 2023/01/05 09:02:28 fetching corpus: 6498, signal 528043/661614 (executing program) 2023/01/05 09:02:28 fetching corpus: 6548, signal 529467/663709 (executing program) 2023/01/05 09:02:28 fetching corpus: 6598, signal 530960/665891 (executing program) 2023/01/05 09:02:29 fetching corpus: 6647, signal 532272/667929 (executing program) 2023/01/05 09:02:29 fetching corpus: 6697, signal 533932/670122 (executing program) 2023/01/05 09:02:29 fetching corpus: 6747, signal 534834/671768 (executing program) 2023/01/05 09:02:29 fetching corpus: 6797, signal 536560/674065 (executing program) 2023/01/05 09:02:30 fetching corpus: 6847, signal 537773/675955 (executing program) 2023/01/05 09:02:30 fetching corpus: 6897, signal 539199/678041 (executing program) 2023/01/05 09:02:30 fetching corpus: 6947, signal 540343/679820 (executing program) 2023/01/05 09:02:30 fetching corpus: 6997, signal 541694/681801 (executing program) 2023/01/05 09:02:30 fetching corpus: 7047, signal 543055/683805 (executing program) 2023/01/05 09:02:31 fetching corpus: 7097, signal 544291/685706 (executing program) 2023/01/05 09:02:31 fetching corpus: 7147, signal 545482/687564 (executing program) 2023/01/05 09:02:31 fetching corpus: 7197, signal 547173/689812 (executing program) 2023/01/05 09:02:31 fetching corpus: 7247, signal 548178/691527 (executing program) 2023/01/05 09:02:32 fetching corpus: 7297, signal 549162/693223 (executing program) 2023/01/05 09:02:32 fetching corpus: 7347, signal 550790/695407 (executing program) 2023/01/05 09:02:32 fetching corpus: 7397, signal 553673/698397 (executing program) 2023/01/05 09:02:33 fetching corpus: 7447, signal 554516/699962 (executing program) 2023/01/05 09:02:33 fetching corpus: 7497, signal 555706/701740 (executing program) 2023/01/05 09:02:33 fetching corpus: 7547, signal 556882/703571 (executing program) 2023/01/05 09:02:34 fetching corpus: 7597, signal 558207/705467 (executing program) 2023/01/05 09:02:34 fetching corpus: 7647, signal 559086/707080 (executing program) 2023/01/05 09:02:34 fetching corpus: 7697, signal 560220/708828 (executing program) 2023/01/05 09:02:35 fetching corpus: 7747, signal 561740/710849 (executing program) syzkaller login: [ 72.667788] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.673432] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/05 09:02:35 fetching corpus: 7797, signal 562691/712416 (executing program) 2023/01/05 09:02:35 fetching corpus: 7847, signal 563653/714033 (executing program) 2023/01/05 09:02:36 fetching corpus: 7897, signal 564560/715625 (executing program) 2023/01/05 09:02:36 fetching corpus: 7947, signal 565538/717313 (executing program) 2023/01/05 09:02:36 fetching corpus: 7997, signal 566688/719090 (executing program) 2023/01/05 09:02:36 fetching corpus: 8047, signal 567338/720554 (executing program) 2023/01/05 09:02:36 fetching corpus: 8097, signal 568405/722236 (executing program) 2023/01/05 09:02:37 fetching corpus: 8147, signal 569428/723878 (executing program) 2023/01/05 09:02:37 fetching corpus: 8197, signal 570628/725669 (executing program) 2023/01/05 09:02:37 fetching corpus: 8247, signal 571967/727515 (executing program) 2023/01/05 09:02:37 fetching corpus: 8297, signal 572960/729108 (executing program) 2023/01/05 09:02:38 fetching corpus: 8347, signal 573911/730658 (executing program) 2023/01/05 09:02:38 fetching corpus: 8397, signal 574780/732151 (executing program) 2023/01/05 09:02:38 fetching corpus: 8447, signal 575563/733611 (executing program) 2023/01/05 09:02:38 fetching corpus: 8497, signal 576551/735275 (executing program) 2023/01/05 09:02:38 fetching corpus: 8547, signal 577215/736670 (executing program) 2023/01/05 09:02:39 fetching corpus: 8597, signal 578479/738439 (executing program) 2023/01/05 09:02:39 fetching corpus: 8647, signal 579514/740072 (executing program) 2023/01/05 09:02:39 fetching corpus: 8697, signal 580512/741703 (executing program) 2023/01/05 09:02:39 fetching corpus: 8747, signal 582016/743611 (executing program) 2023/01/05 09:02:39 fetching corpus: 8797, signal 583140/745270 (executing program) 2023/01/05 09:02:40 fetching corpus: 8847, signal 583864/746626 (executing program) 2023/01/05 09:02:40 fetching corpus: 8897, signal 584987/748262 (executing program) 2023/01/05 09:02:40 fetching corpus: 8947, signal 585767/749702 (executing program) 2023/01/05 09:02:41 fetching corpus: 8997, signal 586590/751122 (executing program) 2023/01/05 09:02:41 fetching corpus: 9047, signal 587342/752457 (executing program) 2023/01/05 09:02:41 fetching corpus: 9097, signal 588295/753978 (executing program) 2023/01/05 09:02:41 fetching corpus: 9147, signal 589227/755509 (executing program) 2023/01/05 09:02:41 fetching corpus: 9197, signal 590353/757200 (executing program) 2023/01/05 09:02:42 fetching corpus: 9247, signal 591458/758821 (executing program) 2023/01/05 09:02:42 fetching corpus: 9297, signal 592598/760461 (executing program) 2023/01/05 09:02:42 fetching corpus: 9347, signal 593254/761817 (executing program) 2023/01/05 09:02:42 fetching corpus: 9397, signal 593827/763068 (executing program) 2023/01/05 09:02:42 fetching corpus: 9447, signal 594777/764605 (executing program) 2023/01/05 09:02:43 fetching corpus: 9497, signal 595680/766083 (executing program) 2023/01/05 09:02:43 fetching corpus: 9547, signal 596448/767438 (executing program) 2023/01/05 09:02:43 fetching corpus: 9597, signal 597470/769018 (executing program) 2023/01/05 09:02:43 fetching corpus: 9647, signal 598423/770510 (executing program) 2023/01/05 09:02:44 fetching corpus: 9697, signal 599328/771978 (executing program) 2023/01/05 09:02:44 fetching corpus: 9747, signal 600074/773381 (executing program) 2023/01/05 09:02:44 fetching corpus: 9797, signal 601043/774898 (executing program) 2023/01/05 09:02:44 fetching corpus: 9847, signal 602007/776414 (executing program) 2023/01/05 09:02:44 fetching corpus: 9897, signal 603180/778012 (executing program) 2023/01/05 09:02:45 fetching corpus: 9947, signal 604097/779491 (executing program) 2023/01/05 09:02:45 fetching corpus: 9997, signal 604847/780846 (executing program) 2023/01/05 09:02:45 fetching corpus: 10047, signal 605606/782177 (executing program) 2023/01/05 09:02:46 fetching corpus: 10097, signal 606390/783479 (executing program) 2023/01/05 09:02:46 fetching corpus: 10147, signal 607266/784910 (executing program) 2023/01/05 09:02:46 fetching corpus: 10197, signal 608237/786430 (executing program) 2023/01/05 09:02:46 fetching corpus: 10247, signal 609074/787831 (executing program) 2023/01/05 09:02:46 fetching corpus: 10297, signal 609959/789238 (executing program) 2023/01/05 09:02:47 fetching corpus: 10347, signal 610563/790477 (executing program) 2023/01/05 09:02:47 fetching corpus: 10397, signal 611646/791987 (executing program) 2023/01/05 09:02:47 fetching corpus: 10447, signal 612725/793523 (executing program) 2023/01/05 09:02:47 fetching corpus: 10497, signal 613422/794774 (executing program) 2023/01/05 09:02:48 fetching corpus: 10547, signal 614213/796127 (executing program) 2023/01/05 09:02:48 fetching corpus: 10597, signal 615083/797492 (executing program) 2023/01/05 09:02:48 fetching corpus: 10647, signal 615904/798910 (executing program) 2023/01/05 09:02:49 fetching corpus: 10697, signal 616653/800184 (executing program) 2023/01/05 09:02:49 fetching corpus: 10747, signal 617607/801591 (executing program) 2023/01/05 09:02:49 fetching corpus: 10797, signal 618370/802903 (executing program) 2023/01/05 09:02:50 fetching corpus: 10847, signal 619716/804545 (executing program) 2023/01/05 09:02:50 fetching corpus: 10897, signal 620638/805955 (executing program) 2023/01/05 09:02:50 fetching corpus: 10947, signal 621453/807367 (executing program) 2023/01/05 09:02:51 fetching corpus: 10997, signal 622464/808815 (executing program) 2023/01/05 09:02:51 fetching corpus: 11047, signal 623186/810069 (executing program) 2023/01/05 09:02:52 fetching corpus: 11097, signal 624326/811572 (executing program) 2023/01/05 09:02:52 fetching corpus: 11147, signal 625001/812781 (executing program) 2023/01/05 09:02:53 fetching corpus: 11197, signal 626128/814254 (executing program) 2023/01/05 09:02:53 fetching corpus: 11247, signal 626804/815446 (executing program) 2023/01/05 09:02:53 fetching corpus: 11297, signal 628066/816991 (executing program) 2023/01/05 09:02:53 fetching corpus: 11347, signal 628779/818242 (executing program) 2023/01/05 09:02:54 fetching corpus: 11397, signal 629430/819457 (executing program) 2023/01/05 09:02:54 fetching corpus: 11447, signal 629893/820571 (executing program) 2023/01/05 09:02:54 fetching corpus: 11497, signal 630448/821705 (executing program) 2023/01/05 09:02:54 fetching corpus: 11547, signal 631183/822996 (executing program) 2023/01/05 09:02:54 fetching corpus: 11597, signal 631866/824212 (executing program) 2023/01/05 09:02:55 fetching corpus: 11647, signal 633020/825721 (executing program) 2023/01/05 09:02:55 fetching corpus: 11697, signal 633927/827073 (executing program) 2023/01/05 09:02:56 fetching corpus: 11747, signal 634618/828275 (executing program) 2023/01/05 09:02:56 fetching corpus: 11797, signal 635473/829641 (executing program) 2023/01/05 09:02:56 fetching corpus: 11847, signal 636293/830927 (executing program) 2023/01/05 09:02:56 fetching corpus: 11897, signal 637141/832192 (executing program) 2023/01/05 09:02:57 fetching corpus: 11947, signal 637913/833418 (executing program) 2023/01/05 09:02:57 fetching corpus: 11997, signal 638598/834641 (executing program) 2023/01/05 09:02:57 fetching corpus: 12047, signal 639213/835718 (executing program) 2023/01/05 09:02:57 fetching corpus: 12097, signal 639968/836955 (executing program) 2023/01/05 09:02:58 fetching corpus: 12147, signal 640845/838227 (executing program) 2023/01/05 09:02:58 fetching corpus: 12197, signal 641652/839469 (executing program) 2023/01/05 09:02:58 fetching corpus: 12247, signal 642533/840714 (executing program) 2023/01/05 09:02:58 fetching corpus: 12297, signal 643400/841974 (executing program) 2023/01/05 09:02:59 fetching corpus: 12347, signal 644127/843210 (executing program) 2023/01/05 09:02:59 fetching corpus: 12397, signal 644971/844467 (executing program) 2023/01/05 09:02:59 fetching corpus: 12447, signal 645843/845729 (executing program) 2023/01/05 09:02:59 fetching corpus: 12497, signal 646475/846884 (executing program) 2023/01/05 09:03:00 fetching corpus: 12547, signal 647280/848104 (executing program) 2023/01/05 09:03:00 fetching corpus: 12597, signal 647816/849173 (executing program) 2023/01/05 09:03:00 fetching corpus: 12647, signal 648445/850287 (executing program) 2023/01/05 09:03:00 fetching corpus: 12697, signal 649161/851350 (executing program) 2023/01/05 09:03:00 fetching corpus: 12747, signal 649763/852460 (executing program) 2023/01/05 09:03:01 fetching corpus: 12797, signal 650343/853600 (executing program) 2023/01/05 09:03:01 fetching corpus: 12847, signal 651306/854887 (executing program) 2023/01/05 09:03:01 fetching corpus: 12897, signal 652041/856098 (executing program) 2023/01/05 09:03:01 fetching corpus: 12947, signal 652601/857194 (executing program) 2023/01/05 09:03:01 fetching corpus: 12997, signal 653463/858467 (executing program) 2023/01/05 09:03:02 fetching corpus: 13047, signal 654234/859624 (executing program) 2023/01/05 09:03:02 fetching corpus: 13097, signal 655091/860787 (executing program) 2023/01/05 09:03:02 fetching corpus: 13147, signal 655991/862019 (executing program) 2023/01/05 09:03:02 fetching corpus: 13197, signal 656809/863214 (executing program) 2023/01/05 09:03:03 fetching corpus: 13247, signal 657915/864503 (executing program) 2023/01/05 09:03:03 fetching corpus: 13297, signal 658664/865601 (executing program) 2023/01/05 09:03:03 fetching corpus: 13347, signal 659163/866631 (executing program) 2023/01/05 09:03:04 fetching corpus: 13397, signal 660183/867943 (executing program) 2023/01/05 09:03:04 fetching corpus: 13447, signal 660990/869130 (executing program) 2023/01/05 09:03:04 fetching corpus: 13497, signal 661463/870173 (executing program) 2023/01/05 09:03:04 fetching corpus: 13547, signal 661970/871180 (executing program) 2023/01/05 09:03:05 fetching corpus: 13597, signal 662574/872262 (executing program) 2023/01/05 09:03:05 fetching corpus: 13647, signal 663301/873422 (executing program) 2023/01/05 09:03:05 fetching corpus: 13697, signal 663939/874468 (executing program) 2023/01/05 09:03:05 fetching corpus: 13747, signal 664453/875483 (executing program) 2023/01/05 09:03:05 fetching corpus: 13797, signal 665156/876608 (executing program) 2023/01/05 09:03:06 fetching corpus: 13847, signal 665694/877670 (executing program) 2023/01/05 09:03:06 fetching corpus: 13897, signal 666189/878703 (executing program) 2023/01/05 09:03:06 fetching corpus: 13947, signal 666677/879675 (executing program) 2023/01/05 09:03:06 fetching corpus: 13997, signal 667245/880730 (executing program) 2023/01/05 09:03:07 fetching corpus: 14047, signal 667715/881709 (executing program) 2023/01/05 09:03:07 fetching corpus: 14097, signal 668356/882738 (executing program) 2023/01/05 09:03:07 fetching corpus: 14147, signal 669237/883920 (executing program) 2023/01/05 09:03:07 fetching corpus: 14197, signal 669968/885001 (executing program) 2023/01/05 09:03:08 fetching corpus: 14247, signal 670722/886128 (executing program) 2023/01/05 09:03:08 fetching corpus: 14297, signal 671478/887273 (executing program) 2023/01/05 09:03:08 fetching corpus: 14347, signal 672023/888266 (executing program) 2023/01/05 09:03:08 fetching corpus: 14397, signal 672427/889167 (executing program) 2023/01/05 09:03:09 fetching corpus: 14447, signal 672861/890112 (executing program) 2023/01/05 09:03:09 fetching corpus: 14497, signal 673782/891245 (executing program) 2023/01/05 09:03:09 fetching corpus: 14547, signal 674561/892435 (executing program) 2023/01/05 09:03:10 fetching corpus: 14597, signal 675036/893399 (executing program) 2023/01/05 09:03:10 fetching corpus: 14647, signal 675677/894400 (executing program) 2023/01/05 09:03:10 fetching corpus: 14697, signal 676168/895419 (executing program) 2023/01/05 09:03:11 fetching corpus: 14747, signal 676702/896400 (executing program) 2023/01/05 09:03:11 fetching corpus: 14797, signal 677313/897445 (executing program) 2023/01/05 09:03:11 fetching corpus: 14847, signal 677912/898447 (executing program) 2023/01/05 09:03:12 fetching corpus: 14897, signal 679022/899677 (executing program) 2023/01/05 09:03:12 fetching corpus: 14947, signal 679664/900699 (executing program) 2023/01/05 09:03:12 fetching corpus: 14997, signal 680248/901653 (executing program) 2023/01/05 09:03:13 fetching corpus: 15047, signal 680777/902628 (executing program) 2023/01/05 09:03:13 fetching corpus: 15097, signal 681518/903671 (executing program) 2023/01/05 09:03:13 fetching corpus: 15147, signal 682076/904615 (executing program) 2023/01/05 09:03:14 fetching corpus: 15197, signal 682561/905571 (executing program) 2023/01/05 09:03:14 fetching corpus: 15247, signal 683195/906586 (executing program) 2023/01/05 09:03:14 fetching corpus: 15297, signal 683682/907515 (executing program) 2023/01/05 09:03:14 fetching corpus: 15347, signal 684185/908461 (executing program) 2023/01/05 09:03:15 fetching corpus: 15397, signal 684954/909547 (executing program) 2023/01/05 09:03:15 fetching corpus: 15447, signal 685495/910525 (executing program) 2023/01/05 09:03:15 fetching corpus: 15497, signal 686197/911554 (executing program) 2023/01/05 09:03:16 fetching corpus: 15547, signal 686893/912553 (executing program) 2023/01/05 09:03:16 fetching corpus: 15597, signal 687518/913517 (executing program) 2023/01/05 09:03:16 fetching corpus: 15647, signal 688423/914669 (executing program) 2023/01/05 09:03:16 fetching corpus: 15697, signal 688926/915587 (executing program) 2023/01/05 09:03:17 fetching corpus: 15747, signal 689374/916483 (executing program) 2023/01/05 09:03:17 fetching corpus: 15797, signal 689954/917437 (executing program) 2023/01/05 09:03:17 fetching corpus: 15847, signal 690357/918319 (executing program) 2023/01/05 09:03:17 fetching corpus: 15897, signal 690924/919314 (executing program) 2023/01/05 09:03:17 fetching corpus: 15947, signal 691247/920143 (executing program) 2023/01/05 09:03:18 fetching corpus: 15997, signal 691655/921041 (executing program) 2023/01/05 09:03:18 fetching corpus: 16047, signal 692334/922023 (executing program) 2023/01/05 09:03:18 fetching corpus: 16097, signal 692974/923024 (executing program) 2023/01/05 09:03:18 fetching corpus: 16147, signal 693787/924067 (executing program) 2023/01/05 09:03:18 fetching corpus: 16197, signal 694191/924922 (executing program) 2023/01/05 09:03:19 fetching corpus: 16247, signal 694672/925820 (executing program) 2023/01/05 09:03:19 fetching corpus: 16297, signal 695357/926803 (executing program) 2023/01/05 09:03:19 fetching corpus: 16347, signal 696095/927803 (executing program) 2023/01/05 09:03:19 fetching corpus: 16397, signal 696725/928759 (executing program) 2023/01/05 09:03:20 fetching corpus: 16447, signal 697079/929591 (executing program) 2023/01/05 09:03:20 fetching corpus: 16497, signal 697588/930485 (executing program) 2023/01/05 09:03:20 fetching corpus: 16547, signal 698177/931421 (executing program) 2023/01/05 09:03:20 fetching corpus: 16597, signal 698786/932312 (executing program) 2023/01/05 09:03:20 fetching corpus: 16647, signal 699250/933191 (executing program) 2023/01/05 09:03:21 fetching corpus: 16697, signal 699794/934114 (executing program) 2023/01/05 09:03:21 fetching corpus: 16747, signal 700412/934999 (executing program) 2023/01/05 09:03:21 fetching corpus: 16797, signal 700886/935843 (executing program) 2023/01/05 09:03:21 fetching corpus: 16847, signal 701491/936711 (executing program) 2023/01/05 09:03:22 fetching corpus: 16897, signal 702120/937656 (executing program) 2023/01/05 09:03:22 fetching corpus: 16947, signal 702817/938603 (executing program) 2023/01/05 09:03:22 fetching corpus: 16997, signal 703264/939419 (executing program) 2023/01/05 09:03:22 fetching corpus: 17047, signal 703873/940380 (executing program) 2023/01/05 09:03:23 fetching corpus: 17097, signal 704498/941297 (executing program) 2023/01/05 09:03:23 fetching corpus: 17147, signal 705206/942264 (executing program) 2023/01/05 09:03:23 fetching corpus: 17197, signal 705628/943078 (executing program) 2023/01/05 09:03:23 fetching corpus: 17247, signal 706194/943981 (executing program) 2023/01/05 09:03:24 fetching corpus: 17297, signal 706733/944882 (executing program) 2023/01/05 09:03:24 fetching corpus: 17347, signal 707115/945694 (executing program) 2023/01/05 09:03:24 fetching corpus: 17397, signal 707515/946513 (executing program) 2023/01/05 09:03:24 fetching corpus: 17447, signal 708212/947447 (executing program) 2023/01/05 09:03:25 fetching corpus: 17497, signal 708681/948277 (executing program) 2023/01/05 09:03:25 fetching corpus: 17547, signal 709314/949165 (executing program) 2023/01/05 09:03:25 fetching corpus: 17597, signal 709790/950011 (executing program) 2023/01/05 09:03:25 fetching corpus: 17647, signal 710397/950874 (executing program) 2023/01/05 09:03:25 fetching corpus: 17697, signal 710892/951759 (executing program) 2023/01/05 09:03:26 fetching corpus: 17747, signal 711312/952598 (executing program) 2023/01/05 09:03:26 fetching corpus: 17797, signal 711641/953376 (executing program) 2023/01/05 09:03:26 fetching corpus: 17847, signal 712239/954298 (executing program) 2023/01/05 09:03:26 fetching corpus: 17897, signal 712745/955126 (executing program) 2023/01/05 09:03:27 fetching corpus: 17947, signal 713350/955946 (executing program) 2023/01/05 09:03:27 fetching corpus: 17997, signal 713975/956810 (executing program) 2023/01/05 09:03:27 fetching corpus: 18047, signal 714393/957628 (executing program) 2023/01/05 09:03:27 fetching corpus: 18097, signal 714863/958437 (executing program) 2023/01/05 09:03:28 fetching corpus: 18147, signal 715680/959342 (executing program) 2023/01/05 09:03:28 fetching corpus: 18197, signal 716092/960115 (executing program) 2023/01/05 09:03:28 fetching corpus: 18247, signal 716634/960951 (executing program) 2023/01/05 09:03:28 fetching corpus: 18297, signal 717169/961749 (executing program) 2023/01/05 09:03:29 fetching corpus: 18347, signal 717672/962521 (executing program) 2023/01/05 09:03:29 fetching corpus: 18397, signal 718257/963380 (executing program) 2023/01/05 09:03:29 fetching corpus: 18447, signal 718615/964173 (executing program) 2023/01/05 09:03:29 fetching corpus: 18497, signal 718901/964945 (executing program) 2023/01/05 09:03:30 fetching corpus: 18547, signal 719310/965781 (executing program) 2023/01/05 09:03:30 fetching corpus: 18597, signal 719665/966525 (executing program) 2023/01/05 09:03:30 fetching corpus: 18647, signal 720029/967263 (executing program) 2023/01/05 09:03:31 fetching corpus: 18697, signal 720400/968031 (executing program) 2023/01/05 09:03:31 fetching corpus: 18747, signal 720857/968800 (executing program) 2023/01/05 09:03:31 fetching corpus: 18797, signal 721379/969649 (executing program) 2023/01/05 09:03:32 fetching corpus: 18847, signal 721908/970506 (executing program) 2023/01/05 09:03:32 fetching corpus: 18897, signal 722556/971393 (executing program) 2023/01/05 09:03:32 fetching corpus: 18947, signal 722971/972161 (executing program) 2023/01/05 09:03:33 fetching corpus: 18997, signal 723909/973076 (executing program) 2023/01/05 09:03:33 fetching corpus: 19047, signal 724379/973867 (executing program) 2023/01/05 09:03:33 fetching corpus: 19097, signal 724975/974728 (executing program) 2023/01/05 09:03:34 fetching corpus: 19147, signal 725506/975519 (executing program) 2023/01/05 09:03:34 fetching corpus: 19197, signal 725953/976265 (executing program) 2023/01/05 09:03:35 fetching corpus: 19247, signal 726376/977077 (executing program) 2023/01/05 09:03:35 fetching corpus: 19297, signal 726829/977889 (executing program) 2023/01/05 09:03:35 fetching corpus: 19347, signal 727207/978649 (executing program) 2023/01/05 09:03:35 fetching corpus: 19397, signal 727876/979471 (executing program) 2023/01/05 09:03:36 fetching corpus: 19447, signal 728263/980205 (executing program) 2023/01/05 09:03:36 fetching corpus: 19497, signal 728807/980989 (executing program) 2023/01/05 09:03:36 fetching corpus: 19547, signal 729340/981817 (executing program) [ 134.101596] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.108033] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/05 09:03:36 fetching corpus: 19597, signal 729698/982563 (executing program) 2023/01/05 09:03:37 fetching corpus: 19647, signal 730351/983372 (executing program) 2023/01/05 09:03:37 fetching corpus: 19697, signal 730641/984109 (executing program) 2023/01/05 09:03:37 fetching corpus: 19747, signal 731201/984853 (executing program) 2023/01/05 09:03:37 fetching corpus: 19797, signal 731829/985695 (executing program) 2023/01/05 09:03:38 fetching corpus: 19847, signal 732164/986409 (executing program) 2023/01/05 09:03:38 fetching corpus: 19897, signal 732759/987167 (executing program) 2023/01/05 09:03:38 fetching corpus: 19947, signal 733147/987846 (executing program) 2023/01/05 09:03:38 fetching corpus: 19997, signal 733494/988535 (executing program) 2023/01/05 09:03:38 fetching corpus: 20047, signal 733923/989277 (executing program) 2023/01/05 09:03:39 fetching corpus: 20097, signal 734489/990062 (executing program) 2023/01/05 09:03:39 fetching corpus: 20147, signal 734851/990745 (executing program) 2023/01/05 09:03:39 fetching corpus: 20197, signal 735178/991496 (executing program) 2023/01/05 09:03:39 fetching corpus: 20247, signal 735596/992267 (executing program) 2023/01/05 09:03:40 fetching corpus: 20297, signal 736103/992996 (executing program) 2023/01/05 09:03:40 fetching corpus: 20347, signal 736581/993728 (executing program) 2023/01/05 09:03:40 fetching corpus: 20397, signal 736985/994452 (executing program) 2023/01/05 09:03:40 fetching corpus: 20447, signal 737520/995258 (executing program) 2023/01/05 09:03:40 fetching corpus: 20497, signal 737929/995959 (executing program) 2023/01/05 09:03:41 fetching corpus: 20547, signal 738281/996675 (executing program) 2023/01/05 09:03:41 fetching corpus: 20597, signal 738747/997427 (executing program) 2023/01/05 09:03:41 fetching corpus: 20647, signal 739144/998144 (executing program) 2023/01/05 09:03:42 fetching corpus: 20697, signal 739878/998913 (executing program) 2023/01/05 09:03:42 fetching corpus: 20747, signal 740293/999632 (executing program) 2023/01/05 09:03:42 fetching corpus: 20797, signal 740835/1000405 (executing program) 2023/01/05 09:03:42 fetching corpus: 20847, signal 741194/1001094 (executing program) 2023/01/05 09:03:42 fetching corpus: 20897, signal 741691/1001786 (executing program) 2023/01/05 09:03:42 fetching corpus: 20947, signal 742166/1002536 (executing program) 2023/01/05 09:03:43 fetching corpus: 20997, signal 742707/1003277 (executing program) 2023/01/05 09:03:43 fetching corpus: 21047, signal 743332/1004003 (executing program) 2023/01/05 09:03:44 fetching corpus: 21097, signal 743895/1004787 (executing program) 2023/01/05 09:03:44 fetching corpus: 21147, signal 744407/1005498 (executing program) 2023/01/05 09:03:44 fetching corpus: 21197, signal 744746/1006194 (executing program) 2023/01/05 09:03:44 fetching corpus: 21247, signal 745150/1006897 (executing program) 2023/01/05 09:03:44 fetching corpus: 21297, signal 745503/1007606 (executing program) 2023/01/05 09:03:45 fetching corpus: 21347, signal 745815/1008289 (executing program) 2023/01/05 09:03:45 fetching corpus: 21397, signal 746160/1008974 (executing program) 2023/01/05 09:03:45 fetching corpus: 21447, signal 746863/1009692 (executing program) 2023/01/05 09:03:45 fetching corpus: 21497, signal 747313/1010413 (executing program) 2023/01/05 09:03:46 fetching corpus: 21547, signal 747800/1011115 (executing program) 2023/01/05 09:03:46 fetching corpus: 21597, signal 748236/1011757 (executing program) 2023/01/05 09:03:46 fetching corpus: 21647, signal 748627/1012432 (executing program) 2023/01/05 09:03:47 fetching corpus: 21697, signal 749109/1013149 (executing program) 2023/01/05 09:03:47 fetching corpus: 21747, signal 749488/1013820 (executing program) 2023/01/05 09:03:48 fetching corpus: 21797, signal 749891/1014519 (executing program) 2023/01/05 09:03:48 fetching corpus: 21847, signal 750335/1015185 (executing program) 2023/01/05 09:03:48 fetching corpus: 21897, signal 750733/1015894 (executing program) 2023/01/05 09:03:48 fetching corpus: 21947, signal 751048/1016546 (executing program) 2023/01/05 09:03:48 fetching corpus: 21997, signal 751648/1017252 (executing program) 2023/01/05 09:03:49 fetching corpus: 22047, signal 752265/1017960 (executing program) 2023/01/05 09:03:49 fetching corpus: 22097, signal 752646/1018654 (executing program) 2023/01/05 09:03:49 fetching corpus: 22147, signal 753445/1019442 (executing program) 2023/01/05 09:03:49 fetching corpus: 22197, signal 754107/1020144 (executing program) 2023/01/05 09:03:50 fetching corpus: 22247, signal 754657/1020797 (executing program) 2023/01/05 09:03:50 fetching corpus: 22297, signal 755047/1021473 (executing program) 2023/01/05 09:03:50 fetching corpus: 22347, signal 755419/1022116 (executing program) 2023/01/05 09:03:51 fetching corpus: 22397, signal 755956/1022786 (executing program) 2023/01/05 09:03:51 fetching corpus: 22447, signal 756359/1023465 (executing program) 2023/01/05 09:03:51 fetching corpus: 22497, signal 756676/1024083 (executing program) 2023/01/05 09:03:52 fetching corpus: 22547, signal 757094/1024730 (executing program) 2023/01/05 09:03:52 fetching corpus: 22597, signal 757523/1025407 (executing program) 2023/01/05 09:03:53 fetching corpus: 22647, signal 757950/1026042 (executing program) 2023/01/05 09:03:53 fetching corpus: 22697, signal 758442/1026707 (executing program) 2023/01/05 09:03:53 fetching corpus: 22747, signal 758902/1027397 (executing program) 2023/01/05 09:03:54 fetching corpus: 22797, signal 759362/1028025 (executing program) 2023/01/05 09:03:54 fetching corpus: 22847, signal 759874/1028707 (executing program) 2023/01/05 09:03:55 fetching corpus: 22897, signal 760360/1029354 (executing program) 2023/01/05 09:03:55 fetching corpus: 22947, signal 760783/1029986 (executing program) 2023/01/05 09:03:55 fetching corpus: 22997, signal 761208/1030607 (executing program) 2023/01/05 09:03:56 fetching corpus: 23047, signal 761516/1031237 (executing program) 2023/01/05 09:03:56 fetching corpus: 23097, signal 761903/1031849 (executing program) 2023/01/05 09:03:57 fetching corpus: 23147, signal 762399/1032541 (executing program) 2023/01/05 09:03:57 fetching corpus: 23197, signal 762732/1033164 (executing program) 2023/01/05 09:03:57 fetching corpus: 23247, signal 763472/1033869 (executing program) 2023/01/05 09:03:57 fetching corpus: 23297, signal 763868/1034508 (executing program) 2023/01/05 09:03:58 fetching corpus: 23347, signal 764418/1035156 (executing program) 2023/01/05 09:03:58 fetching corpus: 23397, signal 764802/1035768 (executing program) 2023/01/05 09:03:58 fetching corpus: 23447, signal 765283/1036428 (executing program) 2023/01/05 09:03:58 fetching corpus: 23497, signal 765693/1037073 (executing program) 2023/01/05 09:03:59 fetching corpus: 23547, signal 766095/1037753 (executing program) 2023/01/05 09:03:59 fetching corpus: 23597, signal 766406/1038364 (executing program) 2023/01/05 09:03:59 fetching corpus: 23647, signal 766879/1039018 (executing program) 2023/01/05 09:03:59 fetching corpus: 23697, signal 767274/1039665 (executing program) 2023/01/05 09:04:00 fetching corpus: 23747, signal 767618/1040258 (executing program) 2023/01/05 09:04:00 fetching corpus: 23797, signal 768080/1040897 (executing program) 2023/01/05 09:04:00 fetching corpus: 23847, signal 768429/1041557 (executing program) 2023/01/05 09:04:00 fetching corpus: 23897, signal 768917/1042170 (executing program) 2023/01/05 09:04:01 fetching corpus: 23947, signal 769339/1042774 (executing program) 2023/01/05 09:04:01 fetching corpus: 23997, signal 769810/1043406 (executing program) 2023/01/05 09:04:01 fetching corpus: 24047, signal 770185/1043987 (executing program) 2023/01/05 09:04:01 fetching corpus: 24097, signal 770613/1044596 (executing program) 2023/01/05 09:04:02 fetching corpus: 24147, signal 771038/1045210 (executing program) 2023/01/05 09:04:02 fetching corpus: 24197, signal 771380/1045831 (executing program) 2023/01/05 09:04:02 fetching corpus: 24247, signal 771948/1046432 (executing program) 2023/01/05 09:04:02 fetching corpus: 24297, signal 772463/1047034 (executing program) 2023/01/05 09:04:03 fetching corpus: 24347, signal 772827/1047595 (executing program) 2023/01/05 09:04:03 fetching corpus: 24397, signal 773113/1048189 (executing program) 2023/01/05 09:04:03 fetching corpus: 24447, signal 773520/1048745 (executing program) 2023/01/05 09:04:03 fetching corpus: 24497, signal 773880/1049333 (executing program) 2023/01/05 09:04:04 fetching corpus: 24547, signal 774259/1049881 (executing program) 2023/01/05 09:04:04 fetching corpus: 24597, signal 774699/1050496 (executing program) 2023/01/05 09:04:04 fetching corpus: 24647, signal 775075/1051108 (executing program) 2023/01/05 09:04:05 fetching corpus: 24697, signal 775337/1051668 (executing program) 2023/01/05 09:04:05 fetching corpus: 24747, signal 775725/1052269 (executing program) 2023/01/05 09:04:05 fetching corpus: 24797, signal 776305/1052861 (executing program) 2023/01/05 09:04:05 fetching corpus: 24847, signal 776564/1053433 (executing program) 2023/01/05 09:04:06 fetching corpus: 24897, signal 776916/1054014 (executing program) 2023/01/05 09:04:06 fetching corpus: 24947, signal 777393/1054636 (executing program) 2023/01/05 09:04:06 fetching corpus: 24997, signal 777753/1055226 (executing program) 2023/01/05 09:04:07 fetching corpus: 25047, signal 778162/1055838 (executing program) 2023/01/05 09:04:07 fetching corpus: 25097, signal 778536/1056433 (executing program) 2023/01/05 09:04:07 fetching corpus: 25147, signal 778853/1057003 (executing program) 2023/01/05 09:04:08 fetching corpus: 25197, signal 779240/1057620 (executing program) 2023/01/05 09:04:08 fetching corpus: 25247, signal 779455/1058182 (executing program) 2023/01/05 09:04:08 fetching corpus: 25297, signal 779876/1058775 (executing program) 2023/01/05 09:04:09 fetching corpus: 25347, signal 780198/1059326 (executing program) 2023/01/05 09:04:09 fetching corpus: 25397, signal 780610/1059902 (executing program) 2023/01/05 09:04:09 fetching corpus: 25447, signal 780974/1060464 (executing program) 2023/01/05 09:04:10 fetching corpus: 25497, signal 781334/1061029 (executing program) 2023/01/05 09:04:10 fetching corpus: 25547, signal 781618/1061582 (executing program) 2023/01/05 09:04:11 fetching corpus: 25597, signal 781985/1062119 (executing program) 2023/01/05 09:04:11 fetching corpus: 25647, signal 782463/1062694 (executing program) 2023/01/05 09:04:12 fetching corpus: 25697, signal 782895/1063253 (executing program) 2023/01/05 09:04:12 fetching corpus: 25747, signal 783369/1063787 (executing program) 2023/01/05 09:04:13 fetching corpus: 25797, signal 786522/1064450 (executing program) 2023/01/05 09:04:13 fetching corpus: 25847, signal 786883/1064981 (executing program) 2023/01/05 09:04:14 fetching corpus: 25897, signal 787283/1065551 (executing program) 2023/01/05 09:04:14 fetching corpus: 25947, signal 787709/1066117 (executing program) 2023/01/05 09:04:14 fetching corpus: 25997, signal 788082/1066642 (executing program) 2023/01/05 09:04:15 fetching corpus: 26047, signal 788354/1067241 (executing program) 2023/01/05 09:04:15 fetching corpus: 26097, signal 788683/1067787 (executing program) 2023/01/05 09:04:15 fetching corpus: 26147, signal 789054/1068315 (executing program) 2023/01/05 09:04:15 fetching corpus: 26197, signal 789396/1068847 (executing program) 2023/01/05 09:04:16 fetching corpus: 26247, signal 789696/1069371 (executing program) 2023/01/05 09:04:16 fetching corpus: 26297, signal 790101/1069924 (executing program) 2023/01/05 09:04:16 fetching corpus: 26347, signal 790438/1070466 (executing program) 2023/01/05 09:04:16 fetching corpus: 26397, signal 790787/1070998 (executing program) 2023/01/05 09:04:17 fetching corpus: 26447, signal 791200/1071533 (executing program) 2023/01/05 09:04:17 fetching corpus: 26497, signal 791510/1072082 (executing program) 2023/01/05 09:04:17 fetching corpus: 26547, signal 791785/1072623 (executing program) 2023/01/05 09:04:18 fetching corpus: 26597, signal 792166/1073163 (executing program) 2023/01/05 09:04:18 fetching corpus: 26647, signal 792440/1073690 (executing program) 2023/01/05 09:04:18 fetching corpus: 26697, signal 792707/1074217 (executing program) 2023/01/05 09:04:18 fetching corpus: 26747, signal 793095/1074714 (executing program) 2023/01/05 09:04:19 fetching corpus: 26797, signal 793391/1075246 (executing program) 2023/01/05 09:04:19 fetching corpus: 26847, signal 793681/1075672 (executing program) 2023/01/05 09:04:19 fetching corpus: 26897, signal 794109/1075672 (executing program) 2023/01/05 09:04:20 fetching corpus: 26947, signal 794622/1075672 (executing program) 2023/01/05 09:04:20 fetching corpus: 26997, signal 795006/1075672 (executing program) 2023/01/05 09:04:20 fetching corpus: 27047, signal 795353/1075672 (executing program) 2023/01/05 09:04:20 fetching corpus: 27097, signal 795669/1075673 (executing program) 2023/01/05 09:04:20 fetching corpus: 27147, signal 796081/1075673 (executing program) 2023/01/05 09:04:21 fetching corpus: 27197, signal 796520/1075673 (executing program) 2023/01/05 09:04:21 fetching corpus: 27247, signal 796815/1075673 (executing program) 2023/01/05 09:04:21 fetching corpus: 27297, signal 797286/1075674 (executing program) 2023/01/05 09:04:21 fetching corpus: 27347, signal 797662/1075675 (executing program) 2023/01/05 09:04:21 fetching corpus: 27397, signal 798060/1075675 (executing program) 2023/01/05 09:04:22 fetching corpus: 27447, signal 798344/1075675 (executing program) 2023/01/05 09:04:22 fetching corpus: 27497, signal 798644/1075677 (executing program) 2023/01/05 09:04:22 fetching corpus: 27547, signal 799107/1075677 (executing program) 2023/01/05 09:04:22 fetching corpus: 27597, signal 799360/1075677 (executing program) 2023/01/05 09:04:23 fetching corpus: 27647, signal 799779/1075677 (executing program) 2023/01/05 09:04:23 fetching corpus: 27697, signal 800135/1075677 (executing program) 2023/01/05 09:04:23 fetching corpus: 27747, signal 800701/1075678 (executing program) 2023/01/05 09:04:24 fetching corpus: 27797, signal 800951/1075678 (executing program) 2023/01/05 09:04:24 fetching corpus: 27847, signal 801271/1075678 (executing program) 2023/01/05 09:04:24 fetching corpus: 27897, signal 801550/1075678 (executing program) 2023/01/05 09:04:24 fetching corpus: 27947, signal 801858/1075678 (executing program) 2023/01/05 09:04:24 fetching corpus: 27997, signal 802199/1075678 (executing program) 2023/01/05 09:04:25 fetching corpus: 28047, signal 802618/1075679 (executing program) 2023/01/05 09:04:25 fetching corpus: 28097, signal 802849/1075679 (executing program) 2023/01/05 09:04:25 fetching corpus: 28147, signal 803278/1075679 (executing program) 2023/01/05 09:04:25 fetching corpus: 28197, signal 803637/1075679 (executing program) 2023/01/05 09:04:25 fetching corpus: 28247, signal 803834/1075679 (executing program) 2023/01/05 09:04:26 fetching corpus: 28297, signal 804156/1075679 (executing program) 2023/01/05 09:04:26 fetching corpus: 28347, signal 804590/1075679 (executing program) 2023/01/05 09:04:26 fetching corpus: 28397, signal 804945/1075679 (executing program) 2023/01/05 09:04:26 fetching corpus: 28447, signal 805300/1075679 (executing program) 2023/01/05 09:04:27 fetching corpus: 28497, signal 805656/1075679 (executing program) 2023/01/05 09:04:27 fetching corpus: 28547, signal 805953/1075679 (executing program) 2023/01/05 09:04:27 fetching corpus: 28597, signal 806271/1075679 (executing program) 2023/01/05 09:04:27 fetching corpus: 28647, signal 806588/1075679 (executing program) 2023/01/05 09:04:28 fetching corpus: 28697, signal 806911/1075679 (executing program) 2023/01/05 09:04:28 fetching corpus: 28747, signal 807344/1075679 (executing program) 2023/01/05 09:04:28 fetching corpus: 28797, signal 807827/1075679 (executing program) 2023/01/05 09:04:28 fetching corpus: 28847, signal 808070/1075679 (executing program) 2023/01/05 09:04:28 fetching corpus: 28897, signal 808360/1075679 (executing program) 2023/01/05 09:04:29 fetching corpus: 28947, signal 808720/1075679 (executing program) 2023/01/05 09:04:29 fetching corpus: 28997, signal 809151/1075679 (executing program) 2023/01/05 09:04:29 fetching corpus: 29047, signal 809452/1075680 (executing program) 2023/01/05 09:04:29 fetching corpus: 29097, signal 809694/1075680 (executing program) 2023/01/05 09:04:30 fetching corpus: 29147, signal 809937/1075680 (executing program) 2023/01/05 09:04:30 fetching corpus: 29197, signal 810172/1075680 (executing program) 2023/01/05 09:04:30 fetching corpus: 29247, signal 810503/1075680 (executing program) 2023/01/05 09:04:30 fetching corpus: 29297, signal 810912/1075680 (executing program) 2023/01/05 09:04:31 fetching corpus: 29347, signal 811232/1075680 (executing program) 2023/01/05 09:04:31 fetching corpus: 29397, signal 811482/1075680 (executing program) 2023/01/05 09:04:31 fetching corpus: 29447, signal 811841/1075680 (executing program) 2023/01/05 09:04:32 fetching corpus: 29497, signal 812227/1075680 (executing program) 2023/01/05 09:04:32 fetching corpus: 29547, signal 812542/1075680 (executing program) 2023/01/05 09:04:33 fetching corpus: 29597, signal 812931/1075680 (executing program) 2023/01/05 09:04:33 fetching corpus: 29647, signal 813200/1075680 (executing program) 2023/01/05 09:04:33 fetching corpus: 29697, signal 813512/1075680 (executing program) 2023/01/05 09:04:34 fetching corpus: 29747, signal 813920/1075680 (executing program) 2023/01/05 09:04:34 fetching corpus: 29797, signal 814228/1075680 (executing program) 2023/01/05 09:04:34 fetching corpus: 29847, signal 814557/1075680 (executing program) 2023/01/05 09:04:35 fetching corpus: 29897, signal 814830/1075680 (executing program) 2023/01/05 09:04:35 fetching corpus: 29947, signal 815139/1075680 (executing program) 2023/01/05 09:04:35 fetching corpus: 29997, signal 815421/1075685 (executing program) 2023/01/05 09:04:35 fetching corpus: 30047, signal 815973/1075685 (executing program) 2023/01/05 09:04:36 fetching corpus: 30097, signal 816273/1075685 (executing program) 2023/01/05 09:04:36 fetching corpus: 30147, signal 816512/1075685 (executing program) 2023/01/05 09:04:36 fetching corpus: 30197, signal 816794/1075685 (executing program) 2023/01/05 09:04:37 fetching corpus: 30247, signal 817334/1075685 (executing program) 2023/01/05 09:04:37 fetching corpus: 30297, signal 817612/1075685 (executing program) 2023/01/05 09:04:37 fetching corpus: 30347, signal 817873/1075685 (executing program) 2023/01/05 09:04:37 fetching corpus: 30397, signal 818193/1075685 (executing program) [ 195.529226] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.535878] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/05 09:04:38 fetching corpus: 30447, signal 818577/1075685 (executing program) 2023/01/05 09:04:38 fetching corpus: 30497, signal 818864/1075685 (executing program) 2023/01/05 09:04:38 fetching corpus: 30547, signal 819318/1075685 (executing program) 2023/01/05 09:04:39 fetching corpus: 30597, signal 820254/1075685 (executing program) 2023/01/05 09:04:39 fetching corpus: 30647, signal 820692/1075685 (executing program) 2023/01/05 09:04:39 fetching corpus: 30697, signal 821095/1075685 (executing program) 2023/01/05 09:04:39 fetching corpus: 30747, signal 821323/1075685 (executing program) 2023/01/05 09:04:40 fetching corpus: 30797, signal 821664/1075685 (executing program) 2023/01/05 09:04:40 fetching corpus: 30847, signal 821893/1075686 (executing program) 2023/01/05 09:04:40 fetching corpus: 30897, signal 822221/1075686 (executing program) 2023/01/05 09:04:40 fetching corpus: 30947, signal 822442/1075688 (executing program) 2023/01/05 09:04:41 fetching corpus: 30997, signal 822722/1075688 (executing program) 2023/01/05 09:04:41 fetching corpus: 31047, signal 823152/1075688 (executing program) 2023/01/05 09:04:41 fetching corpus: 31097, signal 823497/1075688 (executing program) 2023/01/05 09:04:42 fetching corpus: 31147, signal 823799/1075688 (executing program) 2023/01/05 09:04:42 fetching corpus: 31197, signal 824049/1075688 (executing program) 2023/01/05 09:04:42 fetching corpus: 31247, signal 824365/1075688 (executing program) 2023/01/05 09:04:42 fetching corpus: 31297, signal 824623/1075688 (executing program) 2023/01/05 09:04:42 fetching corpus: 31347, signal 824928/1075688 (executing program) 2023/01/05 09:04:43 fetching corpus: 31397, signal 825171/1075688 (executing program) 2023/01/05 09:04:43 fetching corpus: 31447, signal 825407/1075688 (executing program) 2023/01/05 09:04:43 fetching corpus: 31497, signal 825850/1075688 (executing program) 2023/01/05 09:04:43 fetching corpus: 31547, signal 826197/1075688 (executing program) 2023/01/05 09:04:43 fetching corpus: 31597, signal 826521/1075688 (executing program) 2023/01/05 09:04:44 fetching corpus: 31647, signal 826839/1075688 (executing program) 2023/01/05 09:04:44 fetching corpus: 31697, signal 827065/1075688 (executing program) 2023/01/05 09:04:44 fetching corpus: 31747, signal 827441/1075688 (executing program) 2023/01/05 09:04:44 fetching corpus: 31797, signal 827792/1075688 (executing program) 2023/01/05 09:04:44 fetching corpus: 31847, signal 828099/1075688 (executing program) 2023/01/05 09:04:45 fetching corpus: 31897, signal 828385/1075688 (executing program) 2023/01/05 09:04:45 fetching corpus: 31947, signal 828682/1075688 (executing program) 2023/01/05 09:04:45 fetching corpus: 31997, signal 829095/1075688 (executing program) 2023/01/05 09:04:45 fetching corpus: 32047, signal 829422/1075688 (executing program) 2023/01/05 09:04:46 fetching corpus: 32097, signal 829730/1075688 (executing program) 2023/01/05 09:04:46 fetching corpus: 32147, signal 829981/1075688 (executing program) 2023/01/05 09:04:46 fetching corpus: 32197, signal 830363/1075688 (executing program) 2023/01/05 09:04:46 fetching corpus: 32247, signal 830608/1075689 (executing program) 2023/01/05 09:04:46 fetching corpus: 32297, signal 830960/1075689 (executing program) 2023/01/05 09:04:47 fetching corpus: 32347, signal 831233/1075689 (executing program) 2023/01/05 09:04:47 fetching corpus: 32397, signal 831534/1075690 (executing program) 2023/01/05 09:04:48 fetching corpus: 32447, signal 831788/1075690 (executing program) 2023/01/05 09:04:48 fetching corpus: 32497, signal 832072/1075690 (executing program) 2023/01/05 09:04:49 fetching corpus: 32547, signal 832307/1075690 (executing program) 2023/01/05 09:04:49 fetching corpus: 32597, signal 832632/1075690 (executing program) 2023/01/05 09:04:49 fetching corpus: 32647, signal 832891/1075690 (executing program) 2023/01/05 09:04:50 fetching corpus: 32697, signal 833216/1075690 (executing program) 2023/01/05 09:04:50 fetching corpus: 32747, signal 833478/1075690 (executing program) 2023/01/05 09:04:50 fetching corpus: 32797, signal 833735/1075690 (executing program) 2023/01/05 09:04:51 fetching corpus: 32847, signal 834050/1075690 (executing program) 2023/01/05 09:04:51 fetching corpus: 32897, signal 834397/1075690 (executing program) 2023/01/05 09:04:51 fetching corpus: 32947, signal 834825/1075690 (executing program) 2023/01/05 09:04:52 fetching corpus: 32997, signal 835077/1075691 (executing program) 2023/01/05 09:04:52 fetching corpus: 33047, signal 835393/1075691 (executing program) 2023/01/05 09:04:53 fetching corpus: 33097, signal 835632/1075691 (executing program) 2023/01/05 09:04:53 fetching corpus: 33147, signal 835838/1075691 (executing program) 2023/01/05 09:04:53 fetching corpus: 33197, signal 836085/1075691 (executing program) 2023/01/05 09:04:53 fetching corpus: 33247, signal 836381/1075691 (executing program) 2023/01/05 09:04:54 fetching corpus: 33297, signal 836713/1075691 (executing program) 2023/01/05 09:04:54 fetching corpus: 33347, signal 836942/1075691 (executing program) 2023/01/05 09:04:54 fetching corpus: 33397, signal 837186/1075691 (executing program) 2023/01/05 09:04:54 fetching corpus: 33447, signal 837450/1075691 (executing program) 2023/01/05 09:04:55 fetching corpus: 33497, signal 837704/1075691 (executing program) 2023/01/05 09:04:55 fetching corpus: 33547, signal 838001/1075691 (executing program) 2023/01/05 09:04:55 fetching corpus: 33597, signal 838326/1075691 (executing program) 2023/01/05 09:04:55 fetching corpus: 33647, signal 838558/1075691 (executing program) 2023/01/05 09:04:55 fetching corpus: 33697, signal 838836/1075691 (executing program) 2023/01/05 09:04:55 fetching corpus: 33747, signal 839077/1075691 (executing program) 2023/01/05 09:04:56 fetching corpus: 33797, signal 839277/1075691 (executing program) 2023/01/05 09:04:56 fetching corpus: 33847, signal 839562/1075691 (executing program) 2023/01/05 09:04:56 fetching corpus: 33897, signal 839872/1075691 (executing program) 2023/01/05 09:04:56 fetching corpus: 33947, signal 840252/1075691 (executing program) 2023/01/05 09:04:56 fetching corpus: 33997, signal 840554/1075691 (executing program) 2023/01/05 09:04:57 fetching corpus: 34047, signal 840841/1075691 (executing program) 2023/01/05 09:04:57 fetching corpus: 34097, signal 841082/1075691 (executing program) 2023/01/05 09:04:57 fetching corpus: 34147, signal 841439/1075691 (executing program) 2023/01/05 09:04:57 fetching corpus: 34197, signal 841787/1075691 (executing program) 2023/01/05 09:04:57 fetching corpus: 34247, signal 841980/1075691 (executing program) 2023/01/05 09:04:57 fetching corpus: 34297, signal 842253/1075691 (executing program) 2023/01/05 09:04:57 fetching corpus: 34347, signal 842609/1075691 (executing program) 2023/01/05 09:04:58 fetching corpus: 34397, signal 842900/1075691 (executing program) 2023/01/05 09:04:58 fetching corpus: 34447, signal 843164/1075691 (executing program) 2023/01/05 09:04:58 fetching corpus: 34497, signal 843582/1075691 (executing program) 2023/01/05 09:04:58 fetching corpus: 34547, signal 843815/1075691 (executing program) 2023/01/05 09:04:58 fetching corpus: 34597, signal 844092/1075691 (executing program) 2023/01/05 09:04:58 fetching corpus: 34647, signal 844372/1075691 (executing program) 2023/01/05 09:04:59 fetching corpus: 34697, signal 844645/1075691 (executing program) 2023/01/05 09:04:59 fetching corpus: 34747, signal 844936/1075691 (executing program) 2023/01/05 09:04:59 fetching corpus: 34797, signal 845235/1075691 (executing program) 2023/01/05 09:04:59 fetching corpus: 34847, signal 845560/1075691 (executing program) 2023/01/05 09:04:59 fetching corpus: 34897, signal 845863/1075691 (executing program) 2023/01/05 09:05:00 fetching corpus: 34947, signal 846156/1075691 (executing program) 2023/01/05 09:05:00 fetching corpus: 34997, signal 846350/1075691 (executing program) 2023/01/05 09:05:00 fetching corpus: 35047, signal 846711/1075691 (executing program) 2023/01/05 09:05:00 fetching corpus: 35097, signal 846960/1075691 (executing program) 2023/01/05 09:05:00 fetching corpus: 35147, signal 847156/1075691 (executing program) 2023/01/05 09:05:00 fetching corpus: 35197, signal 847389/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35247, signal 847703/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35297, signal 847978/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35347, signal 848202/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35397, signal 848402/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35447, signal 848662/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35497, signal 848884/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35547, signal 849283/1075691 (executing program) 2023/01/05 09:05:01 fetching corpus: 35597, signal 849634/1075691 (executing program) 2023/01/05 09:05:02 fetching corpus: 35647, signal 849898/1075691 (executing program) 2023/01/05 09:05:02 fetching corpus: 35697, signal 850305/1075691 (executing program) 2023/01/05 09:05:02 fetching corpus: 35747, signal 850580/1075691 (executing program) 2023/01/05 09:05:02 fetching corpus: 35797, signal 850915/1075691 (executing program) 2023/01/05 09:05:02 fetching corpus: 35847, signal 851159/1075691 (executing program) 2023/01/05 09:05:02 fetching corpus: 35897, signal 851337/1075691 (executing program) 2023/01/05 09:05:03 fetching corpus: 35947, signal 851537/1075691 (executing program) 2023/01/05 09:05:03 fetching corpus: 35997, signal 851814/1075691 (executing program) 2023/01/05 09:05:03 fetching corpus: 36047, signal 852010/1075692 (executing program) 2023/01/05 09:05:03 fetching corpus: 36097, signal 852305/1075693 (executing program) 2023/01/05 09:05:03 fetching corpus: 36147, signal 852526/1075693 (executing program) 2023/01/05 09:05:03 fetching corpus: 36197, signal 852720/1075693 (executing program) 2023/01/05 09:05:04 fetching corpus: 36247, signal 852994/1075693 (executing program) 2023/01/05 09:05:04 fetching corpus: 36297, signal 853300/1075693 (executing program) 2023/01/05 09:05:04 fetching corpus: 36347, signal 853633/1075693 (executing program) 2023/01/05 09:05:04 fetching corpus: 36397, signal 853908/1075693 (executing program) 2023/01/05 09:05:04 fetching corpus: 36447, signal 854243/1075693 (executing program) 2023/01/05 09:05:04 fetching corpus: 36497, signal 854475/1075693 (executing program) 2023/01/05 09:05:05 fetching corpus: 36547, signal 854803/1075693 (executing program) 2023/01/05 09:05:05 fetching corpus: 36597, signal 855046/1075693 (executing program) 2023/01/05 09:05:05 fetching corpus: 36647, signal 855344/1075693 (executing program) 2023/01/05 09:05:05 fetching corpus: 36697, signal 855576/1075693 (executing program) 2023/01/05 09:05:05 fetching corpus: 36747, signal 855874/1075693 (executing program) 2023/01/05 09:05:05 fetching corpus: 36797, signal 856088/1075693 (executing program) 2023/01/05 09:05:06 fetching corpus: 36847, signal 856407/1075693 (executing program) 2023/01/05 09:05:06 fetching corpus: 36897, signal 856726/1075693 (executing program) 2023/01/05 09:05:06 fetching corpus: 36947, signal 857027/1075693 (executing program) 2023/01/05 09:05:06 fetching corpus: 36997, signal 857313/1075693 (executing program) 2023/01/05 09:05:07 fetching corpus: 37047, signal 857593/1075693 (executing program) 2023/01/05 09:05:07 fetching corpus: 37097, signal 857874/1075693 (executing program) 2023/01/05 09:05:07 fetching corpus: 37147, signal 858325/1075693 (executing program) 2023/01/05 09:05:07 fetching corpus: 37197, signal 858608/1075693 (executing program) 2023/01/05 09:05:08 fetching corpus: 37247, signal 858892/1075693 (executing program) 2023/01/05 09:05:08 fetching corpus: 37297, signal 859094/1075693 (executing program) 2023/01/05 09:05:08 fetching corpus: 37347, signal 859392/1075694 (executing program) 2023/01/05 09:05:08 fetching corpus: 37397, signal 859580/1075694 (executing program) 2023/01/05 09:05:08 fetching corpus: 37447, signal 859802/1075694 (executing program) 2023/01/05 09:05:09 fetching corpus: 37497, signal 860164/1075694 (executing program) 2023/01/05 09:05:09 fetching corpus: 37547, signal 860483/1075694 (executing program) 2023/01/05 09:05:09 fetching corpus: 37597, signal 860704/1075694 (executing program) 2023/01/05 09:05:10 fetching corpus: 37647, signal 861019/1075694 (executing program) 2023/01/05 09:05:10 fetching corpus: 37697, signal 861280/1075694 (executing program) 2023/01/05 09:05:10 fetching corpus: 37747, signal 861519/1075694 (executing program) 2023/01/05 09:05:10 fetching corpus: 37797, signal 861843/1075695 (executing program) 2023/01/05 09:05:10 fetching corpus: 37847, signal 862080/1075695 (executing program) 2023/01/05 09:05:11 fetching corpus: 37897, signal 862347/1075695 (executing program) 2023/01/05 09:05:11 fetching corpus: 37947, signal 862546/1075695 (executing program) 2023/01/05 09:05:11 fetching corpus: 37997, signal 862848/1075695 (executing program) 2023/01/05 09:05:11 fetching corpus: 38047, signal 863080/1075695 (executing program) 2023/01/05 09:05:11 fetching corpus: 38097, signal 863307/1075695 (executing program) 2023/01/05 09:05:11 fetching corpus: 38147, signal 863548/1075695 (executing program) 2023/01/05 09:05:12 fetching corpus: 38197, signal 863819/1075695 (executing program) 2023/01/05 09:05:12 fetching corpus: 38247, signal 864055/1075695 (executing program) 2023/01/05 09:05:12 fetching corpus: 38297, signal 864306/1075695 (executing program) 2023/01/05 09:05:13 fetching corpus: 38347, signal 864542/1075695 (executing program) 2023/01/05 09:05:13 fetching corpus: 38397, signal 864832/1075695 (executing program) 2023/01/05 09:05:13 fetching corpus: 38447, signal 865096/1075695 (executing program) 2023/01/05 09:05:13 fetching corpus: 38497, signal 865413/1075695 (executing program) 2023/01/05 09:05:13 fetching corpus: 38547, signal 865619/1075695 (executing program) 2023/01/05 09:05:13 fetching corpus: 38597, signal 865895/1075695 (executing program) 2023/01/05 09:05:13 fetching corpus: 38647, signal 866126/1075695 (executing program) 2023/01/05 09:05:14 fetching corpus: 38697, signal 866308/1075696 (executing program) 2023/01/05 09:05:14 fetching corpus: 38747, signal 866480/1075696 (executing program) 2023/01/05 09:05:14 fetching corpus: 38797, signal 866711/1075696 (executing program) 2023/01/05 09:05:14 fetching corpus: 38847, signal 866928/1075696 (executing program) 2023/01/05 09:05:14 fetching corpus: 38897, signal 867138/1075696 (executing program) 2023/01/05 09:05:14 fetching corpus: 38947, signal 867402/1075696 (executing program) 2023/01/05 09:05:15 fetching corpus: 38997, signal 867664/1075696 (executing program) 2023/01/05 09:05:15 fetching corpus: 39047, signal 867937/1075696 (executing program) 2023/01/05 09:05:15 fetching corpus: 39097, signal 868166/1075696 (executing program) 2023/01/05 09:05:15 fetching corpus: 39147, signal 868452/1075696 (executing program) 2023/01/05 09:05:15 fetching corpus: 39197, signal 868632/1075696 (executing program) 2023/01/05 09:05:16 fetching corpus: 39247, signal 868808/1075696 (executing program) 2023/01/05 09:05:16 fetching corpus: 39297, signal 869041/1075696 (executing program) 2023/01/05 09:05:16 fetching corpus: 39347, signal 869214/1075696 (executing program) 2023/01/05 09:05:16 fetching corpus: 39397, signal 869475/1075696 (executing program) 2023/01/05 09:05:16 fetching corpus: 39447, signal 869695/1075696 (executing program) 2023/01/05 09:05:17 fetching corpus: 39497, signal 869963/1075696 (executing program) 2023/01/05 09:05:17 fetching corpus: 39547, signal 870197/1075696 (executing program) 2023/01/05 09:05:17 fetching corpus: 39597, signal 870430/1075696 (executing program) 2023/01/05 09:05:17 fetching corpus: 39647, signal 870591/1075696 (executing program) 2023/01/05 09:05:17 fetching corpus: 39697, signal 870821/1075696 (executing program) 2023/01/05 09:05:17 fetching corpus: 39747, signal 871045/1075696 (executing program) 2023/01/05 09:05:18 fetching corpus: 39797, signal 871262/1075696 (executing program) 2023/01/05 09:05:18 fetching corpus: 39847, signal 871470/1075696 (executing program) 2023/01/05 09:05:18 fetching corpus: 39897, signal 871693/1075696 (executing program) 2023/01/05 09:05:18 fetching corpus: 39947, signal 871884/1075696 (executing program) 2023/01/05 09:05:18 fetching corpus: 39997, signal 872167/1075696 (executing program) 2023/01/05 09:05:18 fetching corpus: 40047, signal 872462/1075696 (executing program) 2023/01/05 09:05:19 fetching corpus: 40097, signal 872640/1075696 (executing program) 2023/01/05 09:05:19 fetching corpus: 40147, signal 872894/1075696 (executing program) 2023/01/05 09:05:19 fetching corpus: 40197, signal 873103/1075696 (executing program) 2023/01/05 09:05:19 fetching corpus: 40247, signal 873345/1075696 (executing program) 2023/01/05 09:05:19 fetching corpus: 40297, signal 873522/1075696 (executing program) 2023/01/05 09:05:20 fetching corpus: 40347, signal 873748/1075696 (executing program) 2023/01/05 09:05:20 fetching corpus: 40397, signal 874015/1075696 (executing program) 2023/01/05 09:05:20 fetching corpus: 40447, signal 874344/1075696 (executing program) 2023/01/05 09:05:20 fetching corpus: 40497, signal 874542/1075696 (executing program) 2023/01/05 09:05:20 fetching corpus: 40547, signal 874768/1075696 (executing program) 2023/01/05 09:05:21 fetching corpus: 40597, signal 875048/1075696 (executing program) 2023/01/05 09:05:21 fetching corpus: 40647, signal 875321/1075696 (executing program) 2023/01/05 09:05:21 fetching corpus: 40697, signal 875519/1075696 (executing program) 2023/01/05 09:05:21 fetching corpus: 40747, signal 875765/1075696 (executing program) 2023/01/05 09:05:21 fetching corpus: 40797, signal 876016/1075696 (executing program) 2023/01/05 09:05:21 fetching corpus: 40847, signal 876230/1075696 (executing program) 2023/01/05 09:05:22 fetching corpus: 40897, signal 876465/1075696 (executing program) 2023/01/05 09:05:22 fetching corpus: 40947, signal 876667/1075696 (executing program) 2023/01/05 09:05:22 fetching corpus: 40997, signal 876971/1075696 (executing program) 2023/01/05 09:05:22 fetching corpus: 41047, signal 877199/1075696 (executing program) 2023/01/05 09:05:22 fetching corpus: 41097, signal 877403/1075696 (executing program) 2023/01/05 09:05:22 fetching corpus: 41147, signal 877664/1075696 (executing program) 2023/01/05 09:05:23 fetching corpus: 41197, signal 877908/1075696 (executing program) 2023/01/05 09:05:23 fetching corpus: 41247, signal 878172/1075696 (executing program) 2023/01/05 09:05:23 fetching corpus: 41297, signal 878472/1075696 (executing program) 2023/01/05 09:05:23 fetching corpus: 41347, signal 878671/1075696 (executing program) 2023/01/05 09:05:23 fetching corpus: 41397, signal 878919/1075696 (executing program) 2023/01/05 09:05:23 fetching corpus: 41447, signal 879159/1075696 (executing program) 2023/01/05 09:05:24 fetching corpus: 41497, signal 879410/1075696 (executing program) 2023/01/05 09:05:24 fetching corpus: 41547, signal 879630/1075696 (executing program) 2023/01/05 09:05:24 fetching corpus: 41597, signal 879825/1075696 (executing program) 2023/01/05 09:05:24 fetching corpus: 41647, signal 880058/1075696 (executing program) 2023/01/05 09:05:24 fetching corpus: 41697, signal 880233/1075696 (executing program) 2023/01/05 09:05:24 fetching corpus: 41747, signal 880458/1075696 (executing program) 2023/01/05 09:05:24 fetching corpus: 41797, signal 880754/1075696 (executing program) 2023/01/05 09:05:25 fetching corpus: 41847, signal 880946/1075696 (executing program) 2023/01/05 09:05:25 fetching corpus: 41897, signal 881112/1075696 (executing program) 2023/01/05 09:05:25 fetching corpus: 41947, signal 881341/1075696 (executing program) 2023/01/05 09:05:25 fetching corpus: 41997, signal 881591/1075696 (executing program) 2023/01/05 09:05:25 fetching corpus: 42047, signal 881867/1075696 (executing program) 2023/01/05 09:05:26 fetching corpus: 42097, signal 882096/1075696 (executing program) 2023/01/05 09:05:26 fetching corpus: 42147, signal 882292/1075696 (executing program) 2023/01/05 09:05:26 fetching corpus: 42197, signal 882543/1075696 (executing program) 2023/01/05 09:05:26 fetching corpus: 42247, signal 882771/1075696 (executing program) 2023/01/05 09:05:26 fetching corpus: 42297, signal 882956/1075696 (executing program) 2023/01/05 09:05:26 fetching corpus: 42347, signal 883182/1075696 (executing program) 2023/01/05 09:05:26 fetching corpus: 42397, signal 883398/1075696 (executing program) 2023/01/05 09:05:27 fetching corpus: 42447, signal 883614/1075696 (executing program) 2023/01/05 09:05:27 fetching corpus: 42497, signal 883789/1075696 (executing program) 2023/01/05 09:05:27 fetching corpus: 42547, signal 884043/1075696 (executing program) 2023/01/05 09:05:27 fetching corpus: 42597, signal 884354/1075696 (executing program) 2023/01/05 09:05:28 fetching corpus: 42647, signal 884599/1075696 (executing program) 2023/01/05 09:05:28 fetching corpus: 42697, signal 884808/1075696 (executing program) 2023/01/05 09:05:28 fetching corpus: 42747, signal 885092/1075696 (executing program) 2023/01/05 09:05:28 fetching corpus: 42797, signal 885395/1075696 (executing program) 2023/01/05 09:05:29 fetching corpus: 42847, signal 885646/1075696 (executing program) 2023/01/05 09:05:29 fetching corpus: 42897, signal 885865/1075696 (executing program) 2023/01/05 09:05:29 fetching corpus: 42947, signal 886076/1075696 (executing program) 2023/01/05 09:05:29 fetching corpus: 42997, signal 886369/1075696 (executing program) 2023/01/05 09:05:29 fetching corpus: 43047, signal 886591/1075696 (executing program) 2023/01/05 09:05:30 fetching corpus: 43097, signal 886821/1075696 (executing program) 2023/01/05 09:05:30 fetching corpus: 43147, signal 886986/1075696 (executing program) 2023/01/05 09:05:30 fetching corpus: 43197, signal 887256/1075696 (executing program) 2023/01/05 09:05:30 fetching corpus: 43247, signal 887483/1075696 (executing program) 2023/01/05 09:05:30 fetching corpus: 43297, signal 887755/1075696 (executing program) 2023/01/05 09:05:30 fetching corpus: 43347, signal 887951/1075696 (executing program) 2023/01/05 09:05:31 fetching corpus: 43397, signal 888197/1075696 (executing program) 2023/01/05 09:05:31 fetching corpus: 43447, signal 888493/1075696 (executing program) 2023/01/05 09:05:31 fetching corpus: 43497, signal 888712/1075696 (executing program) 2023/01/05 09:05:31 fetching corpus: 43547, signal 888910/1075696 (executing program) 2023/01/05 09:05:31 fetching corpus: 43597, signal 889076/1075696 (executing program) 2023/01/05 09:05:31 fetching corpus: 43647, signal 889307/1075696 (executing program) 2023/01/05 09:05:31 fetching corpus: 43697, signal 889516/1075696 (executing program) 2023/01/05 09:05:32 fetching corpus: 43747, signal 889795/1075696 (executing program) 2023/01/05 09:05:32 fetching corpus: 43797, signal 890016/1075696 (executing program) 2023/01/05 09:05:32 fetching corpus: 43847, signal 890259/1075696 (executing program) 2023/01/05 09:05:32 fetching corpus: 43897, signal 890519/1075696 (executing program) 2023/01/05 09:05:32 fetching corpus: 43947, signal 890673/1075696 (executing program) 2023/01/05 09:05:33 fetching corpus: 43997, signal 890953/1075696 (executing program) 2023/01/05 09:05:33 fetching corpus: 44047, signal 891118/1075696 (executing program) 2023/01/05 09:05:33 fetching corpus: 44097, signal 891380/1075696 (executing program) 2023/01/05 09:05:33 fetching corpus: 44147, signal 891576/1075696 (executing program) 2023/01/05 09:05:33 fetching corpus: 44197, signal 891854/1075696 (executing program) 2023/01/05 09:05:33 fetching corpus: 44247, signal 892101/1075696 (executing program) 2023/01/05 09:05:33 fetching corpus: 44297, signal 892326/1075696 (executing program) 2023/01/05 09:05:34 fetching corpus: 44347, signal 892580/1075696 (executing program) 2023/01/05 09:05:34 fetching corpus: 44397, signal 892752/1075696 (executing program) 2023/01/05 09:05:34 fetching corpus: 44447, signal 892980/1075696 (executing program) 2023/01/05 09:05:34 fetching corpus: 44497, signal 893179/1075696 (executing program) 2023/01/05 09:05:34 fetching corpus: 44547, signal 893422/1075696 (executing program) 2023/01/05 09:05:34 fetching corpus: 44597, signal 893598/1075696 (executing program) 2023/01/05 09:05:35 fetching corpus: 44647, signal 893775/1075696 (executing program) 2023/01/05 09:05:35 fetching corpus: 44697, signal 894049/1075696 (executing program) 2023/01/05 09:05:35 fetching corpus: 44747, signal 894265/1075696 (executing program) 2023/01/05 09:05:35 fetching corpus: 44797, signal 894440/1075696 (executing program) 2023/01/05 09:05:35 fetching corpus: 44847, signal 895006/1075696 (executing program) 2023/01/05 09:05:36 fetching corpus: 44897, signal 895197/1075696 (executing program) 2023/01/05 09:05:36 fetching corpus: 44947, signal 895382/1075696 (executing program) 2023/01/05 09:05:36 fetching corpus: 44997, signal 895606/1075696 (executing program) 2023/01/05 09:05:36 fetching corpus: 45047, signal 895913/1075696 (executing program) 2023/01/05 09:05:37 fetching corpus: 45097, signal 896163/1075696 (executing program) 2023/01/05 09:05:37 fetching corpus: 45147, signal 896380/1075696 (executing program) 2023/01/05 09:05:37 fetching corpus: 45197, signal 896634/1075696 (executing program) 2023/01/05 09:05:37 fetching corpus: 45247, signal 896807/1075697 (executing program) 2023/01/05 09:05:37 fetching corpus: 45297, signal 897060/1075697 (executing program) 2023/01/05 09:05:38 fetching corpus: 45347, signal 898332/1075697 (executing program) 2023/01/05 09:05:38 fetching corpus: 45397, signal 898518/1075697 (executing program) 2023/01/05 09:05:38 fetching corpus: 45447, signal 898749/1075697 (executing program) 2023/01/05 09:05:38 fetching corpus: 45497, signal 898953/1075697 (executing program) 2023/01/05 09:05:39 fetching corpus: 45547, signal 899190/1075697 (executing program) 2023/01/05 09:05:39 fetching corpus: 45597, signal 899421/1075697 (executing program) 2023/01/05 09:05:39 fetching corpus: 45647, signal 899601/1075697 (executing program) [ 256.973759] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.979377] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/05 09:05:39 fetching corpus: 45697, signal 899825/1075697 (executing program) 2023/01/05 09:05:39 fetching corpus: 45747, signal 900046/1075697 (executing program) 2023/01/05 09:05:39 fetching corpus: 45797, signal 900293/1075697 (executing program) 2023/01/05 09:05:40 fetching corpus: 45847, signal 900514/1075697 (executing program) 2023/01/05 09:05:40 fetching corpus: 45897, signal 900775/1075697 (executing program) 2023/01/05 09:05:40 fetching corpus: 45947, signal 900985/1075697 (executing program) 2023/01/05 09:05:40 fetching corpus: 45997, signal 901138/1075697 (executing program) 2023/01/05 09:05:40 fetching corpus: 46047, signal 901380/1075697 (executing program) 2023/01/05 09:05:40 fetching corpus: 46097, signal 901591/1075697 (executing program) 2023/01/05 09:05:40 fetching corpus: 46147, signal 901759/1075697 (executing program) 2023/01/05 09:05:41 fetching corpus: 46197, signal 901961/1075697 (executing program) 2023/01/05 09:05:41 fetching corpus: 46247, signal 902134/1075697 (executing program) 2023/01/05 09:05:41 fetching corpus: 46297, signal 902367/1075697 (executing program) 2023/01/05 09:05:41 fetching corpus: 46347, signal 902566/1075697 (executing program) 2023/01/05 09:05:41 fetching corpus: 46397, signal 902751/1075697 (executing program) 2023/01/05 09:05:41 fetching corpus: 46447, signal 902950/1075697 (executing program) 2023/01/05 09:05:41 fetching corpus: 46497, signal 903189/1075697 (executing program) 2023/01/05 09:05:42 fetching corpus: 46547, signal 903377/1075697 (executing program) 2023/01/05 09:05:42 fetching corpus: 46597, signal 903579/1075697 (executing program) 2023/01/05 09:05:42 fetching corpus: 46647, signal 903734/1075697 (executing program) 2023/01/05 09:05:42 fetching corpus: 46697, signal 903934/1075697 (executing program) 2023/01/05 09:05:42 fetching corpus: 46747, signal 904148/1075697 (executing program) 2023/01/05 09:05:42 fetching corpus: 46797, signal 904376/1075697 (executing program) 2023/01/05 09:05:43 fetching corpus: 46847, signal 904652/1075697 (executing program) 2023/01/05 09:05:43 fetching corpus: 46897, signal 904831/1075698 (executing program) 2023/01/05 09:05:43 fetching corpus: 46947, signal 904995/1075698 (executing program) 2023/01/05 09:05:43 fetching corpus: 46997, signal 905215/1075698 (executing program) 2023/01/05 09:05:43 fetching corpus: 47047, signal 905434/1075698 (executing program) 2023/01/05 09:05:43 fetching corpus: 47097, signal 905658/1075698 (executing program) 2023/01/05 09:05:43 fetching corpus: 47147, signal 905816/1075698 (executing program) 2023/01/05 09:05:44 fetching corpus: 47197, signal 906001/1075698 (executing program) 2023/01/05 09:05:44 fetching corpus: 47247, signal 906269/1075698 (executing program) 2023/01/05 09:05:44 fetching corpus: 47297, signal 906578/1075698 (executing program) 2023/01/05 09:05:44 fetching corpus: 47347, signal 906794/1075698 (executing program) 2023/01/05 09:05:44 fetching corpus: 47397, signal 907001/1075698 (executing program) 2023/01/05 09:05:45 fetching corpus: 47447, signal 907177/1075698 (executing program) 2023/01/05 09:05:45 fetching corpus: 47497, signal 907398/1075698 (executing program) 2023/01/05 09:05:45 fetching corpus: 47547, signal 907569/1075698 (executing program) 2023/01/05 09:05:45 fetching corpus: 47597, signal 907755/1075698 (executing program) 2023/01/05 09:05:46 fetching corpus: 47647, signal 907953/1075698 (executing program) 2023/01/05 09:05:46 fetching corpus: 47697, signal 908130/1075698 (executing program) 2023/01/05 09:05:46 fetching corpus: 47747, signal 908325/1075698 (executing program) 2023/01/05 09:05:46 fetching corpus: 47797, signal 908583/1075699 (executing program) 2023/01/05 09:05:46 fetching corpus: 47847, signal 908742/1075699 (executing program) 2023/01/05 09:05:47 fetching corpus: 47897, signal 909071/1075699 (executing program) 2023/01/05 09:05:47 fetching corpus: 47947, signal 909233/1075699 (executing program) 2023/01/05 09:05:47 fetching corpus: 47997, signal 909498/1075699 (executing program) 2023/01/05 09:05:47 fetching corpus: 48047, signal 909806/1075699 (executing program) 2023/01/05 09:05:47 fetching corpus: 48097, signal 910049/1075699 (executing program) 2023/01/05 09:05:48 fetching corpus: 48147, signal 910312/1075699 (executing program) 2023/01/05 09:05:48 fetching corpus: 48197, signal 910518/1075699 (executing program) 2023/01/05 09:05:48 fetching corpus: 48247, signal 910722/1075699 (executing program) 2023/01/05 09:05:48 fetching corpus: 48297, signal 910956/1075699 (executing program) 2023/01/05 09:05:48 fetching corpus: 48347, signal 911185/1075699 (executing program) 2023/01/05 09:05:48 fetching corpus: 48397, signal 911512/1075699 (executing program) 2023/01/05 09:05:49 fetching corpus: 48447, signal 911756/1075699 (executing program) 2023/01/05 09:05:49 fetching corpus: 48497, signal 911954/1075699 (executing program) 2023/01/05 09:05:49 fetching corpus: 48547, signal 912109/1075699 (executing program) 2023/01/05 09:05:49 fetching corpus: 48597, signal 912363/1075699 (executing program) 2023/01/05 09:05:49 fetching corpus: 48647, signal 912620/1075699 (executing program) 2023/01/05 09:05:49 fetching corpus: 48697, signal 912809/1075699 (executing program) 2023/01/05 09:05:50 fetching corpus: 48747, signal 912942/1075699 (executing program) 2023/01/05 09:05:50 fetching corpus: 48797, signal 913247/1075699 (executing program) 2023/01/05 09:05:50 fetching corpus: 48847, signal 913472/1075699 (executing program) 2023/01/05 09:05:50 fetching corpus: 48897, signal 913685/1075699 (executing program) 2023/01/05 09:05:50 fetching corpus: 48947, signal 913904/1075699 (executing program) 2023/01/05 09:05:50 fetching corpus: 48997, signal 914142/1075699 (executing program) 2023/01/05 09:05:51 fetching corpus: 49047, signal 914315/1075699 (executing program) 2023/01/05 09:05:51 fetching corpus: 49097, signal 914498/1075699 (executing program) 2023/01/05 09:05:51 fetching corpus: 49147, signal 914808/1075699 (executing program) 2023/01/05 09:05:51 fetching corpus: 49197, signal 914971/1075699 (executing program) 2023/01/05 09:05:51 fetching corpus: 49247, signal 915119/1075699 (executing program) 2023/01/05 09:05:51 fetching corpus: 49297, signal 915304/1075699 (executing program) 2023/01/05 09:05:51 fetching corpus: 49347, signal 915449/1075699 (executing program) 2023/01/05 09:05:52 fetching corpus: 49397, signal 915641/1075699 (executing program) 2023/01/05 09:05:52 fetching corpus: 49447, signal 915887/1075699 (executing program) 2023/01/05 09:05:52 fetching corpus: 49497, signal 916083/1075699 (executing program) 2023/01/05 09:05:52 fetching corpus: 49547, signal 916229/1075699 (executing program) 2023/01/05 09:05:52 fetching corpus: 49597, signal 916423/1075699 (executing program) 2023/01/05 09:05:53 fetching corpus: 49647, signal 916609/1075699 (executing program) 2023/01/05 09:05:53 fetching corpus: 49697, signal 916828/1075699 (executing program) 2023/01/05 09:05:54 fetching corpus: 49747, signal 916973/1075699 (executing program) 2023/01/05 09:05:54 fetching corpus: 49797, signal 917179/1075699 (executing program) 2023/01/05 09:05:54 fetching corpus: 49847, signal 917383/1075699 (executing program) 2023/01/05 09:05:54 fetching corpus: 49897, signal 917669/1075699 (executing program) 2023/01/05 09:05:54 fetching corpus: 49947, signal 917866/1075699 (executing program) 2023/01/05 09:05:54 fetching corpus: 49997, signal 918045/1075699 (executing program) 2023/01/05 09:05:55 fetching corpus: 50047, signal 918202/1075699 (executing program) 2023/01/05 09:05:55 fetching corpus: 50097, signal 918446/1075699 (executing program) 2023/01/05 09:05:55 fetching corpus: 50147, signal 918647/1075699 (executing program) 2023/01/05 09:05:55 fetching corpus: 50197, signal 918831/1075699 (executing program) 2023/01/05 09:05:55 fetching corpus: 50247, signal 919015/1075699 (executing program) 2023/01/05 09:05:56 fetching corpus: 50297, signal 919165/1075699 (executing program) 2023/01/05 09:05:56 fetching corpus: 50347, signal 919339/1075699 (executing program) 2023/01/05 09:05:56 fetching corpus: 50397, signal 919503/1075699 (executing program) 2023/01/05 09:05:56 fetching corpus: 50447, signal 919732/1075699 (executing program) 2023/01/05 09:05:56 fetching corpus: 50497, signal 919919/1075699 (executing program) 2023/01/05 09:05:57 fetching corpus: 50547, signal 920082/1075699 (executing program) 2023/01/05 09:05:57 fetching corpus: 50597, signal 920265/1075699 (executing program) 2023/01/05 09:05:57 fetching corpus: 50647, signal 920419/1075699 (executing program) 2023/01/05 09:05:57 fetching corpus: 50697, signal 920629/1075699 (executing program) 2023/01/05 09:05:57 fetching corpus: 50747, signal 920779/1075699 (executing program) 2023/01/05 09:05:57 fetching corpus: 50797, signal 921109/1075699 (executing program) 2023/01/05 09:05:58 fetching corpus: 50847, signal 921305/1075699 (executing program) 2023/01/05 09:05:58 fetching corpus: 50897, signal 921430/1075699 (executing program) 2023/01/05 09:05:58 fetching corpus: 50947, signal 921637/1075699 (executing program) 2023/01/05 09:05:58 fetching corpus: 50997, signal 921805/1075699 (executing program) 2023/01/05 09:05:58 fetching corpus: 51047, signal 922017/1075699 (executing program) 2023/01/05 09:05:58 fetching corpus: 51097, signal 922173/1075699 (executing program) 2023/01/05 09:05:58 fetching corpus: 51147, signal 922377/1075699 (executing program) 2023/01/05 09:05:59 fetching corpus: 51197, signal 922585/1075699 (executing program) 2023/01/05 09:05:59 fetching corpus: 51247, signal 922748/1075699 (executing program) 2023/01/05 09:05:59 fetching corpus: 51297, signal 922924/1075699 (executing program) 2023/01/05 09:05:59 fetching corpus: 51347, signal 923145/1075699 (executing program) 2023/01/05 09:05:59 fetching corpus: 51397, signal 923352/1075699 (executing program) 2023/01/05 09:05:59 fetching corpus: 51447, signal 923478/1075699 (executing program) 2023/01/05 09:05:59 fetching corpus: 51497, signal 923629/1075699 (executing program) 2023/01/05 09:06:00 fetching corpus: 51547, signal 923844/1075699 (executing program) 2023/01/05 09:06:00 fetching corpus: 51597, signal 924094/1075699 (executing program) 2023/01/05 09:06:00 fetching corpus: 51647, signal 924308/1075699 (executing program) 2023/01/05 09:06:00 fetching corpus: 51697, signal 924518/1075699 (executing program) 2023/01/05 09:06:01 fetching corpus: 51747, signal 924747/1075699 (executing program) 2023/01/05 09:06:01 fetching corpus: 51797, signal 924976/1075700 (executing program) 2023/01/05 09:06:01 fetching corpus: 51847, signal 925170/1075700 (executing program) 2023/01/05 09:06:01 fetching corpus: 51897, signal 925286/1075700 (executing program) 2023/01/05 09:06:01 fetching corpus: 51947, signal 925467/1075700 (executing program) 2023/01/05 09:06:02 fetching corpus: 51997, signal 925766/1075700 (executing program) 2023/01/05 09:06:02 fetching corpus: 52047, signal 926025/1075700 (executing program) 2023/01/05 09:06:02 fetching corpus: 52082, signal 926474/1075700 (executing program) 2023/01/05 09:06:02 fetching corpus: 52082, signal 926474/1075700 (executing program) 2023/01/05 09:06:04 starting 6 fuzzer processes 09:06:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0xdd, 0x0, 0x6}, 0x48) 09:06:04 executing program 5: openat$cuse(0xffffff9c, &(0x7f0000002080), 0x2, 0x0) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) 09:06:04 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 09:06:04 executing program 2: io_setup(0x1, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000001240)) 09:06:04 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6b02080000000001"], 0x1) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) shutdown(r0, 0x1) 09:06:04 executing program 4: setrlimit(0x0, &(0x7f0000000140)) setrlimit(0x0, &(0x7f0000000100)) [ 281.917487] IPVS: ftp: loaded support on port[0] = 21 [ 281.918295] IPVS: ftp: loaded support on port[0] = 21 [ 281.935851] IPVS: ftp: loaded support on port[0] = 21 [ 281.946016] IPVS: ftp: loaded support on port[0] = 21 [ 281.952610] IPVS: ftp: loaded support on port[0] = 21 [ 281.966050] IPVS: ftp: loaded support on port[0] = 21 [ 282.341305] chnl_net:caif_netlink_parms(): no params data found [ 282.476229] chnl_net:caif_netlink_parms(): no params data found [ 282.528169] chnl_net:caif_netlink_parms(): no params data found [ 282.560210] chnl_net:caif_netlink_parms(): no params data found [ 282.579233] chnl_net:caif_netlink_parms(): no params data found [ 282.636334] chnl_net:caif_netlink_parms(): no params data found [ 282.675961] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.683539] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.691369] device bridge_slave_0 entered promiscuous mode [ 282.706031] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.715232] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.723603] device bridge_slave_1 entered promiscuous mode [ 282.775609] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.813465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.821187] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.827539] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.835233] device bridge_slave_0 entered promiscuous mode [ 282.843064] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.849633] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.856632] device bridge_slave_0 entered promiscuous mode [ 282.893007] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.899475] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.906490] device bridge_slave_1 entered promiscuous mode [ 282.914439] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.921576] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.928609] device bridge_slave_1 entered promiscuous mode [ 282.935775] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.942456] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.950234] device bridge_slave_0 entered promiscuous mode [ 282.956622] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.963535] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.973217] device bridge_slave_0 entered promiscuous mode [ 282.980517] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.986845] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.995461] device bridge_slave_0 entered promiscuous mode [ 283.007931] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.014771] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.022184] device bridge_slave_1 entered promiscuous mode [ 283.046682] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.053531] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.061451] device bridge_slave_1 entered promiscuous mode [ 283.067634] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.074635] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.082093] device bridge_slave_1 entered promiscuous mode [ 283.089446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.097056] team0: Port device team_slave_0 added [ 283.103048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.110628] team0: Port device team_slave_1 added [ 283.130558] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.172019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.183649] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.192582] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.208421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.223394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.237293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.247985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.257491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.264427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.289921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.302282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.334061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.342757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.349437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.374893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.397240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.405907] team0: Port device team_slave_0 added [ 283.413035] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.420991] team0: Port device team_slave_1 added [ 283.454171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.461910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.470509] team0: Port device team_slave_0 added [ 283.481681] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.491393] team0: Port device team_slave_0 added [ 283.496565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.504703] team0: Port device team_slave_0 added [ 283.510625] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.517782] team0: Port device team_slave_0 added [ 283.523436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.531390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.538610] team0: Port device team_slave_1 added [ 283.552570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.561015] team0: Port device team_slave_1 added [ 283.566165] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.574438] team0: Port device team_slave_1 added [ 283.586498] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.594094] team0: Port device team_slave_1 added [ 283.611829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.618274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.643516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.693324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.699731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.725425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.736651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.743237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.768508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.779966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.786220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.811465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.831581] device hsr_slave_0 entered promiscuous mode [ 283.837588] device hsr_slave_1 entered promiscuous mode [ 283.845847] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 283.854062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.860714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.886313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.901246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.907510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.934037] Bluetooth: hci4: command 0x0409 tx timeout [ 283.938901] Bluetooth: hci2: command 0x0409 tx timeout [ 283.939747] Bluetooth: hci1: command 0x0409 tx timeout [ 283.949859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.951772] Bluetooth: hci3: command 0x0409 tx timeout [ 283.968993] Bluetooth: hci0: command 0x0409 tx timeout [ 283.971886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.974358] Bluetooth: hci5: command 0x0409 tx timeout [ 283.985167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.011473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.022991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.029435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.054767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.065418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.079908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.086162] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.111851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.125093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.133403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.143934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.152006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.158245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.183473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.194178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.201907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.209325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.216617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.251949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.272726] device hsr_slave_0 entered promiscuous mode [ 284.278569] device hsr_slave_1 entered promiscuous mode [ 284.285557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.314601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.322326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.333954] device hsr_slave_0 entered promiscuous mode [ 284.340774] device hsr_slave_1 entered promiscuous mode [ 284.349521] device hsr_slave_0 entered promiscuous mode [ 284.355198] device hsr_slave_1 entered promiscuous mode [ 284.376790] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.384003] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.391739] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.402093] device hsr_slave_0 entered promiscuous mode [ 284.408364] device hsr_slave_1 entered promiscuous mode [ 284.430873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.437721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.445959] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.459936] device hsr_slave_0 entered promiscuous mode [ 284.465607] device hsr_slave_1 entered promiscuous mode [ 284.471966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.494171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.507822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.726208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.862799] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.885827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.914304] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.941754] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.953251] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.055919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.065505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.076011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.086872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.102484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.110929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.119615] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.130901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.136978] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.144929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.152603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.162175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.171624] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.179470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.188030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.203813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.211315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.218316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.226096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.234363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.242651] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.249167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.257824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.266566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.274923] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.283247] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.289416] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.295543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.304982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.312799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.319981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.327740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.336185] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.342584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.350491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.357485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.368372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.378728] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.384807] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.393816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.403208] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.409717] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.418372] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.427115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.435258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.443787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.455449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.464277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.472407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.480475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.488047] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.494445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.501461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.510032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.517582] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.523968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.530996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.538988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.546575] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.552975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.562059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.570367] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.582312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.589899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.597056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.604887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.612326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.621079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.627952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.635479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.644033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.652004] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.658364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.667998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.676578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.684612] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.692132] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.700353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.711000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.717896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.726500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.735066] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.741505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.748754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.755689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.763676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.772082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.780025] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.786362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.793662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.802558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.812808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.823732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.832760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.842294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.850990] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.857056] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.864178] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.871783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.879864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.887598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.895971] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.902405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.909714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.917475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.925736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.935661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.945996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.957134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.965574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.973198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.980891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.989453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.997225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.998909] Bluetooth: hci5: command 0x041b tx timeout [ 286.006590] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.015240] Bluetooth: hci0: command 0x041b tx timeout [ 286.016139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.021468] Bluetooth: hci3: command 0x041b tx timeout [ 286.032221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.033628] Bluetooth: hci1: command 0x041b tx timeout [ 286.046294] Bluetooth: hci4: command 0x041b tx timeout [ 286.047132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.061899] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.068234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.075177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.086425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.093695] Bluetooth: hci2: command 0x041b tx timeout [ 286.103062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.111817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.120379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.130808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.137933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.145236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.153277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.161431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.169775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.177226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.185239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.194127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.204507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.214416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.222997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.231550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.241821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.249272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.256390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.264704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.272590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.281290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.289071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.296826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.304562] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.310971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.317918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.326084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.334098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.343470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.353254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.365672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.373609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.382852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.392766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.400948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.408887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.417565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.425780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.432621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.442867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.451149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.459855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.466767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.475060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.483211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.491523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.499673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.507279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.515817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.523552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.531765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.540959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.553410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.563323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.575139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.584891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.592224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.601058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.608875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.616343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.624084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.632013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.640050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.647505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.655272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.665757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.680379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.689646] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.695702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.705716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.714782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.723858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.731613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.739961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.748777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.760234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.771016] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 286.780082] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.786142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.801407] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.807490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.815793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.828824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.836658] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 286.848200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.862193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.869245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.876018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.883297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.891239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.899206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.906915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.915657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.927996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.936239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.946215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.969738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.000334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.008067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.025949] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.036770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.067774] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.076097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.096410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.105966] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.113259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.124719] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.132866] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.145496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.159000] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.166311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.174334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.193592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.201964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.211010] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.220965] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.229290] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.241270] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.249175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.256333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.270409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.277195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.291939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.300665] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.311252] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.322623] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.330517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.337407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.346552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.354453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.367766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.377501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.390412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.402386] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.425367] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.452281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.460640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.478168] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.491971] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.499141] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.514501] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.533855] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.553373] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.560793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.568238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.580174] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.590221] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.608249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.617662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.634765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.643540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.652564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.660969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.673257] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.685193] device veth0_vlan entered promiscuous mode [ 287.700418] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.712338] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.719578] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.731522] device veth1_vlan entered promiscuous mode [ 287.741471] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.756362] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.767236] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.786585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.794322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.803367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.811768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.823100] device veth0_vlan entered promiscuous mode [ 287.831871] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.840524] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.847260] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.860389] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.868476] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.875808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.889042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.897077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.905905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.914071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.923862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.934838] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.942436] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.949432] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.983829] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 287.993068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.002337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.012271] device veth0_vlan entered promiscuous mode [ 288.019647] device veth1_vlan entered promiscuous mode [ 288.025778] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.034351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.043513] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.055882] device veth1_vlan entered promiscuous mode [ 288.062420] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.073497] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.081253] Bluetooth: hci4: command 0x040f tx timeout [ 288.085859] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.087070] Bluetooth: hci1: command 0x040f tx timeout [ 288.097172] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.104153] Bluetooth: hci3: command 0x040f tx timeout [ 288.109946] Bluetooth: hci0: command 0x040f tx timeout [ 288.114344] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.115321] Bluetooth: hci5: command 0x040f tx timeout [ 288.127163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.134508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.142116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.149556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.157209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.165624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.173217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.181010] Bluetooth: hci2: command 0x040f tx timeout [ 288.182756] device veth0_macvtap entered promiscuous mode [ 288.192979] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.203679] device veth0_vlan entered promiscuous mode [ 288.216331] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.224091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.231878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.248048] device veth1_macvtap entered promiscuous mode [ 288.254920] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.263479] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.275417] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.284466] device veth1_vlan entered promiscuous mode [ 288.291239] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.302478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.311674] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.320472] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.327045] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.335068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.342778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.350597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.357761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.365878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.373876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.381533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.391832] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.400570] device veth0_vlan entered promiscuous mode [ 288.410556] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.423808] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.432742] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.443137] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.453751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.464512] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.471953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.479365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.486590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.494404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.502044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.510035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.517672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.525613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.535216] device veth0_vlan entered promiscuous mode [ 288.546298] device veth0_macvtap entered promiscuous mode [ 288.552967] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.562662] device veth1_macvtap entered promiscuous mode [ 288.571114] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.577821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.584963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.592198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.599630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.609852] device veth1_vlan entered promiscuous mode [ 288.615690] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.625330] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.633257] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.643714] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.651380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.659313] device veth1_vlan entered promiscuous mode [ 288.665170] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.672118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.680010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.687218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.695047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.703017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.711251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.720009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.730025] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.746180] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.756181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.779305] device veth0_macvtap entered promiscuous mode [ 288.785475] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.797285] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.810986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.826654] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.835782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.846368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.854694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.862646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.870923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.884147] device veth0_macvtap entered promiscuous mode [ 288.891545] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.900900] device veth1_macvtap entered promiscuous mode [ 288.907055] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.916476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.927048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.937403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.944833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.954582] device veth0_macvtap entered promiscuous mode [ 288.962873] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.973116] device veth1_macvtap entered promiscuous mode [ 288.980082] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.989975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.997373] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.005679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.013357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.020916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.028514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.036282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.045635] device veth1_macvtap entered promiscuous mode [ 289.053626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.064043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.074401] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.081691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.092394] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 289.110938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.121306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.131796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.141342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.156495] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 289.164388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.172425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.181916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.190936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.202173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.213921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.223603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.233889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.244822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.252929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.266051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.275145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.286950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.297129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.307226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.316691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.326761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.336941] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.344147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.351000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.359986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.368022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.376513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.389982] device veth0_macvtap entered promiscuous mode [ 289.396157] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 289.403869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.413672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.422886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.432671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.443394] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.450634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.459511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.472866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.482852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.492705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.502217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.512004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.521670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.531893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.542743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.550056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.562788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.574525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.586644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.595060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.603941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.613528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.623644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.632840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.642897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.652115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.661916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.672484] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.680053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.693581] device veth1_macvtap entered promiscuous mode [ 289.700396] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 289.708693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.718861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.727954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.737714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.746975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.756727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.766143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.775922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.786052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.793065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.800352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.807681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.815923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.824104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.832097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.861772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.874006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.946877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.958518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.967636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.983609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.993294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.009488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.019513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.029617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.039038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.048822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.059673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 290.066617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.088431] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 290.095400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.107306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.123993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.134714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.144448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.154915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.165064] Bluetooth: hci5: command 0x0419 tx timeout [ 290.170913] Bluetooth: hci0: command 0x0419 tx timeout [ 290.173526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.176226] Bluetooth: hci3: command 0x0419 tx timeout [ 290.187994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.194871] Bluetooth: hci1: command 0x0419 tx timeout [ 290.205312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.207154] Bluetooth: hci4: command 0x0419 tx timeout [ 290.215911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.230137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.240289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.246326] Bluetooth: hci2: command 0x0419 tx timeout [ 290.251115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 290.262371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.270682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.283111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.290530] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.292535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.347994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.372476] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 290.391036] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.420440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.438985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:06:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, 0xffffffffffffffff, 0xfe94) 09:06:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x34, 0x0, 0x7, {[@end, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}]}}}], 0x38}, 0x0) [ 290.583492] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 290.615729] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:06:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffffc}}, 0x0) [ 290.668758] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 290.681318] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:06:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, 0x8, 0xa, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) [ 290.728281] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.735409] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.763848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:06:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000880)={'macvlan1\x00', &(0x7f0000000780)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @tcp_ip6_spec={@mcast1, @empty}, {}, @udp_ip4_spec={@multicast2, @multicast2}}}}) 09:06:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)={0x28, r1, 0x38d438b1203d236b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x18}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) [ 290.817106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.836998] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 290.849900] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 290.856954] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.896091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.920916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.945734] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.953405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.975374] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.020695] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 291.029693] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 291.040381] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.047600] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.057454] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 291.073187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.083271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.093392] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.115046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.135236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.140119] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 291.170861] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.179768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.195097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.197795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.237081] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.300624] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 291.317272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:06:13 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000680)={@broadcast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "38eefd", 0x32, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "6b49a3", 0x0, 0x2b, 0x0, @private1, @local, [], "180f"}}}}}}}, 0x0) 09:06:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 09:06:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000380)=@ethtool_ts_info}) [ 291.349325] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.352853] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 291.381583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.398523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.409762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.431179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:06:14 executing program 2: getgroups(0x2, &(0x7f0000000280)=[0x0, 0xee00]) 09:06:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 09:06:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 09:06:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000640)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0x0, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x54}}, 0x0) 09:06:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x8905, &(0x7f0000000b40)) 09:06:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 09:06:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x4008041) 09:06:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 09:06:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1d}, {}]}, 0x10) 09:06:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001340), 0x10) 09:06:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x0, 0x0, 0xc05}, 0x20) 09:06:14 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 09:06:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xf, r0, 0x0) 09:06:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x35}, {}]}, 0x10) 09:06:14 executing program 3: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)="4a8c", 0xfffff, 0xfffffffffffffffc) 09:06:14 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000015c0)) 09:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:14 executing program 0: r0 = timerfd_create(0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1, 0x0) 09:06:14 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000e00), 0xffffffffffffffff) 09:06:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x74}, {}]}, 0x10) 09:06:14 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000014c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8c7f91", 0x30, 0x3a, 0x0, @local, @dev, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "e3580a", 0x0, 0x0, 0x0, @local, @mcast1}}}}}}}, 0x0) 09:06:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x1, &(0x7f0000000180)=@raw=[@alu={0x7}], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:14 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f00000025c0), 0x12) 09:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x64}, {}]}, 0x10) 09:06:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 09:06:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003940)={0x6, 0x3, &(0x7f00000034c0)=@framed, &(0x7f0000003540)='GPL\x00', 0x0, 0xe2, &(0x7f0000003580)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 09:06:14 executing program 4: pipe2(0x0, 0x10080) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x7ff, 0x200, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 09:06:14 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000040)=@bloom_filter, 0x48) 09:06:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 09:06:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 09:06:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 09:06:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000680)={@private0}) 09:06:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 09:06:14 executing program 0: socket$inet6(0xa, 0x3, 0x8) 09:06:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 09:06:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}, 0x10) 09:06:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) 09:06:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x10) 09:06:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 09:06:14 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 09:06:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x1, 0x3, 0x0, &(0x7f00000015c0)) 09:06:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 09:06:14 executing program 2: r0 = timerfd_create(0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 09:06:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 09:06:14 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pipe2(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 09:06:14 executing program 0: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 09:06:14 executing program 2: io_setup(0x1, &(0x7f000000fa00)=0x0) io_submit(r0, 0x1, &(0x7f0000011080)=[&(0x7f000000fb80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:06:14 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:06:14 executing program 3: add_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 09:06:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x7ff, 0x200, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x4}, 0x48) 09:06:14 executing program 0: clock_gettime(0x7, &(0x7f0000000980)) 09:06:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 09:06:14 executing program 1: r0 = timerfd_create(0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 09:06:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="640000000f0601000700000006000b0003000000050001"], 0x64}}, 0x0) 09:06:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), 0x4) 09:06:14 executing program 4: socket$inet6(0x2, 0x0, 0x8001) 09:06:14 executing program 1: syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x400000) 09:06:14 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 09:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:06:14 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) 09:06:14 executing program 2: add_key$user(&(0x7f0000000040), 0x0, &(0x7f00000000c0)='%', 0x1, 0xfffffffffffffffc) 09:06:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x14, 0x2, 0x8, 0x3}, 0x14}}, 0x0) 09:06:15 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x8, 0x0) 09:06:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x41, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001f00)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x14}, 0x14}}, 0x0) [ 292.407219] sctp: [Deprecated]: syz-executor.0 (pid 9840) Use of int in max_burst socket option. [ 292.407219] Use struct sctp_assoc_value instead 09:06:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 09:06:15 executing program 5: bpf$MAP_CREATE(0xb, &(0x7f0000000040)=@bloom_filter, 0x48) 09:06:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 09:06:15 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 09:06:15 executing program 4: io_setup(0x1000, &(0x7f0000000400)=0x0) io_cancel(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:06:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in6={0xa, 0x0, 0x0, @private1}], 0x38) 09:06:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6c6, 0x0, 0x10) 09:06:15 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002c40)={0x0, 0x0, 0x30}, 0x10) 09:06:15 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/custom1\x00') 09:06:15 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 09:06:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, "91552897"}, &(0x7f0000000140)=0x28) 09:06:15 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000002100), 0xffffffffffffffff) 09:06:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 09:06:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x48, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:15 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 09:06:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS_MASK={0x8}]}, 0x24}}, 0x0) 09:06:15 executing program 2: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000300)={0x5d}, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) 09:06:15 executing program 4: r0 = timerfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x7) 09:06:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 09:06:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffc) 09:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:06:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x7ff, 0x200, 0x3}, 0x48) 09:06:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x0, @empty}, @in={0x2, 0x4e20, @dev}], 0x2c) 09:06:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@private1}) 09:06:16 executing program 0: pipe2(0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000003240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x7ff, 0x200, 0x3, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 09:06:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/148, 0x1a, 0x94, 0x1}, 0x20) 09:06:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:16 executing program 1: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 09:06:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 09:06:16 executing program 2: syz_open_dev$evdev(&(0x7f0000002f00), 0x7, 0x0) 09:06:16 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:06:16 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000040)=@bloom_filter, 0x48) 09:06:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 09:06:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f0000000200)={0x10, 0x39, 0x1}, 0x10}, {0x0}], 0x3}, 0x0) 09:06:16 executing program 0: syz_emit_ethernet(0x34, &(0x7f0000000000)={@multicast, @multicast, @void, {@generic={0x8906, "036e569c4a82e855801ccc042dc1c7e24bf66ea96559425c271ba57bb4b36340279bd82a7464"}}}, 0x0) 09:06:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 09:06:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 09:06:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 09:06:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@local, @empty, @loopback}) 09:06:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x4}, 0x4}}, 0x0) 09:06:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001e00)={&(0x7f0000001d40), 0xc, 0x0}, 0x0) 09:06:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000680)) 09:06:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0xf}, 0x5) 09:06:16 executing program 4: io_cancel(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:06:16 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 09:06:16 executing program 1: r0 = timerfd_create(0x0, 0x0) fcntl$notify(r0, 0x402, 0x23) 09:06:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002400)=[{&(0x7f0000001400)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001440)="e5", 0x1}], 0x1, &(0x7f00000018c0)=[@prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x38}], 0x1, 0x0) 09:06:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x15}]}, 0x10) 09:06:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000001240)='./bus\x00', 0x800000, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x1230, &(0x7f00000024c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) mkdirat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x0) utimensat(r0, &(0x7f0000000240)='./bus/file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}, 0x0) 09:06:16 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9}) 09:06:16 executing program 5: socketpair(0x11, 0xa, 0x200, &(0x7f0000000000)) 09:06:16 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000004b80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) syz_fuse_handle_req(r0, &(0x7f0000004cc0)="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", 0x2000, &(0x7f0000004b00)={&(0x7f0000000240)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006e00)="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", 0x2000, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004840)={0x78, 0x0, 0x0, {0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x61}]}, 0x10) 09:06:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6c9, 0x0, 0x0) 09:06:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@dstaddrv6={0x20, 0x84, 0x5, @empty}], 0x20}], 0x1, 0x0) 09:06:16 executing program 0: unshare(0x400) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 09:06:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'batadv0\x00'}) 09:06:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 09:06:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004980)={0x6, 0x1, &(0x7f0000004700)=@raw=[@kfunc], &(0x7f0000004780)='syzkaller\x00', 0x3, 0xfe, &(0x7f00000047c0)=""/254, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}], 0x1c) 09:06:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x30}, @prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x6}}], 0x68}], 0x1, 0x0) 09:06:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x2d}]}, 0x10) 09:06:16 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0), 0xffffffffffffffff) pipe2(0x0, 0x10080) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000003040), 0xffffffffffffffff) 09:06:17 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000004b80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) syz_fuse_handle_req(r0, &(0x7f0000004cc0)="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", 0x2000, &(0x7f0000004b00)={&(0x7f0000000240)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006e00)="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", 0x2000, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004840)={0x78, 0x0, 0x0, {0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:17 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000010c0), 0x4242, 0x0) 09:06:17 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 09:06:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd63, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:17 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) bind$alg(r0, 0x0, 0x0) 09:06:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x24, 0x1, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0x4}]}, 0x24}}, 0x0) 09:06:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 09:06:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:17 executing program 3: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:06:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}) 09:06:17 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000016c0)={&(0x7f0000001600), 0xc, &(0x7f0000001680)={0x0}}, 0x0) 09:06:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2}]}, 0x10) 09:06:18 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000004b80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) syz_fuse_handle_req(r0, &(0x7f0000004cc0)="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", 0x2000, &(0x7f0000004b00)={&(0x7f0000000240)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006e00)="f90ccc44b39ce6a1ed31bd49eec564025479e23560aadcf24dfdc2ae741b19c31ffb963e861c75ede78154495bf59ecad1b111b6a8b0c264e8f1d699d8e48c7443c05a855ad4e3ea62af2ff69e1a091e5a089aadc0332f8a599bd62e892b04af39fa1af74a18ab6c7e126a98d4451cd5de12cd75a99c73304244b95e54d0fdfe4b9cae3bbc9b2f00700c6673b89a72591059f1e5c0a8934799390b492cb1f3faf98037c5a0cfec7b6e52c79fdcb8e69c2a5d50cc87d0afb72eeae76bd427d9ed76551bcaae3fda56de969e35dcd2e8217162c531bace9a60cf2bc3739ac33941fda12693d9b9175361f59bae2742947d374522a1b84718c6fa213980d9fd97acd5b28710decf4b91c4e74a10b520b96454bc0f3df8978f57587b92815dbe308da2f37c33ce4d74858c9711bd54ade5e28af1fd352fd6a4e9bfef0f4966c1367f635fa35f7a460a25fb53dd87c647d32d1c9c64dfcd7f17968efffc59c9b44b2b3d83afb94fa9fde085e57869b03d29980b74a298b83c2b3b9c43c020dc4714e91625eb8abde755c8ebe2ad1fb27cb7bb7389bde39c3fd552edf38c13b88ae6e4b47eaa9e4991accfc019ff50f5a4bfa54cee3153956713b15c870d170b06a340a01b2d111bd0b6b6604d47650055220fd7aa21700ecc4c155dbe14252f608e9b346b60ddaa15733a858c5c6801fc528b94ced5d5c667fec3b980d5716aeaa13d040a9f64951e86b71b07dc0151fe2e34098847aca6b8beff73a705148e52168c31e9c225abfe2f7da8e19d89143d395e234d3dc3ac3dc10d4a4bd38a0666ff36382faabb4e1b840efe23ca0555b73f527e78a47c52b991f74f7b1ebfdfb8bfcc3ae8e1177bb32104c84b49eb1f2eb7a0a520b80f642c9b4bdd4793ec85c9004994a2b328b52e2a13bdf08d1b157b12e69b28db943b804c3eb9c17c85043ef1fa7ccd0f17b7802a38021de92a2dc2a841ed4f2b6ad2781b056a9647887bf953f89f67e57b6b41d391c3c720e25d28dc82536d90d7ae8f00f9fa1aab9b36fd536eab85e5dd0b3dccbc21c331cdc0a1b99ef5265020863d5d0c7490d68819f4f64c0ccb9475a5b2e36d16801fb2295086cc9b54d7263544d5b4a10273b1292aeca58a2453f5ec800e9c9612dce1e6767387eef71b7cf4465effa86c54384d4e7f37ff4ae1167cc3902303e5f9fbcc9ae4367c5ad1620267e17f2f38a4a303ed6414050688834c9d4a56de998bd4e0981c13894925daae0b0b7a805acca6a950bb5a932153875dd9b228e2ee04e8996aac8b3a92d8e2fe5a18e902cc39f4dc4cfb75463e8855da45a54891974943ccd76c0d97e1acdc97ce17b837fe77b3df79ede6c49c087b14cf58a0ebe200f8c5a5925f6d41ff9eb8977c6fd584e7fc297212f3a73ef84ebe0458ebdca7395d18eeb9c7f76868821de08fb9b0add7ea57a6856d1d9fc59ab2320d1e2573e1cb2dd99a423a3d1e29ddb8643ff424982bb9cd9127e7c966f3f7ecfa3601e96873074c3ac34fab9461c138966b5baa380b417512a8f34fd5c5926780e38b04d45634a0d91306d41fa77e7b874aa3d85664e56ed8e9411bbf6680891ffd870c3af5a131216d9c4cb22e3b0a9dbefde3ae1a27f7254dfd4b6fd0d8de88b45b1ee3e0e4e3aedfa7d0e500c41fe7fc73b6780a4e98a1e5bbe44e26fe8368160cccd28fab1b9e7aedeabbdb0e6b3df5c3b05729fb8ba4a6f678f8288fb9d3df0381e996e1971992067dac6da8b01b35e87ecf86c1c6ee2702216ab4cce2aa396063a0fd783b58ae1b82d333ce0b4211ad582d3d9c09e8359406801f03471991d799d804acffe872bc490a9713cd3878b46dfc5dc581d239a920b88a6ab04a27071506f554954fe49578a01583f7e6f550ad859f705bbae64835889f9e8df4b72f8c77f8adfa1408cf446f5b03ef74f574628dee4a2aece6de9b4ac55a62e99dcac38b80b46c3a743e1842f5ab563dc000fabd63208ed7ab91ef419faf49a733d0dac594919a7e144518c8631736dd3120b056312f631aad2a88e762c35542eae26db245a533cf1d408c47508ee003974fb16fd57c0f30a480766d087959c21c8f4f8438c1179f2df01c52a7339b335339d02793e69df1acb45a040a475ad8fe23ec6768f16e5228bada03690ee4cbad069a577c4973b19eeca4d8ad797453d4a9f79bfa140817801641e217ed1aff51904e4cb87d9ae5ac0fc5c41e676b6e235bb565c20258e0407ba9be7121e7201facef1230676688f6238dc65f19dbe3c29d8a0a9d8d2922b14eb1b7a5802d47a5640677ce9f326731a795de218e110d9969552ebbc7e56d2623fdc4277dbea2dec162ef444e4593223da50c39e1a68c3faa686ec5af5b512657265003d745b503de09e6060aa34372631add5acb981a6936f4068ad109772181493065de4b9fe6c339d197b47e1c103900f3c8d9addd8aa48aa711079e7dccf033a5a8131617bf003d69ab2fe6659c7960ed2b85bc508f711db00c76947c997d9a5ac8292e574bb59cf7b60192540d0d080101ed77fbd879d8290298e8ed9e88a87fe719b769168500209686b8af0df90f6972d0c1fa03d27ae42e4f972dec29bc326ccf83a156a22a3c2789f07fe361e65e8a53cc2081824cec8a6cc014a479f6c0956b5cec911acac7a6a7765fb6b8cfd0baec9abf1e3e3d0b24ce87a5247ab22df1efc689c20766b2f43c9a1e1746dc872fd8c8e6a9f3c75843d99d2a289adeba8f31c79bddec3008de206a419a5bdfc5ee90ccfde58f550193001eab13b6d376e14a3f8d8fccc4e251b5bdef56bccb0f8ac7c7e969a94eba8604eff25b297cf59e1e176edd8561edc79fdf4a0ebc32d254f2ba49e89ac5d1fa46aefaaab442c3046263ed703fc84ee0709142a72164fc1e1d6b193ab967e29de9d1af949955598fe1f00f4a89e9aea512c98c6d15f6b0f840dbd4f8650a38e1ae25e69f294bb69d0e031533d3fa0ecbcb4043e2462ec67ac7a781c54309932d95dc1939bd64506d6f1e79271bd9c835fe1d5e014951a33a0abe319588b5c5dcafbef776f89be6bed5eceb506d8bf589beb433b5e93fd0955d5eeae5786c29b54c1dda9ac0054da916f9e7929805f7c0aa62934db5613ed46a15893867f6ce9608421c904b1385461cd87162eb0724a1c6684f53a894f504f257d9f6e5fa7faa3623e4125381f38d4869a6aacc989208cc9711300036b5d645ab561846f3269d23f105a1340c35aa9aa8be27f280ccdc9e8a205dc5929c8f9c7ccd2465465220e9e7b3c3f052cada69bd52dc738aff961c06e1e9948d1d333cbe7ab3d531fbb5448f957ca1ba9fc30f589bd435cfb568c813c2600016773c595e9387518406856048d9c17ca0f6f0a81ff337613bbf95bfeae92742be663de46af6f3ff44dc611decbce7a9c838bdf173d5b696a84c4b955eccf086610db780cfefbeca52b94420eca05d721cac9f18feb48c0fb494b2a6cb003c801f8fa076377a6ade84906480bf070d4376f7a93157a6a3032f9d750d68f9d45f1cce71e1dcf7b09ff72bf3286c8cca05d586e4cb7b1ae05c97eebc44553a2befdbb1cb552e13997225dc6ca5f6c0ab0ebbc5e79de08942494ed24708648b6181fafbc676988d4d7df414ccfa499dd6303b73e7cf290c99e8479808ded83e6f8fffdc92a25226fc2b2e1103850e610b65892c3c4aaa9b0015c2f99a948e9e51af730f927e5841359a07c9fc16c3be77a2c41ad9a047ced24fa0647716a2effb2578be145cc159ac9e44d9a9666f7e837c9b4e472df3b580ddadeaef2baa5ad1de59c17999c56c3bc1cf8afa707bfef53c3cff1bbb9503c2b8d81d848564cee68b399673479ac4f896a3e12a8ebf05bda0d18cfebfef5e9544a7ba8f81dfc0505ee7b0016762ed2e59c80b4d3404dff16f46dba35ecc2c643c9480eaa75c217609d66be342b561924d864d3ad91ef0fb303d85c8c43cc0ab9f6ae586cf3943760d4c8f2ffc2719f13917e5db8924f4d7740641179ee8fa7954a295da344a9d466b253f663fa820f19368f2cf2bc2eb91f1838c24fc48fdf394be36dd9b973e62411a6071e8a1c3e1f33b601c8c9a30d25ee41da93a3c8033b666e36787362183093f53b7566d6b3419a1c14d5fca66df4df05328d2ae9ecd379ddaf5af485813109ace8a05a8a68ab1d8632e7ec027fb8b7d1dd0d2349aa20a7737530e33dcfe0cb379587a4e1c5547bf5e7ecc5e254b8782293f933ad126345638a11478e7477c060e7069b6e25eda2109d87b3dc76a1997a4a1753d1983d7a613a1ac00f465537dfe5b734d8bf7b7f5d9a1d648ba9392b57683e2f7427047e139f306da5b711ac0ddfbff3ea79e3030ce6545d64687ec04f5c087a2cb1c20d78cf24382f854f4427822f4969999708095be47c114a21cf20a0ae259887d898224362565eedb6da24ee2530fe27019712adcd35b424d1d0601fe5171e40c30c583698018fcb1cd5aab9441c889fe27ca33deb1250d52be7d2622e06207547bb2a99f269d3af6df2982f67af9aac9fb48a160041053bd9d3cd61935a1a8bb4daa72f8bd1d12d66e9a109b29136a34aad4734d16ccaa7ec3278c1a9f49216bf6ab367421bb5a4bc446978500ede7706a0dff9f1092fb63e3ca4e3b631e37bf0bc4103482d50ea5c4db113e67e178da5362a1841cabf630a25299b9f0771043d0d57a5e05a52f45cc2929bd1ea7f0d914290bc7b20c98fb42a6bf9deb5ed4eb46eabf4f440627a56f9d055d2374d125e42c25c1f72374689acfe6d6ef21fbd52ef16a3d1b69371e7987d54dc043ecd603d6bdfd5515611f18f36a131f13bb82dbfef7f91517d15099ac36fe256a631d2415a00c8d75ef70b80f724a7c3c42dea0bca568284e6c7878fee365cb00539bbc6e82d462112f2b796c4e7e3f78ec3f8832253cf7437295d8fdaebfbaf9839bf7aec7ff92eef071bb8b444bd7aa46209b8e3cfb843750b3be16dee2870b7d3b0db7f9953f879ba83b176e69349ebb1e0e4403aee769a50cfeb25554e30aa9e9986ef38ff4a9d09923e1ace372018483518ab5afb7f9aa02e41bab13080dcc57032e5347bc2af0b6c8f668bdf8f0cd242f4cca1f409a54140250172953cdbcae0c4fc23a8d0b70403d143f7a9a3df8a8cbf8cdd1c1eb88c7e5982a5a247a18b2cb07924085d5fcc9d4ef0bb84503b433b73cc9c4d7b0867be0f5ee6a51c6b2ebb3a9643dd05c9fbe548e6dbea0f18784f5b108e48f86cae4b3313166e015d6b35e367bed293df1886a8209c6bf547ddc1de0a4a73a50ed9ccdc84fa18e22e805b0b30ef9983a90909cdafb00319e06b3617a1748178ea0bdcb6620861361a86eebcf6ced20918a0e31e539be458f5ff9edb7561f32797e7bd2be0ee962de68b767afa507bf3b264249d5cb8bf58bc5f6940b66b1ac077f3e34337dd5f7dd362e57c5d8cb7b61786d2a70354b5c2978c20339a374031776b4fc607c68aadf6037322eebdbb23cfe38df508b7b478b8dc8731d83450f9bb1351c4f52a65c13174b0a6c7cea7db81c2a1a7e521bd135bee987456598e5b41bc9f3fead2a5f35dcc85cc3047cd170acc9229f93d9c826b2f8d672f9a844f7020e5c59ec903272166cb01a72ff0704ee64b39a072187dbeb04a4c9739656605c6b1040d0c909ab2a81b3dbdefabd9b70059038db6eb549a4c304a8ad24106a8a293cd3d8216b94bc2ac90287a4bd06ff58cc3db09dc25540492a9137953c8c0a020d154a04bf992a1c676f8cb83161a4f8e8203d4d614f1ef1e98cec9c4b32d0ff40f79486847927bda45b0af99f9c783aca787e54803dfdd2bc94c05d03cc1536840853bd56da648679fccfe2fc9fbfb2cc6bc9b00765fe6e7c36ddd3445848fcea35a56f85f074253766ac78eee035d417c833c4a8e09669d6c01b34e327bb0046c5915a289e8dc117db8d22c3d66be3c05bbba61a2c5a0b1527e344162585af1939c8e6a785d5bf4899ad87b4b53840229cd486cd2b1be1647eeb34eb90cbd3fddef42c9ba08eb60b3709f96b532a305b1bf915ccbddfe2bd7c9fb6aa441750fa7fa22d346834576d68e67d81af29deb8aa917912f218b1dbd1e7162b87eab389fea390b298089f7fa67e60d22e15758416db0a583d7648fc0c17c7091efe72c037c2cb6f4a55cfa4f88584d6dbc26dd93bf7c5258b2c8837bca321883f5a44a1ebfe92b629ace9a12981e1ef8eda461bbdc7994cb6d3523dd01c025c7b1b9170da542c8f701c651e213e9c0e6b9b92d1b6c19afb4be708309d18597f6e1f6908949e2aa1de0fee2faf8c97955b94e5717c10ee84a16191fbbb509039398a68443cc465857a648c3a01029580145d6400a5b41072354d48dccbdebd2266ea548f74423199e577264ee16868ec07bae65250fac6625a8916fc71cfefae871d1d2e0846584aa9863ca5c1f97026570d39f08e586b53e6610bca67112a7484bd8538a43bc4eb285ec9cc4ed1ee1a19ec9e4d91202b6c9e9dad68f33cd4c12f9925b655e0e5b682be2923da06d46279238eab9ca67814140d5978511c96ee6105ff40b15d625ae2b5f68bbf606028879827815188c0e7f672d77ad8bebe6dfa90e85c66c1873277d23ac2ca884e64007304b2ad27b57bae6106f10abd89cfdf6adb89663c461422088b633a97b7f5f8a9eae186e81e689fb0cc82ef0c9063aa9218edc53a67c8e928db8eca9e4c30f9eb56d30dedcccb84e9e0c318d447edc810489aa5143901e65b84af8943cd9d573a011cc339eb11304f4de66a154c90a70801abe4ab2264ef1ba0f1899392c5196bdd79eaae6085a4b59b6388050f96ab062672b97500f028a5a9a478eec5dfadc4e0210d2b09ef060ac247b882bc7fe6edea7d42bebccbfa54a8e572eca827eb5ff541af6aada396647ca6c390b11879c91e0d4dc9dae0496c7bc25ece9e451840bda9d22b6f55739391c872d58ce8133b222625e23b59f095f27df93891ed826f15ff387019c4a8bfce47da91926d6273333c757897ffd17d06fe778e9464914c4317812c62d141ab4048065c1ff7503d4ad5df189f47148952f504d1fc1e3ef1add6b55e871d9c3c66abaaccfac74b8b5c31273a7d3ce8e9070101b4e3b2885be2fe5b401085e8ee8b22c7e3c33bbcc14295bbeddbca211e7efd7201aaa8258c7a7ebcd22fc4c580165c411acdcc5082af1a3d5034dbe931ef9c661e8624f41006cc27c9e7363d7182748335112bca015455643ec4ef662c58a3af216ec439cd3f3a770820165410501ab4619a2f44098efd8708b45629d20a3d9f34b70825b3b9ac66b81dc1415436e2d3894322039e7962e4961698b33c60df9961f0a5d5b188b446514ed9f69efee5b9cdfac087a8266adf1d279c83d2e2a94daef40b90f11ed0e2ed8dab0d2bf5571b0d7df56a908df574e48644873736ffa86784a78f77be9c5da00095baeb042ab3c33ef6ae274e14973c90fef0d7fe3034f930fb3a503e0959ddb62b9eeedb11bf8a84c21d64e4493aa154328e7451c6b97fd9bce4a6a2c97ed9557b7beda06e0a0265553a3e7a3fb8249b18eda00ee1fa8e4ac7b7a656bd080a1cb8c4caf40870ae0c4f343caaace160cbcd91c1200cb850d26966cb1e178f5050f43eb413c2b8fcb116cd3b7924e59a6d1031f502daae4727b49a228379ace78e590cc4369343aeca620f4c26732267a84667eaf9afd19969f0e7e3c0868ded861da27684186155e0d793bf2ecb72021c492d9f8370d261f5e5207ce9d6d48dc0bd010078a63afec76ed5afff6c9abccdd61788ed5426ba539635273a6020e439fad818ffa8d5345097e2b29de47e98f9f12bad68fd6345b1c166c3268685b10139bdbf1ed9c2c666936e6e8cb382f0dd87a9a4ed52a053ef150f617b66759d7295ddcebc5822d97629f92e7b82e11d216904cde2a53f0620a447e8142f9e3f413855534cb9aef455965314d87df7854604a2cccbf6bd536195aa173a06ecf1e6b3bb1de3e8ef7b8b8f2aa961da056a1a7113bdb285c463a4d6a347b935f7155f3391485143f47b137737493cc1c9e1c3788afc619db1cad2bf7216184d3c099de6b8e95f7de4e3c533f23c3924c452dced4afb1a3439d01a1aa4d3faa6d49318715a7eb938d26d9039efaf7a71df89e4e98f0b3d17daf107ed218f5c6524b77d0f2b4e6bc0dd6adc5634ae891ff6377ced3738f7980ac6da25496b66e336cd71ef8f2a9222ca5d05386a8c2e05a3ac4e850ba0686b88b6d1f7848d3f6ea0109ceab29efb08601e4959a69d56f04bfce1f9cc14ce65bfa78106a0b8cad822e2b3dc5508f796687efccfcb95fcab6c2f3d320f538380b2dfef90e6911e315badb1e5f37dde8b8041167ef98f6075a7402374280de49d67c8386f36cd72e0b35ae6955eb42cbc882ab9de141d877159922e4cd4a0294bd13f43cb1e8d0644cbe59a87427f04d24bbd1907fb1dc2faae07d62fa7d8f618cdb74c2bff1154c87515471ba15dbdd330eae6e7551df7df4041a449665c58677ff9222a5c722827596de2f0aec69e81c6a554173a47027ecdcdfee5fa25fd3d5a465ac43af435170d7d541f64bb5059eeea9d6de47736d9e553169f8e129a6583c04326b55363029264694f858346a36a4f24a7a783f9d92a6ee6b473a0f322c2b3b47e81e1fd77d484f6b912ccbda49a103e64b83d9d49711cd3df89bd065adc19406293f11b825d6d68fbf12d2d464719725eff7345a02138355a89e0d07edf705726df75f5d6121ad60143e4650777def1319eb24f54fed5c4eb6341596cc2a9cf00c7294d25b19bca839f2059d73f27d696dff60bfdca11ea3c540e75c126ac52c31f3523afeb94bb924c8bc0e594594776d560eb59338f865ad853e38236d4c1892e0f52eef49f743592b89f4de3937159749833f2081ce56dec1063504b9964c72d53953f886bb3b6cf59a2e2201f794d007319f969ea6a9e1a7eef892908044141df1e0a6cfdc4701e484b6cd214fa32d52fc5428b764ef95bc39b2195723d463603e91e91a87d1202de61d08c9f09e82d0b00f4ae51722ef10964c76a753587cf1f20d316e20b62091cdfd0b7e152aaefc1f7bf2eabf3749c5a99b5fc1910f7eb3ee1e6b0bd23e8f985e9309d28cafec4366540d2f314a216124a25aef8e491e9698b7136b1b219f35ad8c2eabf789a95c3d5b954efcedad723a10cb72fb8bd28fd2766ab7bf6ddb93299f6023c2a4c5380abcbef0f08e49f302828aeccc87d4347419fb31925e50e05106cacf0b3d6a7b681ac8123eb48d5bc03718d265e8fe67bddffd8a2a428ecf0e2ae0d65a15fe4f04d43475e9a5b8fc57270996c4b795f553c8e0fb0050cfcd8511f7310ef5a5e38be5e4c10472bcc77afcb66f43f56a5fd561eb06e67fdc0fa4561c6ea8a778e3882b7eb8f8d7838001cbb17e76444dd62220d710271d6e9426352b107e31aff06f806262d829a75a4816391fa0707fe53c48a2398fb78f8e2fe040421c0b77be4180b5497719688eca7ace352a74bdfc1ad39c5c9ad266fd3b6e535ec5c9dcf86b2fc8d09903bd7f9b5b4dc2b220b8cb1453227bdeabf080469e825298db7306d9e499fe0d680be8ab1786759630ac14856bde5c6114bc905379f069ffd672f939c3f75780488276871d3157bf07afff4db32484ba68a692f94439864bd3e86f178a811c2def83662b2085a6029c095089f38d702f1e6e650aa06c9e0e320da4aae6f1e950bde60e05a88f4359a1e69b126b3fdc146dae36cc4935ed74db3eed9f05f3a96db530d234a90fa2ab1b7ca23780a229f465cd2dbe33cdb913564b8f65c8cf7dca18b55d8cb8d5ab64824f91d116504ea9da0e2c01053778b2ddd37c39550017292563b930393774268f6bb6502a9b4d2aa7475eabd344ced3ad457e0b65b8b38f79f30d39a205a6b742cbcf05ac9df996b9a58b7ca6c962ed511cd847174de1a31861aa1b96601362079f611534f06c2c8d005a7ba4fa131572741268929b1f968275d132be698eb31e7d1ba05d2f02791f8e3ff2b5b928e16863ed4ae302216267dad0a3c4b735021e53cad58242407a0982bcf59b44485ac7c4040d38f48dfe790170f7858d2925e27681bea6288447b1ae3704c0778a70b42d4eb5da8d6e90a1c96e7dd52b9bd67342eccd8c801dfbec844efd258f69b8a96a81866bf69bcfad522444b7da9260a94b9f4846b3cfde99e64a7f83f9d4a10a75cb87c5e764c156a17928b7748b6e1d2db8ee246be686f525180f4ca7d01b9f62f3e1cee38424ae37591a5d41bb031183779ed285efc0fe1e293264c283d867433b5f680f66134e13ed91a5b679e36d364910e940dd9922a6918a6be87c1ed9c5e0e1da8e7785851bcad549ea1487d37e8ee604ff35f20d7fa14f861d2f488016e84b692db816269f198b40786b499a2388407d5ee0cd62e8117f3627400085253daf6f705fa885e23dc48c00ea8906dc597feb855592bb0954fae7ef8cff98dba045a5fda8ccca2825443628269210a37b01da6f47d73734c2a2a75b677fbed26a774e98ae0d7f42af6f72cb91f5c1f9f47513dc25aa3e025cc4a145e8c47e4de6863a30147dc497ebe2fed7438687a58836c7a1fbc26f9d6dc25ea4f966ad0accbed1cdc99bc7c769c11eff42fb98419a8483e8d7f9f1dbe58cd81655015e90e9406e504008864baad20810371617f91451afb6b940217a24f2d92e7947b6e97fae10f079f30cebd6dac1d00efb8a90160b7d27b91eccd3b79e1a08bdc1dd4179f4aeb88eaff50ab953552cc472145f1c84d962c471cba20bc054a365cc66726a9f8e5ef2093f1d03a7df4989579fe64a62afdbaceca8d06dd2be9f266cfd1934fc1afb2be8089c3c135466a2ab6cb48bfd64b866c84b0a1aeb0d6f098ef60dee5e03fbd1afa217e88759dc6d75c389b7fcc98f12b7902c483ab3cb2659c9d6072d7991da9ebbaef9d251ca7bcb4af00c8caebe77c62bfbacbc5a8947f7a3d65b62b436329d9bce0b32edfa7b6ca999c8593effc9b61006b48f4088b7fc5619c8067b2fa8854c1610ad577a76fe4cfdd930042e3ee9eec0bb2edbecb1418be380ea3914781fe19a92dc67548c86756fc79419f7776f2814fb2372a1fb9e6e8e71d4ff014c675625ee14efc50bcf4544e05c7a9e897cce1e3d2e25d9052bb54fbe84944f760285a943b186ce96c302bf8353e05bf824afd0a76f805b68631d70d814f1175121f873b5a7bcc316f9eb8c0f39fb40fd2967b9dbc22083bf32b244ffe52b2cde9d5764856b5378b8a3b27e4e5bace4c94487b3971eaea9ece29af139276d19379899cdf0d44bae443d261345e2b2cf34959810a9e1c1eeca0496fb45b27a578b41ee414fe2e4812b68ab1ed835c20c0d79d25e70b29e456a3a4f140116e1ed0d3908cf76375ad27e79e64a9edbe290d9d68798eac1e3403ef54c3374136018abf371dab3b9f61f6348e7042a488c34d6e7ad4f6cf18160cb3981322ea961e3833f2681e60a22c59d83e0090305cdd6fb4e333ba2c62b34d65a602e954ebcca970fb868e0353e5cff1d24d9916e3b4d8f977caaac1cdff0164dac726d944", 0x2000, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004840)={0x78, 0x0, 0x0, {0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006180)={0x1, &(0x7f0000006140)=[{0x3f}]}, 0x10) 09:06:18 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 09:06:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1, 0xffffffff}, 0x1c) 09:06:18 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000001580), 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000001600), 0xffffffffffffffff) 09:06:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS_MASK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x2c}}, 0x0) 09:06:18 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140), 0x38, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0xfffffe1f, 0x10, 0x8, 0x8, &(0x7f00000000c0)}}, 0xffffffffffffff36) 09:06:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004a00)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000080)="8cdfe756639ab2fe5cfba1d08aebbe232d7c309840030b9bb291bd07b24b14180ab6d0c3e3e2d2915dbe8e7c0136da8aeb072c1636592f8bdf6a9b6dfc6e24aec0262c657f48e46568234c19c3bfb1cdc6293d484e56cb8124501d4d85", 0x5d}, {&(0x7f0000000100)="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", 0xa34}], 0x2}], 0x1, 0x0) 09:06:18 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f0000000040)=@bloom_filter, 0x48) 09:06:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x20}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:06:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x2c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 09:06:18 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x8, 0x0) close(r0) 09:06:19 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f0000004b80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) syz_fuse_handle_req(r0, &(0x7f0000004cc0)="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", 0x2000, &(0x7f0000004b00)={&(0x7f0000000240)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006e00)="f90ccc44b39ce6a1ed31bd49eec564025479e23560aadcf24dfdc2ae741b19c31ffb963e861c75ede78154495bf59ecad1b111b6a8b0c264e8f1d699d8e48c7443c05a855ad4e3ea62af2ff69e1a091e5a089aadc0332f8a599bd62e892b04af39fa1af74a18ab6c7e126a98d4451cd5de12cd75a99c73304244b95e54d0fdfe4b9cae3bbc9b2f00700c6673b89a72591059f1e5c0a8934799390b492cb1f3faf98037c5a0cfec7b6e52c79fdcb8e69c2a5d50cc87d0afb72eeae76bd427d9ed76551bcaae3fda56de969e35dcd2e8217162c531bace9a60cf2bc3739ac33941fda12693d9b9175361f59bae2742947d374522a1b84718c6fa213980d9fd97acd5b28710decf4b91c4e74a10b520b96454bc0f3df8978f57587b92815dbe308da2f37c33ce4d74858c9711bd54ade5e28af1fd352fd6a4e9bfef0f4966c1367f635fa35f7a460a25fb53dd87c647d32d1c9c64dfcd7f17968efffc59c9b44b2b3d83afb94fa9fde085e57869b03d29980b74a298b83c2b3b9c43c020dc4714e91625eb8abde755c8ebe2ad1fb27cb7bb7389bde39c3fd552edf38c13b88ae6e4b47eaa9e4991accfc019ff50f5a4bfa54cee3153956713b15c870d170b06a340a01b2d111bd0b6b6604d47650055220fd7aa21700ecc4c155dbe14252f608e9b346b60ddaa15733a858c5c6801fc528b94ced5d5c667fec3b980d5716aeaa13d040a9f64951e86b71b07dc0151fe2e34098847aca6b8beff73a705148e52168c31e9c225abfe2f7da8e19d89143d395e234d3dc3ac3dc10d4a4bd38a0666ff36382faabb4e1b840efe23ca0555b73f527e78a47c52b991f74f7b1ebfdfb8bfcc3ae8e1177bb32104c84b49eb1f2eb7a0a520b80f642c9b4bdd4793ec85c9004994a2b328b52e2a13bdf08d1b157b12e69b28db943b804c3eb9c17c85043ef1fa7ccd0f17b7802a38021de92a2dc2a841ed4f2b6ad2781b056a9647887bf953f89f67e57b6b41d391c3c720e25d28dc82536d90d7ae8f00f9fa1aab9b36fd536eab85e5dd0b3dccbc21c331cdc0a1b99ef5265020863d5d0c7490d68819f4f64c0ccb9475a5b2e36d16801fb2295086cc9b54d7263544d5b4a10273b1292aeca58a2453f5ec800e9c9612dce1e6767387eef71b7cf4465effa86c54384d4e7f37ff4ae1167cc3902303e5f9fbcc9ae4367c5ad1620267e17f2f38a4a303ed6414050688834c9d4a56de998bd4e0981c13894925daae0b0b7a805acca6a950bb5a932153875dd9b228e2ee04e8996aac8b3a92d8e2fe5a18e902cc39f4dc4cfb75463e8855da45a54891974943ccd76c0d97e1acdc97ce17b837fe77b3df79ede6c49c087b14cf58a0ebe200f8c5a5925f6d41ff9eb8977c6fd584e7fc297212f3a73ef84ebe0458ebdca7395d18eeb9c7f76868821de08fb9b0add7ea57a6856d1d9fc59ab2320d1e2573e1cb2dd99a423a3d1e29ddb8643ff424982bb9cd9127e7c966f3f7ecfa3601e96873074c3ac34fab9461c138966b5baa380b417512a8f34fd5c5926780e38b04d45634a0d91306d41fa77e7b874aa3d85664e56ed8e9411bbf6680891ffd870c3af5a131216d9c4cb22e3b0a9dbefde3ae1a27f7254dfd4b6fd0d8de88b45b1ee3e0e4e3aedfa7d0e500c41fe7fc73b6780a4e98a1e5bbe44e26fe8368160cccd28fab1b9e7aedeabbdb0e6b3df5c3b05729fb8ba4a6f678f8288fb9d3df0381e996e1971992067dac6da8b01b35e87ecf86c1c6ee2702216ab4cce2aa396063a0fd783b58ae1b82d333ce0b4211ad582d3d9c09e8359406801f03471991d799d804acffe872bc490a9713cd3878b46dfc5dc581d239a920b88a6ab04a27071506f554954fe49578a01583f7e6f550ad859f705bbae64835889f9e8df4b72f8c77f8adfa1408cf446f5b03ef74f574628dee4a2aece6de9b4ac55a62e99dcac38b80b46c3a743e1842f5ab563dc000fabd63208ed7ab91ef419faf49a733d0dac594919a7e144518c8631736dd3120b056312f631aad2a88e762c35542eae26db245a533cf1d408c47508ee003974fb16fd57c0f30a480766d087959c21c8f4f8438c1179f2df01c52a7339b335339d02793e69df1acb45a040a475ad8fe23ec6768f16e5228bada03690ee4cbad069a577c4973b19eeca4d8ad797453d4a9f79bfa140817801641e217ed1aff51904e4cb87d9ae5ac0fc5c41e676b6e235bb565c20258e0407ba9be7121e7201facef1230676688f6238dc65f19dbe3c29d8a0a9d8d2922b14eb1b7a5802d47a5640677ce9f326731a795de218e110d9969552ebbc7e56d2623fdc4277dbea2dec162ef444e4593223da50c39e1a68c3faa686ec5af5b512657265003d745b503de09e6060aa34372631add5acb981a6936f4068ad109772181493065de4b9fe6c339d197b47e1c103900f3c8d9addd8aa48aa711079e7dccf033a5a8131617bf003d69ab2fe6659c7960ed2b85bc508f711db00c76947c997d9a5ac8292e574bb59cf7b60192540d0d080101ed77fbd879d8290298e8ed9e88a87fe719b769168500209686b8af0df90f6972d0c1fa03d27ae42e4f972dec29bc326ccf83a156a22a3c2789f07fe361e65e8a53cc2081824cec8a6cc014a479f6c0956b5cec911acac7a6a7765fb6b8cfd0baec9abf1e3e3d0b24ce87a5247ab22df1efc689c20766b2f43c9a1e1746dc872fd8c8e6a9f3c75843d99d2a289adeba8f31c79bddec3008de206a419a5bdfc5ee90ccfde58f550193001eab13b6d376e14a3f8d8fccc4e251b5bdef56bccb0f8ac7c7e969a94eba8604eff25b297cf59e1e176edd8561edc79fdf4a0ebc32d254f2ba49e89ac5d1fa46aefaaab442c3046263ed703fc84ee0709142a72164fc1e1d6b193ab967e29de9d1af949955598fe1f00f4a89e9aea512c98c6d15f6b0f840dbd4f8650a38e1ae25e69f294bb69d0e031533d3fa0ecbcb4043e2462ec67ac7a781c54309932d95dc1939bd64506d6f1e79271bd9c835fe1d5e014951a33a0abe319588b5c5dcafbef776f89be6bed5eceb506d8bf589beb433b5e93fd0955d5eeae5786c29b54c1dda9ac0054da916f9e7929805f7c0aa62934db5613ed46a15893867f6ce9608421c904b1385461cd87162eb0724a1c6684f53a894f504f257d9f6e5fa7faa3623e4125381f38d4869a6aacc989208cc9711300036b5d645ab561846f3269d23f105a1340c35aa9aa8be27f280ccdc9e8a205dc5929c8f9c7ccd2465465220e9e7b3c3f052cada69bd52dc738aff961c06e1e9948d1d333cbe7ab3d531fbb5448f957ca1ba9fc30f589bd435cfb568c813c2600016773c595e9387518406856048d9c17ca0f6f0a81ff337613bbf95bfeae92742be663de46af6f3ff44dc611decbce7a9c838bdf173d5b696a84c4b955eccf086610db780cfefbeca52b94420eca05d721cac9f18feb48c0fb494b2a6cb003c801f8fa076377a6ade84906480bf070d4376f7a93157a6a3032f9d750d68f9d45f1cce71e1dcf7b09ff72bf3286c8cca05d586e4cb7b1ae05c97eebc44553a2befdbb1cb552e13997225dc6ca5f6c0ab0ebbc5e79de08942494ed24708648b6181fafbc676988d4d7df414ccfa499dd6303b73e7cf290c99e8479808ded83e6f8fffdc92a25226fc2b2e1103850e610b65892c3c4aaa9b0015c2f99a948e9e51af730f927e5841359a07c9fc16c3be77a2c41ad9a047ced24fa0647716a2effb2578be145cc159ac9e44d9a9666f7e837c9b4e472df3b580ddadeaef2baa5ad1de59c17999c56c3bc1cf8afa707bfef53c3cff1bbb9503c2b8d81d848564cee68b399673479ac4f896a3e12a8ebf05bda0d18cfebfef5e9544a7ba8f81dfc0505ee7b0016762ed2e59c80b4d3404dff16f46dba35ecc2c643c9480eaa75c217609d66be342b561924d864d3ad91ef0fb303d85c8c43cc0ab9f6ae586cf3943760d4c8f2ffc2719f13917e5db8924f4d7740641179ee8fa7954a295da344a9d466b253f663fa820f19368f2cf2bc2eb91f1838c24fc48fdf394be36dd9b973e62411a6071e8a1c3e1f33b601c8c9a30d25ee41da93a3c8033b666e36787362183093f53b7566d6b3419a1c14d5fca66df4df05328d2ae9ecd379ddaf5af485813109ace8a05a8a68ab1d8632e7ec027fb8b7d1dd0d2349aa20a7737530e33dcfe0cb379587a4e1c5547bf5e7ecc5e254b8782293f933ad126345638a11478e7477c060e7069b6e25eda2109d87b3dc76a1997a4a1753d1983d7a613a1ac00f465537dfe5b734d8bf7b7f5d9a1d648ba9392b57683e2f7427047e139f306da5b711ac0ddfbff3ea79e3030ce6545d64687ec04f5c087a2cb1c20d78cf24382f854f4427822f4969999708095be47c114a21cf20a0ae259887d898224362565eedb6da24ee2530fe27019712adcd35b424d1d0601fe5171e40c30c583698018fcb1cd5aab9441c889fe27ca33deb1250d52be7d2622e06207547bb2a99f269d3af6df2982f67af9aac9fb48a160041053bd9d3cd61935a1a8bb4daa72f8bd1d12d66e9a109b29136a34aad4734d16ccaa7ec3278c1a9f49216bf6ab367421bb5a4bc446978500ede7706a0dff9f1092fb63e3ca4e3b631e37bf0bc4103482d50ea5c4db113e67e178da5362a1841cabf630a25299b9f0771043d0d57a5e05a52f45cc2929bd1ea7f0d914290bc7b20c98fb42a6bf9deb5ed4eb46eabf4f440627a56f9d055d2374d125e42c25c1f72374689acfe6d6ef21fbd52ef16a3d1b69371e7987d54dc043ecd603d6bdfd5515611f18f36a131f13bb82dbfef7f91517d15099ac36fe256a631d2415a00c8d75ef70b80f724a7c3c42dea0bca568284e6c7878fee365cb00539bbc6e82d462112f2b796c4e7e3f78ec3f8832253cf7437295d8fdaebfbaf9839bf7aec7ff92eef071bb8b444bd7aa46209b8e3cfb843750b3be16dee2870b7d3b0db7f9953f879ba83b176e69349ebb1e0e4403aee769a50cfeb25554e30aa9e9986ef38ff4a9d09923e1ace372018483518ab5afb7f9aa02e41bab13080dcc57032e5347bc2af0b6c8f668bdf8f0cd242f4cca1f409a54140250172953cdbcae0c4fc23a8d0b70403d143f7a9a3df8a8cbf8cdd1c1eb88c7e5982a5a247a18b2cb07924085d5fcc9d4ef0bb84503b433b73cc9c4d7b0867be0f5ee6a51c6b2ebb3a9643dd05c9fbe548e6dbea0f18784f5b108e48f86cae4b3313166e015d6b35e367bed293df1886a8209c6bf547ddc1de0a4a73a50ed9ccdc84fa18e22e805b0b30ef9983a90909cdafb00319e06b3617a1748178ea0bdcb6620861361a86eebcf6ced20918a0e31e539be458f5ff9edb7561f32797e7bd2be0ee962de68b767afa507bf3b264249d5cb8bf58bc5f6940b66b1ac077f3e34337dd5f7dd362e57c5d8cb7b61786d2a70354b5c2978c20339a374031776b4fc607c68aadf6037322eebdbb23cfe38df508b7b478b8dc8731d83450f9bb1351c4f52a65c13174b0a6c7cea7db81c2a1a7e521bd135bee987456598e5b41bc9f3fead2a5f35dcc85cc3047cd170acc9229f93d9c826b2f8d672f9a844f7020e5c59ec903272166cb01a72ff0704ee64b39a072187dbeb04a4c9739656605c6b1040d0c909ab2a81b3dbdefabd9b70059038db6eb549a4c304a8ad24106a8a293cd3d8216b94bc2ac90287a4bd06ff58cc3db09dc25540492a9137953c8c0a020d154a04bf992a1c676f8cb83161a4f8e8203d4d614f1ef1e98cec9c4b32d0ff40f79486847927bda45b0af99f9c783aca787e54803dfdd2bc94c05d03cc1536840853bd56da648679fccfe2fc9fbfb2cc6bc9b00765fe6e7c36ddd3445848fcea35a56f85f074253766ac78eee035d417c833c4a8e09669d6c01b34e327bb0046c5915a289e8dc117db8d22c3d66be3c05bbba61a2c5a0b1527e344162585af1939c8e6a785d5bf4899ad87b4b53840229cd486cd2b1be1647eeb34eb90cbd3fddef42c9ba08eb60b3709f96b532a305b1bf915ccbddfe2bd7c9fb6aa441750fa7fa22d346834576d68e67d81af29deb8aa917912f218b1dbd1e7162b87eab389fea390b298089f7fa67e60d22e15758416db0a583d7648fc0c17c7091efe72c037c2cb6f4a55cfa4f88584d6dbc26dd93bf7c5258b2c8837bca321883f5a44a1ebfe92b629ace9a12981e1ef8eda461bbdc7994cb6d3523dd01c025c7b1b9170da542c8f701c651e213e9c0e6b9b92d1b6c19afb4be708309d18597f6e1f6908949e2aa1de0fee2faf8c97955b94e5717c10ee84a16191fbbb509039398a68443cc465857a648c3a01029580145d6400a5b41072354d48dccbdebd2266ea548f74423199e577264ee16868ec07bae65250fac6625a8916fc71cfefae871d1d2e0846584aa9863ca5c1f97026570d39f08e586b53e6610bca67112a7484bd8538a43bc4eb285ec9cc4ed1ee1a19ec9e4d91202b6c9e9dad68f33cd4c12f9925b655e0e5b682be2923da06d46279238eab9ca67814140d5978511c96ee6105ff40b15d625ae2b5f68bbf606028879827815188c0e7f672d77ad8bebe6dfa90e85c66c1873277d23ac2ca884e64007304b2ad27b57bae6106f10abd89cfdf6adb89663c461422088b633a97b7f5f8a9eae186e81e689fb0cc82ef0c9063aa9218edc53a67c8e928db8eca9e4c30f9eb56d30dedcccb84e9e0c318d447edc810489aa5143901e65b84af8943cd9d573a011cc339eb11304f4de66a154c90a70801abe4ab2264ef1ba0f1899392c5196bdd79eaae6085a4b59b6388050f96ab062672b97500f028a5a9a478eec5dfadc4e0210d2b09ef060ac247b882bc7fe6edea7d42bebccbfa54a8e572eca827eb5ff541af6aada396647ca6c390b11879c91e0d4dc9dae0496c7bc25ece9e451840bda9d22b6f55739391c872d58ce8133b222625e23b59f095f27df93891ed826f15ff387019c4a8bfce47da91926d6273333c757897ffd17d06fe778e9464914c4317812c62d141ab4048065c1ff7503d4ad5df189f47148952f504d1fc1e3ef1add6b55e871d9c3c66abaaccfac74b8b5c31273a7d3ce8e9070101b4e3b2885be2fe5b401085e8ee8b22c7e3c33bbcc14295bbeddbca211e7efd7201aaa8258c7a7ebcd22fc4c580165c411acdcc5082af1a3d5034dbe931ef9c661e8624f41006cc27c9e7363d7182748335112bca015455643ec4ef662c58a3af216ec439cd3f3a770820165410501ab4619a2f44098efd8708b45629d20a3d9f34b70825b3b9ac66b81dc1415436e2d3894322039e7962e4961698b33c60df9961f0a5d5b188b446514ed9f69efee5b9cdfac087a8266adf1d279c83d2e2a94daef40b90f11ed0e2ed8dab0d2bf5571b0d7df56a908df574e48644873736ffa86784a78f77be9c5da00095baeb042ab3c33ef6ae274e14973c90fef0d7fe3034f930fb3a503e0959ddb62b9eeedb11bf8a84c21d64e4493aa154328e7451c6b97fd9bce4a6a2c97ed9557b7beda06e0a0265553a3e7a3fb8249b18eda00ee1fa8e4ac7b7a656bd080a1cb8c4caf40870ae0c4f343caaace160cbcd91c1200cb850d26966cb1e178f5050f43eb413c2b8fcb116cd3b7924e59a6d1031f502daae4727b49a228379ace78e590cc4369343aeca620f4c26732267a84667eaf9afd19969f0e7e3c0868ded861da27684186155e0d793bf2ecb72021c492d9f8370d261f5e5207ce9d6d48dc0bd010078a63afec76ed5afff6c9abccdd61788ed5426ba539635273a6020e439fad818ffa8d5345097e2b29de47e98f9f12bad68fd6345b1c166c3268685b10139bdbf1ed9c2c666936e6e8cb382f0dd87a9a4ed52a053ef150f617b66759d7295ddcebc5822d97629f92e7b82e11d216904cde2a53f0620a447e8142f9e3f413855534cb9aef455965314d87df7854604a2cccbf6bd536195aa173a06ecf1e6b3bb1de3e8ef7b8b8f2aa961da056a1a7113bdb285c463a4d6a347b935f7155f3391485143f47b137737493cc1c9e1c3788afc619db1cad2bf7216184d3c099de6b8e95f7de4e3c533f23c3924c452dced4afb1a3439d01a1aa4d3faa6d49318715a7eb938d26d9039efaf7a71df89e4e98f0b3d17daf107ed218f5c6524b77d0f2b4e6bc0dd6adc5634ae891ff6377ced3738f7980ac6da25496b66e336cd71ef8f2a9222ca5d05386a8c2e05a3ac4e850ba0686b88b6d1f7848d3f6ea0109ceab29efb08601e4959a69d56f04bfce1f9cc14ce65bfa78106a0b8cad822e2b3dc5508f796687efccfcb95fcab6c2f3d320f538380b2dfef90e6911e315badb1e5f37dde8b8041167ef98f6075a7402374280de49d67c8386f36cd72e0b35ae6955eb42cbc882ab9de141d877159922e4cd4a0294bd13f43cb1e8d0644cbe59a87427f04d24bbd1907fb1dc2faae07d62fa7d8f618cdb74c2bff1154c87515471ba15dbdd330eae6e7551df7df4041a449665c58677ff9222a5c722827596de2f0aec69e81c6a554173a47027ecdcdfee5fa25fd3d5a465ac43af435170d7d541f64bb5059eeea9d6de47736d9e553169f8e129a6583c04326b55363029264694f858346a36a4f24a7a783f9d92a6ee6b473a0f322c2b3b47e81e1fd77d484f6b912ccbda49a103e64b83d9d49711cd3df89bd065adc19406293f11b825d6d68fbf12d2d464719725eff7345a02138355a89e0d07edf705726df75f5d6121ad60143e4650777def1319eb24f54fed5c4eb6341596cc2a9cf00c7294d25b19bca839f2059d73f27d696dff60bfdca11ea3c540e75c126ac52c31f3523afeb94bb924c8bc0e594594776d560eb59338f865ad853e38236d4c1892e0f52eef49f743592b89f4de3937159749833f2081ce56dec1063504b9964c72d53953f886bb3b6cf59a2e2201f794d007319f969ea6a9e1a7eef892908044141df1e0a6cfdc4701e484b6cd214fa32d52fc5428b764ef95bc39b2195723d463603e91e91a87d1202de61d08c9f09e82d0b00f4ae51722ef10964c76a753587cf1f20d316e20b62091cdfd0b7e152aaefc1f7bf2eabf3749c5a99b5fc1910f7eb3ee1e6b0bd23e8f985e9309d28cafec4366540d2f314a216124a25aef8e491e9698b7136b1b219f35ad8c2eabf789a95c3d5b954efcedad723a10cb72fb8bd28fd2766ab7bf6ddb93299f6023c2a4c5380abcbef0f08e49f302828aeccc87d4347419fb31925e50e05106cacf0b3d6a7b681ac8123eb48d5bc03718d265e8fe67bddffd8a2a428ecf0e2ae0d65a15fe4f04d43475e9a5b8fc57270996c4b795f553c8e0fb0050cfcd8511f7310ef5a5e38be5e4c10472bcc77afcb66f43f56a5fd561eb06e67fdc0fa4561c6ea8a778e3882b7eb8f8d7838001cbb17e76444dd62220d710271d6e9426352b107e31aff06f806262d829a75a4816391fa0707fe53c48a2398fb78f8e2fe040421c0b77be4180b5497719688eca7ace352a74bdfc1ad39c5c9ad266fd3b6e535ec5c9dcf86b2fc8d09903bd7f9b5b4dc2b220b8cb1453227bdeabf080469e825298db7306d9e499fe0d680be8ab1786759630ac14856bde5c6114bc905379f069ffd672f939c3f75780488276871d3157bf07afff4db32484ba68a692f94439864bd3e86f178a811c2def83662b2085a6029c095089f38d702f1e6e650aa06c9e0e320da4aae6f1e950bde60e05a88f4359a1e69b126b3fdc146dae36cc4935ed74db3eed9f05f3a96db530d234a90fa2ab1b7ca23780a229f465cd2dbe33cdb913564b8f65c8cf7dca18b55d8cb8d5ab64824f91d116504ea9da0e2c01053778b2ddd37c39550017292563b930393774268f6bb6502a9b4d2aa7475eabd344ced3ad457e0b65b8b38f79f30d39a205a6b742cbcf05ac9df996b9a58b7ca6c962ed511cd847174de1a31861aa1b96601362079f611534f06c2c8d005a7ba4fa131572741268929b1f968275d132be698eb31e7d1ba05d2f02791f8e3ff2b5b928e16863ed4ae302216267dad0a3c4b735021e53cad58242407a0982bcf59b44485ac7c4040d38f48dfe790170f7858d2925e27681bea6288447b1ae3704c0778a70b42d4eb5da8d6e90a1c96e7dd52b9bd67342eccd8c801dfbec844efd258f69b8a96a81866bf69bcfad522444b7da9260a94b9f4846b3cfde99e64a7f83f9d4a10a75cb87c5e764c156a17928b7748b6e1d2db8ee246be686f525180f4ca7d01b9f62f3e1cee38424ae37591a5d41bb031183779ed285efc0fe1e293264c283d867433b5f680f66134e13ed91a5b679e36d364910e940dd9922a6918a6be87c1ed9c5e0e1da8e7785851bcad549ea1487d37e8ee604ff35f20d7fa14f861d2f488016e84b692db816269f198b40786b499a2388407d5ee0cd62e8117f3627400085253daf6f705fa885e23dc48c00ea8906dc597feb855592bb0954fae7ef8cff98dba045a5fda8ccca2825443628269210a37b01da6f47d73734c2a2a75b677fbed26a774e98ae0d7f42af6f72cb91f5c1f9f47513dc25aa3e025cc4a145e8c47e4de6863a30147dc497ebe2fed7438687a58836c7a1fbc26f9d6dc25ea4f966ad0accbed1cdc99bc7c769c11eff42fb98419a8483e8d7f9f1dbe58cd81655015e90e9406e504008864baad20810371617f91451afb6b940217a24f2d92e7947b6e97fae10f079f30cebd6dac1d00efb8a90160b7d27b91eccd3b79e1a08bdc1dd4179f4aeb88eaff50ab953552cc472145f1c84d962c471cba20bc054a365cc66726a9f8e5ef2093f1d03a7df4989579fe64a62afdbaceca8d06dd2be9f266cfd1934fc1afb2be8089c3c135466a2ab6cb48bfd64b866c84b0a1aeb0d6f098ef60dee5e03fbd1afa217e88759dc6d75c389b7fcc98f12b7902c483ab3cb2659c9d6072d7991da9ebbaef9d251ca7bcb4af00c8caebe77c62bfbacbc5a8947f7a3d65b62b436329d9bce0b32edfa7b6ca999c8593effc9b61006b48f4088b7fc5619c8067b2fa8854c1610ad577a76fe4cfdd930042e3ee9eec0bb2edbecb1418be380ea3914781fe19a92dc67548c86756fc79419f7776f2814fb2372a1fb9e6e8e71d4ff014c675625ee14efc50bcf4544e05c7a9e897cce1e3d2e25d9052bb54fbe84944f760285a943b186ce96c302bf8353e05bf824afd0a76f805b68631d70d814f1175121f873b5a7bcc316f9eb8c0f39fb40fd2967b9dbc22083bf32b244ffe52b2cde9d5764856b5378b8a3b27e4e5bace4c94487b3971eaea9ece29af139276d19379899cdf0d44bae443d261345e2b2cf34959810a9e1c1eeca0496fb45b27a578b41ee414fe2e4812b68ab1ed835c20c0d79d25e70b29e456a3a4f140116e1ed0d3908cf76375ad27e79e64a9edbe290d9d68798eac1e3403ef54c3374136018abf371dab3b9f61f6348e7042a488c34d6e7ad4f6cf18160cb3981322ea961e3833f2681e60a22c59d83e0090305cdd6fb4e333ba2c62b34d65a602e954ebcca970fb868e0353e5cff1d24d9916e3b4d8f977caaac1cdff0164dac726d944", 0x2000, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004840)={0x78, 0x0, 0x0, {0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:19 executing program 0: sigaltstack(&(0x7f0000001300)={0x0, 0x80000002}, 0x0) 09:06:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x64}]}, 0x10) 09:06:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 09:06:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000080)) 09:06:19 executing program 0: clock_gettime(0xec2bf9e69b85de09, 0x0) 09:06:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x60}]}, 0x10) 09:06:19 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f00000011c0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000001400), 0xffffffffffffffff) 09:06:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000c40)={0x0, 0xfe, '\x00', [@jumbo, @generic={0x0, 0x7e9, "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"}]}, 0x800) 09:06:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x2, &(0x7f0000000100)) 09:06:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r1, 0xfc04b09ec6d5edf}, 0x14}}, 0x0) 09:06:19 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 09:06:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd60, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x11000000}, 0x80) 09:06:20 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 09:06:20 executing program 0: add_key$keyring(&(0x7f0000001a80), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:06:20 executing program 3: getrusage(0x1, &(0x7f0000000640)) 09:06:20 executing program 0: syz_open_dev$vcsu(&(0x7f0000002240), 0x2bd, 0x404001) 09:06:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) 09:06:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x4c}}, 0x0) 09:06:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100)={r4}, 0x8) 09:06:20 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000006280)={'#! ', './file0'}, 0xb) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0) fsync(r1) 09:06:20 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000004200)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 09:06:20 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003940)={0x6, 0x3, &(0x7f00000034c0)=@framed, &(0x7f0000003540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000037c0), 0x10}, 0x80) 09:06:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0x7}], 0x2c) 09:06:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14}, 0x14}}, 0x0) 09:06:20 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file1/file0\x00'}, 0x10) [ 297.631395] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:06:20 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006780)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x901}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 09:06:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x49, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000c90, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x766, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) pwrite64(r0, &(0x7f0000000480)="e9", 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) 09:06:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 09:06:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003cc0)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000003c80)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1}, 0x0) 09:06:20 executing program 4: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) 09:06:20 executing program 2: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="85", 0x1, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 09:06:20 executing program 3: syz_open_dev$evdev(&(0x7f0000000580), 0x6, 0x200) 09:06:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}]}, 0x18}}, 0x0) 09:06:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 09:06:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000016c0)={0xd04, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x484, 0x3, 0x0, 0x1, [{0x2e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x60, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xfffffff9}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x25c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xd, 0x1, "17eeb54a531ff2ee53"}, @NFTA_DATA_VALUE={0xa1, 0x1, "256b0ea18f06f64e846ad278e7205f8bd71c4f4931786415b1f3c371b00d2b4713e82c1114e422e10a9326834070e0c6f2793a545b2d9f38aa69197264244db2f5ba7407b08e412c302173f2678fc91265365ae8b6fcbb59d8897f6fb29f667c75e62898a5fbbd738b188cf7b4216155e44a8406dd49de7592a566c53e7b430136e418c11c7abc0c2e143b8b7b92dc07a9c960e9ba03da379d1b131def"}, @NFTA_DATA_VALUE={0xb9, 0x1, "153ad87e6ad48aa620fc6e2859b64a9465e4f2933cb90a270b7e8002cc323e09e1b7baa38f2c21131dea4cefc4fe73208bc03581c9f06a97da446ff579770770a0cbf55b1c0eafe72391fae33c6fd2491fdb3adda2f5aa24c083acf1764c9f9b86cc858dadac2e1ba76d4c2a95653fc7da4a9ca5c16872eb22fdffcfa33ab437dcb2da01f8e6d9d7ac4b0ec77b8de33f326b856d89c7e72eed2bd677fc7b55bc7311d959ae1af6f1cf37c906ce9976380c0aafe347"}, @NFTA_DATA_VALUE={0x5d, 0x1, "9df1c5e9d648d327074b527f291a350eb242823b0a34b4e42117b3be4a9c3a32f6653343c30ae618c0fa6b193483f9588fdf243bc7187f88fe163afe564d8c47dee0a515ddc70565f96b9e13e03fd09f6c15dfb850bf0980d4"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0xa0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x9c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x39, 0x1, "90133984a68027f69bda15effbad798af6de5644ed34037f69a4cf6f60585fec8d2f5252acac08d420a935055ffa1ad02797dcf243"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x2d, 0x1, "ae05bf095f87195212fab6cc98955e66f49455f6f3043aab05d7067a53ed5d1e524fde8c21b6449333"}]}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x30, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "d3230dd1b4c6ffebc54dfe5d6a46e4ca98bd7dad804566cf8e7bf2b9292e8a7e52fc4a54e8"}]}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x84, 0xb, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}, {0x28, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}]}}}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @range={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}]}]}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x4}, @NFTA_SET_ELEM_KEY_END={0x10, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x4}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x86c, 0x3, 0x0, 0x1, [{0x868, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x48, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "578d9ddeeb564d78bf5a9b7e0f54928411c2f662f30d01b5117a87e00facac7b2a98548eaf454fc514"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x818, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "5e0debbd0b90f076967ecaefe0"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x5, 0x1, "b8"}, @NFTA_DATA_VALUE={0x7b9, 0x1, "fe8c4adbab1478068c52094c2241bd74cc527a8b6773a25bee42cb903d47fc6e540250b03c212c87a3df1d148bebf1fdbf1a15ab702f8cddaf4c7d96919ac81e38335ecd555d32a8b2434f5b8252ea00bb996dcbf820643120092f89c11201a04c7a2205f9ee20afba8b08a0eabca9213c0b5955bfc1c1468dfe7f47bbc82d031e20fd910bca4a3bef1347da2669f0dfb096f8d4bfb09a27a846011d4c8ffc64de1d8ad4c2da71a2a8da550aa861a78749f46535b0325ba4342d9d0f67917f82163576f8dadb0f2325317dd790b08416df4e5e868d319289c2fb16ff6008c24222bb7f75d1cb8628e530a927fc4ff4a00b302895091fa82d06fa3cf41cfb50bd45857cb70ec55b3f2a4985137ff4525df2c759c6ea4ce532e23b2af30be7c4c7e1d7746de25ee79e0b375a92a5cb15c0918a0770dcb52011d45eef0a6cfb0a872dd1ac53bdb2739e09f428fbf5ede68f586ef5dfed36a7e99ddc209830738c9d8daee72bb56ce2d4e1bdbe451ce608608120cade7ba648009fedec59dbba97c6b2e70736f7514bcdd6c843ea8f3a07f5bedf1f2c99c343b84ef4314f60f8e12aee6ea45b2d5fe02dbfb33e243e66d4329e1c75a2ba7250b45ed9c59e7b68541531c87c4f5da3bda615dd6b4bc0bc24bfea19c29623ea9a3e9506e312cd67fc55445ff74be8ea282bac4727ca2b8819dc128a748c6bf25fe426a6b66d9d97e2953ea0c74b773e9b69bdb52272851b5926f91bba18fa8a6ffed638bb3bfa3e164d78e44f091f50e4217ced310b54649e50635787b3061fdc3833c4ffe76b989ffa74b0fe2b9894232a96156e8918f16c6e038dbf0c623a4928599443037239d4e51ca249a1f3663c333ba72942daeee758ef08394e9e57c7d116ad4dfb8d19545c62d2d007ffa72eece0bd017844ccb857e1c8937865842efa19535ed48558583f281dad748acc6cf5fb9e50b3a24af89dc45b399c7b92900037ee3cff37400620adc1216f91db220b40677aaf5a258a90218a1e3b111eea4ba495242613eec043e0e8aace616e258952dde10a7bbd46adeb3c34b6fb8311d172ae64735928ecf7fa9d5e3767dd9408be7bb05ecf451e2c8aa3d6777ed2e3cf965bc48904049d705c701394f30aae9430530f4bec7f54f59bd76add3ab2daa61d93ed911416a6c10ce2cc597f8d47c168ddecfc375f38ab2b9d45084b40c22924d30a8a8469afb1f37f45ced1be7a7472dea8c2f7c497c6ad756934edd8981f6f659a34299eb6c93064751bac85f6d308713ff2c6a2d9e6e76942adbc1fb8024bd0c86d734f54e5288d1b512bd92338ef424f54c16be8b0ae1efc9aab31b509d21b3680272ee8864bab86ee095e6672bdf53459e63fa0874077a09c15d9dbc2f92dc0556af2eb3c7829c0168d5cecc013e77fb4601ae37e2200154491a526747e842c41025de7351b90986216dbb1d184b0d3a3d92e5a8b136f3f19aab892f3e1841a2cc7235a50f506f3331a3c78f9ad01a6854529c488891f07377f8e49449a1466dcb2e8d59955932353c863dd86ee455d19192df3b94b806f384bdf716d681f4a8a931af5774bf2e9bd47e6a980de46468fa6de8fa9cdae973f5940bd50ac2d19a3000d1210aafd7f8884d1fa150da171ef99c8ef1a20b7187b3a88be29970858ab8b669d4e97e595db42df4a4f17b959e05fe0bd5773e89a7e8b74017ccd3245c18d95500453f7bff001e865f1b1fb5d116f0e86d88e84f92446d0307d200af0c1723b9b035a117ea04443c6bc7ffaa504222249cc040ba1269abb57051472bb040cb95a0c9ccf75a011fe9b2112cf37cf8cfafaac90552c14f4a7dce8c0c1b00ae3df4e084c35ded1f4ccc4d25a5c34745151b37cda1342045204881d8ed128ba73056ca57134ed68a6a5189b227b1ee299f996c0d6894a1fd7da344f3553b8b7410625ed57aab7d715e0e730e9187d1acfb2467f1b2269678f2ab53fdba2cf4a94444fec19e1438b4a07d5eda4bb7905225502aee815daba3b5e7818a8fb3285063f89fbfced109809824a260784058f0bc311c9ecddede01b05096e222244de4a0e92b0d6b8b66b3c06e8745a75f43c86255bfd79bc2bacc99907d5564b2f87b025d8b63c03a0a6aa3ca439ef60fdb6644c21836c9dbf3bc0fd46118c476719537607725a205ccdffbef4464763c77d70f46a082a996a20d2c7086d3d494f5efd74804557174436725b1a99ddf41b964984678f7fecd2f4aad08fbd001bb29e673d8e2ca59b29cf613ec49c040d8689d556848fa587797f0ecc1997204fbd213f812eb2506eec60fb88abb90008f692e59c91385d96c3618fa7d3c9b40344453d2a033c860e5584a3082362418127157458cdd80b2019c219934c70010a982beef7ee57410b69a31d19e5675d06144cb3f9f9d57b6c255c777af0b246520e99aa013b5dbbd59a34c6c485e7b568b1ebbcd9b7605f6df80facf95695a27418f549983506faf845af7ec3af1576c83bc94f9f3ff96e557fdb2f68663c41470b881c029bb9680278011a0a4c5ecae528c6f911cd7b5af49ee842013ac1798c255512c0f8bd00ea896b0837b8b9689b5bbf6d844c0eca513c8a07a3d93aa4cdb68dd1e587c1a1fe8c1737708c0fb7a51fd4c1b009933747c2c48bb944d90ec01292423062205f1a278a7da9ee2c66571e491b392dbf077d82e108d7706c7bb012d97234a4dd6e3c67b82e537a2e26e9789696f1a6dd4fc913a8882b25b234693c9b1be0fd3e0df889bf68322f6fec20ec322585b8c4e18b2a407d"}, @NFTA_DATA_VALUE={0x4}]}]}]}]}, 0xd04}}, 0x0) 09:06:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:20 executing program 5: clock_gettime(0x7, &(0x7f0000000380)) 09:06:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 297.843039] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 298.001846] EXT4-fs error (device loop1): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 298.017306] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1132 with error 28 [ 298.038782] EXT4-fs (loop1): This should not happen!! Data will be lost [ 298.038782] [ 298.047050] EXT4-fs (loop1): Total free blocks count 0 [ 298.060137] EXT4-fs (loop1): Free/Dirty block details [ 298.071033] EXT4-fs (loop1): free_blocks=2415919104 [ 298.083633] EXT4-fs (loop1): dirty_blocks=2272 [ 298.099005] EXT4-fs (loop1): Block reservation details [ 298.116348] EXT4-fs (loop1): i_reserved_data_blocks=157 09:06:20 executing program 0: keyctl$link(0x5, 0x0, 0x0) 09:06:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000002040)) 09:06:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000c90, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x766, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) pwrite64(r0, &(0x7f0000000480)="e9", 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) 09:06:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 298.321755] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 8192 with max blocks 1 with error 28 [ 298.323730] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 1132 with max blocks 2048 with error 28 09:06:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8000}}], 0x50}], 0x1, 0x0) 09:06:20 executing program 3: io_setup(0x81, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0x6]}, 0x8}) 09:06:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x24, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 09:06:21 executing program 4: io_setup(0x1, &(0x7f000000fa00)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xa32}]) 09:06:21 executing program 5: clock_gettime(0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) 09:06:21 executing program 0: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/208, 0xd0) 09:06:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 09:06:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x0, @empty}, @in={0x2, 0x0, @dev}], 0x2c) 09:06:21 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0xe2, &(0x7f00000005c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 298.731277] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 298.866987] EXT4-fs error (device loop1): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 298.883796] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 298.895646] EXT4-fs (loop1): This should not happen!! Data will be lost [ 298.895646] [ 298.909058] EXT4-fs (loop1): Total free blocks count 0 [ 298.914419] EXT4-fs (loop1): Free/Dirty block details [ 298.922951] EXT4-fs (loop1): free_blocks=2415919104 [ 298.929717] EXT4-fs (loop1): dirty_blocks=5296 [ 298.934371] EXT4-fs (loop1): Block reservation details [ 298.942955] EXT4-fs (loop1): i_reserved_data_blocks=354 [ 299.024436] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 8192 with max blocks 1 with error 28 [ 299.028532] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 09:06:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000c90, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x766, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) pwrite64(r0, &(0x7f0000000480)="e9", 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) 09:06:21 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, &(0x7f0000000180)) 09:06:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:06:21 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x6) 09:06:21 executing program 0: keyctl$KEYCTL_WATCH_KEY(0xb, 0x0, 0xffffffffffffffff, 0x0) 09:06:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 09:06:21 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) 09:06:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r2) 09:06:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000300)) 09:06:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x8, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 09:06:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x45, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 299.389984] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 299.518984] EXT4-fs error (device loop1): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 299.533160] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 299.546339] EXT4-fs (loop1): This should not happen!! Data will be lost [ 299.546339] [ 299.555530] EXT4-fs (loop1): Total free blocks count 0 [ 299.563229] EXT4-fs (loop1): Free/Dirty block details [ 299.569417] EXT4-fs (loop1): free_blocks=2415919104 [ 299.574510] EXT4-fs (loop1): dirty_blocks=5184 [ 299.580429] EXT4-fs (loop1): Block reservation details [ 299.585783] EXT4-fs (loop1): i_reserved_data_blocks=338 09:06:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000c90, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x766, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) pwrite64(r0, &(0x7f0000000480)="e9", 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) 09:06:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:06:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x80) 09:06:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003880)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 09:06:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'TPROXY\x00'}, &(0x7f0000000300)=0x1e) 09:06:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000000)='GPL\x00', 0x1, 0x98, &(0x7f00000001c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 299.673508] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 8192 with max blocks 1 with error 28 [ 299.677640] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 09:06:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)={0x14, 0x1, 0x3, 0x5}, 0x14}}, 0x0) 09:06:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 09:06:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_ID={0x8}]}], {0x14, 0x10}}, 0x78}}, 0x0) 09:06:22 executing program 5: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="85", 0x1, 0xfffffffffffffffe) keyctl$link(0x16, 0x0, r0) 09:06:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:06:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x2000480, &(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0x1, 0x77d, &(0x7f0000000800)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) [ 299.955958] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 300.089668] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 300.229971] EXT4-fs error (device loop1): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 300.244129] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 300.256970] EXT4-fs (loop1): This should not happen!! Data will be lost [ 300.256970] [ 300.265950] EXT4-fs (loop1): Total free blocks count 0 [ 300.271993] EXT4-fs (loop1): Free/Dirty block details [ 300.277270] EXT4-fs (loop1): free_blocks=2415919104 [ 300.283985] EXT4-fs (loop1): dirty_blocks=4944 [ 300.290928] EXT4-fs (loop1): Block reservation details [ 300.296336] EXT4-fs (loop1): i_reserved_data_blocks=333 [ 300.384225] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 8192 with max blocks 1 with error 28 [ 300.386657] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 09:06:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000000e0601"], 0x5c}}, 0x0) 09:06:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1d, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}, 0x10) 09:06:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x14}, 0x14}}, 0x0) 09:06:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@func]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x98, &(0x7f00000001c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x28}]}, 0x10) 09:06:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 09:06:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4d}, {}]}, 0x10) 09:06:23 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) 09:06:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@loopback}, 0x14) 09:06:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndrcv={0x30}], 0x5000}], 0x1, 0x0) 09:06:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:06:23 executing program 0: io_setup(0x1, &(0x7f000000fa00)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:06:23 executing program 2: add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 09:06:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 09:06:23 executing program 5: r0 = gettid() ptrace$peek(0xffffffffffffffff, r0, 0x0) 09:06:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0xd00}, 0x14}}, 0x0) 09:06:23 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0xffffb02e6000) 09:06:23 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x2b}, 0x14) 09:06:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 09:06:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xc, 0x6, 0x201}, 0x14}}, 0x0) 09:06:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 09:06:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x1e0, 0x1e0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'ip6erspan0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@private1, @loopback, [], [], 'pim6reg1\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {'|J'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 09:06:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0x0, 0x0, 0x3}, 0x48) 09:06:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000640)=@framed={{}, [@generic={0xdc, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xb5, &(0x7f00000006c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 09:06:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:06:23 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:06:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x30, 0x0, 0x0) 09:06:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:23 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 09:06:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x19, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:23 executing program 3: r0 = socket(0x2c, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 09:06:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:06:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8}}}]}]}, 0x2c}}, 0x0) 09:06:23 executing program 4: unshare(0x28020400) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 09:06:23 executing program 2: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000040), 0x10) 09:06:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x20, r1, 0xb21, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd0a4ca0a9ad5d3df}]}]}, 0x20}}, 0x0) 09:06:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x11, 0xcc, 0x0, 0x0) 09:06:23 executing program 1: unshare(0x400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 09:06:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@local, 0x0, r1}) 09:06:23 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001340)={&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 09:06:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8902, &(0x7f0000000000)={'gre0\x00', 0x0}) 09:06:23 executing program 5: unshare(0x400) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) 09:06:23 executing program 1: bpf$PROG_LOAD_XDP(0x4, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'\x00', {0x2, 0x0, @dev}}) 09:06:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6, 0x6c6, 0x0, 0x0) 09:06:23 executing program 3: unshare(0x8020480) pipe(&(0x7f00000007c0)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 09:06:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000040)=@ethtool_stats}) 09:06:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000580)='syzkaller\x00', 0x5, 0xee, &(0x7f00000005c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x14, 0x0, 0x0) 09:06:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:06:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 09:06:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, &(0x7f0000000100)=""/211, 0x32, 0xd3, 0x1}, 0x20) 09:06:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xc, 0x0, 0x0) 09:06:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000000)={'gre0\x00', 0x0}) 09:06:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 09:06:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @private}}) 09:06:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newchain={0x2c, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x6}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 09:06:23 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 09:06:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x13, 0x0, 0x0) 09:06:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 09:06:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8}}}]}]}, 0x38}}, 0x0) 09:06:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettaction={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x1c}}, 0x0) 09:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x20, r1, 0xb21, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:06:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x24, 0x0, 0x0) 09:06:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x1}]}]}}, &(0x7f0000000100)=""/211, 0x2e, 0xd3, 0x1}, 0x20) 09:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x25}, 0x0) 09:06:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20004000) 09:06:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000045c0)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000002c0)="d0", 0x1}], 0x1}}], 0x1, 0x40811) 09:06:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x1600bd74, 0x0, 0x7) 09:06:24 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440), r0) 09:06:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, @multicast2}}) 09:06:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 09:06:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 09:06:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 09:06:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000240)=""/148, 0x2a, 0x94, 0x1}, 0x20) 09:06:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x19, 0x0, 0x0) 09:06:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(r0, 0x0, 0x0) 09:06:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@map_idx_val, @call], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xbc, &(0x7f0000000180)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14, 0x29, 0x3e}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 09:06:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_idx], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x1a, 0x0, 0x0, 0x0, 0xe65, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 09:06:24 executing program 1: bpf$BPF_PROG_ATTACH(0x12, &(0x7f00000001c0), 0x14) 09:06:24 executing program 5: bpf$LINK_GET_FD_BY_ID(0x9, &(0x7f0000000540)=0xffffffffffffffff, 0x4) 09:06:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x218}, 0x48) [ 301.738817] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:06:24 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000580)='syzkaller\x00', 0x5, 0xee, &(0x7f00000005c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1990e}, 0x80) 09:06:24 executing program 4: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000), 0x0) unshare(0x40000000) 09:06:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 09:06:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x3a999b66}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e22, 0x0, @local, 0xbf41}, 0x1c, 0x0}}], 0x2, 0x0) 09:06:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3e8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x2a, 0x0, 0x0) 09:06:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)=""/184, &(0x7f0000000000)=0xfffffffffffffed5) 09:06:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x6, 0x0, &(0x7f0000000380)) [ 301.908981] IPVS: ftp: loaded support on port[0] = 21 09:06:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="c4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000600)="bf", 0x1}], 0x1}}], 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f0000000200)) 09:06:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 09:06:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x2d}, 0x1c, 0x0}}], 0x1, 0x0) 09:06:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001200)={'sit0\x00', &(0x7f0000001100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1, {[@generic={0x0, 0x2}]}}}}}) 09:06:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xd672, 0x5400, 0x0, 0x1}, 0x48) [ 302.027027] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:06:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x320, 0xffffffff, 0xffffffff, 0x320, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'veth0_to_bridge\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 09:06:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'gre0\x00', 0x0}) 09:06:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x21, 0x0, 0x0) 09:06:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 09:06:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x541b, 0x0) 09:06:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 09:06:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={@private0, @remote, 0x20}}) 09:06:24 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000940)={@map, 0xffffffffffffffff, 0xb}, 0x10) 09:06:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xe}, {0x3}, {}]}, @enum]}}, &(0x7f0000000100)=""/211, 0x4a, 0xd3, 0x1}, 0x20) 09:06:24 executing program 1: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000040), 0x10) 09:06:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 09:06:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000240)=""/148, 0x2a, 0x94, 0x1}, 0x20) 09:06:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x9, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 09:06:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:24 executing program 3: unshare(0x4d255f265f5a7d7f) 09:06:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x8, 0x0, 0x0) 09:06:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 09:06:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x10, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 09:06:24 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @random="d9c14a19461d", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}, 0x0) 09:06:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0xfe) 09:06:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 09:06:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x8, 0x40, 0x6, 0x2, {{0x14, 0x4, 0x2, 0x5, 0x50, 0x65, 0x0, 0x4, 0x29, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x32}, {[@lsrr={0x83, 0x7, 0xdf, [@empty]}, @ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0xc, 0x74, 0x1, 0x9, [{@remote}]}, @timestamp={0x44, 0xc, 0x71, 0x0, 0x7, [0x9, 0x5]}, @timestamp={0x44, 0xc, 0x22, 0x0, 0x0, [0x1, 0x8]}, @rr={0x7, 0xb, 0x98, [@local, @dev={0xac, 0x14, 0x14, 0x2e}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'gre0\x00', 0x0}) 09:06:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x9}, 0x1c) 09:06:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 09:06:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x6, @local, 0x3}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000080)="019d69922276c62b95b5e9e0a87ae5ad23e2cd44be0470167feffce4ec4fcab28ccf74ec0d2e83e178f390d2b67706df7d0e95778d89bb7589f2be6a7d90204ef0ef405266dfd65e9bf80db513201a40134a2d1ad4a3a34efb6abc50a0c95ed2aa34a6210514164883cab07184e8e709786e9e2a58fabdb7e075e3e34712aa70c21f7ebcbf1db5b40dd0c4ed449a2f08d59aec895526063584a6ab572315deedfde2549cc5b1e8e03f6354211bf1d42ea97b970494cc07e63d", 0xb9}, {&(0x7f0000000140)="df3839fd3d74e25e3a6e6103ebfcc47b4a28a56722cbb53d93b3466fc7461a0f92d466ffee2d3b3e17de68b9fa635d302c206a0f1b4e9f6893c413103d87be3968f17526852702e890aa2e1edf4f2752056fd68a8b", 0x55}, {&(0x7f00000001c0)="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", 0x3ab}], 0x3, &(0x7f0000001200)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 09:06:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3, 0x1c) 09:06:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}, 0x88) 09:06:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x454, 0x1}, 0x48) 09:06:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x100c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 09:06:25 executing program 3: bpf$PROG_LOAD_XDP(0x12, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xa, 0x0, &(0x7f0000001000)) 09:06:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 09:06:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x1600bd77, 0x0, 0x0) 09:06:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x32, 0x0, 0x7) 09:06:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000000)={'gre0\x00', 0x0}) 09:06:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}, @tclass={{0x14, 0x29, 0x1600bd75}}], 0x30}}], 0x1, 0x0) 09:06:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f0000000000)={'gre0\x00', 0x0}) 09:06:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1600bd5f, 0x0, &(0x7f0000000100)) 09:06:25 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) 09:06:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000002040)={0x6, 'pim6reg1\x00'}) 09:06:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000080)) 09:06:25 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x5, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) 09:06:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 09:06:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003580)={0x16, 0x3, &(0x7f0000003380)=@framed, &(0x7f0000003400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:06:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x5, 0x0, &(0x7f0000000100)) 09:06:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x75f, 0x0) unshare(0x20000600) ioctl$LOOP_GET_STATUS(r0, 0x4c02, &(0x7f0000000140)) 09:06:26 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/192) 09:06:26 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 09:06:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 09:06:26 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x8]) 09:06:26 executing program 0: semop(0x0, &(0x7f0000000140)=[{}, {}], 0x2) 09:06:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001900)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003940)={0x2020}, 0x2020) 09:06:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001900)={0x2020}, 0x2020) 09:06:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:26 executing program 2: prctl$PR_SET_FPEMU(0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000ac0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:06:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='\f', 0x1}], 0x1, &(0x7f0000000640)=ANY=[], 0x260}, 0x0) 09:06:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r1, 0x31}, 0x14}}, 0x0) 09:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0xb09, 0x0, 0x0, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x2c}}, 0x0) 09:06:26 executing program 5: syz_clone(0x0, &(0x7f0000003080), 0x0, 0x0, 0x0, &(0x7f00000031c0)="09f7") 09:06:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x359, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f0000000480)={0x0, 0xfb, 0x25, 0x0, 0x0, "4480e72b90b3357737c4a278d2cbda01", "0c3e7878377b2947ef21d87a3610d436"}, 0x25, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 09:06:26 executing program 2: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='@#\x00', 0xfffffffffffffffd) 09:06:26 executing program 3: getresuid(&(0x7f00000032c0), &(0x7f0000003300), &(0x7f0000003340)) 09:06:26 executing program 4: syz_clone(0x0, &(0x7f0000003080), 0x0, 0x0, 0x0, 0x0) 09:06:26 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f00000004c0)={0x1dc, r0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x14c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x86398ac6cd48c495}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000815) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x9, 0x7, 0x8, 0x1, 0x1830, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2}, 0x48) socketpair(0x21, 0x800, 0xbb36, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2400122}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x78, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x40010}, 0x20048084) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000bc0)={&(0x7f0000000b00), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x2c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffff}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8804) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x4c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000d80)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000e00), r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x450c0013}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x2c, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x27}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x2c}}, 0x20000000) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, r6, 0xb44, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) socketpair(0x9, 0x3, 0xbf0000, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001140)={'erspan0\x00', &(0x7f00000010c0)={'gretap0\x00', 0x0, 0x747, 0x40, 0x1, 0x9, {{0x9, 0x4, 0x3, 0x19, 0x24, 0x67, 0x0, 0x0, 0x4, 0x0, @local, @empty, {[@lsrr={0x83, 0xf, 0xa2, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @broadcast]}]}}}}}) sendmsg$BATADV_CMD_GET_HARDIF(r8, &(0x7f0000001200)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r6, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x10) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r10, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9a}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) semctl$GETZCNT(0xffffffffffffffff, 0x3, 0xf, &(0x7f0000001380)=""/150) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xfffffffa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x14) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000001580), r10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r7, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x40, r11, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r10, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x54, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x471729a16fe69a6d}, 0x20000050) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r6, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffe9dc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0xc000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000018c0)={0x80000001}, 0x8) read$FUSE(r10, &(0x7f0000001900)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003b40)={&(0x7f0000003ac0)={0x7c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x7c}}, 0x4000094) 09:06:26 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}, {}, {}], 0x3) 09:06:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'tunl0\x00', 0x0}) 09:06:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setgroups(0x1, &(0x7f0000000140)=[r1]) [ 303.711803] EXT4-fs (loop1): can't mount with dioread_nolock if block size != PAGE_SIZE 09:06:26 executing program 5: memfd_create(0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002140), 0xffffffffffffffff) 09:06:26 executing program 2: semop(0x0, &(0x7f0000000180)=[{}], 0x1f4) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/191) 09:06:26 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000002c0)) 09:06:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f0000000480)={0x0, 0xfb, 0x25, 0x0, 0x0, "4480e72b90b3357737c4a278d2cbda01", "0c3e7878377b2947ef21d87a3610d436"}, 0x25, 0x0) 09:06:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:06:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x75f, 0x0) unshare(0x20000600) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:06:26 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x82c0, 0x0) 09:06:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f0000000480)={0x0, 0xfb, 0x49, 0x0, 0x0, "4480e72b90b3357737c4a278d2cbda01", "0c3e7878377b2947ef21d87a3610d436901d399b62898e0e64bb7c26ae68a20586285c82cb67b3058a40ce9dccb04e925e91ddd9"}, 0x49, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 09:06:26 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000140)=""/237) 09:06:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x8, 0xd3, &(0x7f0000000080)=""/211, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x3, 0x6, 0x80, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 303.866891] EXT4-fs (loop0): can't mount with dioread_nolock if block size != PAGE_SIZE 09:06:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 09:06:26 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x32000, 0x0) 09:06:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 09:06:26 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 09:06:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 09:06:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:06:26 executing program 4: semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x358b, 0x6]) [ 304.020258] EXT4-fs (loop2): can't mount with dioread_nolock if block size != PAGE_SIZE 09:06:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)) 09:06:26 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000001880), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000002140), 0xffffffffffffffff) 09:06:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001900)={0x2020}, 0x2020) 09:06:26 executing program 5: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000f80), 0xffffffffffffffff) 09:06:26 executing program 0: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 09:06:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 09:06:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000400d700000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x2034, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 09:06:26 executing program 0: getresgid(&(0x7f0000002240), 0x0, 0x0) sync() 09:06:26 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:06:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:06:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293"], 0xfd, 0x421, &(0x7f0000000900)="$eJzs28tvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJq0QA9cQCBxAAkJDuUYkrQKdRvUBIlWEQSEyhFV4o44IvEXcIILAk5IXOGOKlUolxZORmvvJq5jhzycurCfj7TtjHecma9nx56dsQMorWr2TxKxLyJ+jYihZvbmAtXmfzeWF6f+XF6cSqJef+OPpFHu+vLiVFG0eN7ePDOSRqSfJG1/sGn+4qWzk7XazIU8P7Zw7t2x+YuXnp49N3lm5szM+YmTJ08cH3/u2YlnehJnFtf1wx/MHTn0yltXXps6deXtH7/OmrUvP98aR69Uo9op9IbHel1Zn+1vSScDfWwIm1KJiKy7Bhvjfygqsdp5Q/Hyx31tHLCj6vV6fXf300t14D8siX63AOiP4oM+u/8tjls09bgtXHuheQOUxX0jP5pnBiLNywy23d/2UjUiTi399UV2xA6tQwAAtPo2m/881Wn+l8Y9LeXuyPdQhiPizog4EBF3RcTBiLg7olH23oi4b5P1V9vya+c/6dUtBbZB2fzv+Xxv6+b5XzH7i+FKntvfiH8wOT1bmzmWvyYjMbg7y4+vU8d3L/3yWbdzrfO/7MjqL+aCeTuuDrQt0E1PLkxuJ+ZW1z6KODzQKf5kZScgiYhDEXF4i3XMPvHVkW7n/jn+dfRgn6n+ZcTjzf5firb4C8n6+5Nj/4vazLGx4qpY66efL7/erf5txd8DWf/v6Xj9r8Q/nLTu185vvo7Lv33a9Z5mq9f/ruTNRnpX/tj7kwsLF8YjdiWvrn18YvW5Rb4on8U/crTz+D8Qq6/E/RGRXcQPRMSDEfFQ3vaHI+KRiDi6Tvw/vPjoO1uPf2dl8U9vqv83n6ic/f6bbvVvrP9PNFIj+SMbef/baAO389oBAADAv0Xa+A58ko6upNN0dLT5Hf6DsSetzc0vPHl67r3z083vyg/HYFqsdA21rIeO52vDRX6iLX88Xzf+vPL/Rn50aq423e/goeT2dhn/md8r/W4dsOP8XgvKy/iH8jL+obyMfygv4x/Kq9P4/7AP7QBuPZ//UF7GP5SX8Q/lZfxDKW3nd/0SZU5Eels0Q2KHEv1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNvwMAAP//8HXmZw==") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 09:06:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000d40)={'wpan0\x00'}) 09:06:26 executing program 4: request_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0) 09:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0xf, 0x0, &(0x7f0000000100)) 09:06:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001900)={0x2020}, 0x2020) [ 304.235633] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:06:26 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xee01}}) 09:06:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x129401, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002280)={0xa0}, 0xa0) [ 304.291001] EXT4-fs (loop3): can't mount with dioread_nolock if block size != PAGE_SIZE [ 304.299167] bridge1: port 1(veth0_to_hsr) entered blocking state [ 304.299746] bridge1: port 1(veth0_to_hsr) entered disabled state 09:06:26 executing program 5: getresuid(&(0x7f00000032c0), 0x0, 0x0) [ 304.355654] device veth0_to_hsr entered promiscuous mode 09:06:26 executing program 1: semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x3f00}], 0x1) 09:06:26 executing program 4: mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x9) 09:06:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/slabinfo\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 09:06:26 executing program 3: semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) 09:06:27 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000004440)='ns/ipc\x00') 09:06:27 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x1, 0x0) 09:06:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x200440, &(0x7f0000000180)={[{@nodots}, {@dots}, {@dots}, {@fat=@check_strict}, {@fat=@dmask={'dmask', 0x3d, 0x17c}}, {@dots}, {@nodots}, {@fat=@check_strict}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x5}}, {@fat=@nocase}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {@nodots}, {@nodots}, {@nodots}, {@dots}, {@fat=@usefree}, {@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x7ffffffc}}]}, 0x3, 0x181, &(0x7f0000000280)="$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") 09:06:27 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000002c0)) 09:06:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x9, 0x0, &(0x7f0000000100)) 09:06:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000ac0), r0) 09:06:27 executing program 2: syz_open_dev$vcsu(&(0x7f0000000880), 0x0, 0x0) 09:06:27 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)) r1 = semget(0x1, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000180)) 09:06:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x301000, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000180), r0) 09:06:27 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_gettime(0x0, 0x0) 09:06:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x27, 0x0, &(0x7f0000000100)) 09:06:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001140)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000080)="e7", 0x1}, {&(0x7f0000000100)=';', 0x1}], 0x2}, 0x400c084) 09:06:27 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) [ 304.575833] ====================================================== [ 304.575833] WARNING: the mand mount option is being deprecated and [ 304.575833] will be removed in v5.15! [ 304.575833] ====================================================== 09:06:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) ioctl$TUNSETVNETBE(r0, 0x401054d6, 0x0) 09:06:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000480)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@private, @in6=@private0}, {@in6=@private2, 0x0, 0x32}, @in=@private, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:06:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'nr0\x00'}) 09:06:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) read$usbmon(r0, 0x0, 0x0) 09:06:27 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14}, 0x14) write$P9_RWSTAT(r0, 0x0, 0x9f) 09:06:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, &(0x7f0000000040)) 09:06:27 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)='\x80\x01\xf5\xfeM7\xefgU\xb1\xc7\x0fZ\x8aPe\xaffp\xb0P\"0\xa3\xd4X\xc0\xf1<\xf8=5\\\xe1\xfa\xb1\r\aa{7\xb7S\xc2\xa09*%\xac\xea\x1a\xd0A^\x19\x02\x19e@]\x9f\xe9RQdyr\x05A0\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 09:06:27 executing program 2: unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x0) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05ceffb4ee655ae1071124b2c2fb684f5c7fbff00000000000067e77dc70b90bbb45efd97899a16f2df4fa2a8f06bc2c535f630259450a58e69d9b047389f672eb3ec0dd3b1c96e980163890d2d0d1b8d3d62f6d7eb5f8a2d23c31d1935483d4d316daf520300a16cab12d75a852bc680da7ea837480feb2e60a1e20a59b7745235b33bc18c4ed0351cd285197b0241569048b5b416ba1c57217be5a338392f831637ee8c35bb2183794afff0a9eed63b1226b18c4b455ab222d7ae00000000000000"], 0x1, 0x11d4, &(0x7f00000012c0)="$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") r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:06:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000480)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@private, @in6=@private0}, {@in6=@private2, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x7}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 304.824022] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.834367] hrtimer: interrupt took 39579 ns 09:06:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) 09:06:27 executing program 4: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05ceffb4ee655ae1071124b2c2fb684f5c7fbff00000000000067e77dc70b90bbb45efd97899a16f2df4fa2a8f06bc2c535f630259450a58e69d9b047389f672eb3ec0dd3b1c96e980163890d2d0d1b8d3d62f6d7eb5f8a2d23c31d1935483d4d316daf520300a16cab12d75a852bc680da7ea837480feb2e60a1e20a59b7745235b33bc18c4ed0351cd285197b0241569048b5b416ba1c57217be5a338392f831637ee8c35bb2183794afff0a9eed63b1226b18c4b455ab222d7ae00000000000000"], 0x1, 0x11d4, &(0x7f00000012c0)="$eJzs3M+LG2UYB/Cna7U1dTer1moL4ote9DI0e/CilyBbkAaUthFaQZi6Ew0Zk5AJCxGxevLq3yEevQniTS978W/wthePPYgjJtr9QTwshQ0sn89lHnjeL7wvAwPvMO/sv/3tZ4NelfXyaaydOxdr44j0MEWKtfjPV/HGW7/8+vLtu/dutjud7Vsp3Wjfab2ZUtp45acPv/j+1Z+nlz74YePHC7G3+dH+H1u/713Zu7r/151P+1XqV2k4mqY83R+Npvn9skg7/WqQpfR+WeRVkfrDqpgc6ffK0Xg8S/lwZ70xnhRVlfLhLA2KWZqO0nQyS/kneX+YsixL643gcXS/e1jXdURdPxlPRV3X9dPRiEvxTKzHRjRjM56N5+L5uBwvxJV4MV6Kq/NRq543AAAAAAAAAAAAAAAAAAAAnC3O/wMAAAAAAAAAAAAAAAAAAMDq3b5772a709m+ldLFiPKb3e5ud3Fd9Nu96EcZRVyPZvwZ89P/C4v6xrud7etpbjO+Lh/8m3+w233iaL41/53A0nxrkU9H8xeicTi/Fc24vDy/tTR/MV5/7VA+i2b89nGMooyd+Cd7kP+yldI773WO5a/NxwEAAMBZkKVHlu7fs+z/+ov8Cd4PHNtfn49r51e7diKq2eeDvCyLiUKhUDwqVv1k4jQc3PRVzwQAAAAAAAAAAICTOI3PCVe9RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPibHTgWAAAAABDmb51GxwYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//LI7Vjg==") r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000040)={&(0x7f00000014c0)=""/4096, 0x1000}) 09:06:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0xfd37, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 09:06:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) [ 304.956696] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'sit0\x00', 0x0}) 09:06:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x20040010) 09:06:27 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x3, 0x0, @remote}}}, 0x88) 09:06:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x800454dd, &(0x7f0000000040)) 09:06:27 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x20000080) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x8, 0xe54, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x13}, @multicast2}, 0x10) 09:06:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) ioctl$TUNSETVNETBE(r0, 0x800454d2, 0x0) [ 305.379761] ptrace attach of "/root/syz-executor.4 exec"[8133] was attempted by "/root/syz-executor.4 exec"[11024] 09:06:28 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 09:06:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x2}) 09:06:28 executing program 1: syslog(0x3, &(0x7f0000000040)=""/46, 0xfffffe2c) 09:06:28 executing program 3: syslog(0x3, &(0x7f0000000000)=""/70, 0x46) 09:06:28 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x4480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x762, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = semget$private(0x0, 0x1, 0x7a6) semtimedop(0x0, &(0x7f0000000000)=[{0x4, 0x9, 0x1000}, {0x1, 0x0, 0x8cab568fed466eaf}, {0x0, 0x4, 0x1800}, {0x3, 0x5, 0x1000}, {0x2, 0x369, 0x1000}], 0x5, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x4, 0x0, 0x1000}, {0x2, 0x7}, {0x3, 0x3ff}, {0x1, 0x6, 0x1000}, {0x2, 0x1f}, {0x1, 0x101, 0x800}], 0x6, &(0x7f00000001c0)={0x0, 0x989680}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) sendfile(r4, r2, 0x0, 0x800000000004) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) semop(r0, &(0x7f0000000200), 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000240)=""/244) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000340)=""/204) r5 = semget$private(0x0, 0x0, 0x16) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x2, 0xff, 0x1000}, {0x4, 0x8, 0x800}, {0x1, 0x1, 0x1800}, {0x3, 0x3}], 0x4) r6 = open(&(0x7f0000000080)='./bus\x00', 0x4d141, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r7, &(0x7f0000001580), r6, 0x0, 0xffa1, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000200)) unshare(0x62040000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8, 0x0, 0x63a, 0x0, 0x8000000, 0x3}, 0x0) 09:06:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) [ 305.684986] audit: type=1800 audit(1672909588.239:2): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=5 res=0 09:06:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) [ 305.717771] audit: type=1804 audit(1672909588.239:3): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3052216247/syzkaller.A5rELR/85/file0/bus" dev="loop2" ino=5 res=1 03:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 03:33:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0xffff}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) [ 305.781331] audit: type=1804 audit(1672909588.239:4): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3052216247/syzkaller.A5rELR/85/file0/bus" dev="loop2" ino=5 res=1 09:06:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x4, 0x8, 0xffff}, 0x48) 09:06:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='L'], 0x24c}}, 0x0) 09:06:28 executing program 4: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 09:06:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xf4, &(0x7f00000000c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x402812f6, 0x0) [ 305.972741] audit: type=1800 audit(1672909588.538:5): pid=11078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14068 res=0 09:06:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x800812e5, 0x0) 09:06:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127b, 0x0) [ 306.020873] IPVS: ftp: loaded support on port[0] = 21 09:06:28 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000140)=""/182) 09:06:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000100)='c', 0x1}, {&(0x7f0000000200)="f5", 0x1}, {&(0x7f0000001200)='Y', 0x1}], 0x3}, 0x40) 09:06:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1279, 0x0) 09:06:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x4, 0x8, 0xffff}, 0x48) 09:06:28 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 09:06:28 executing program 3: syz_clone(0x42800000, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) 09:06:28 executing program 1: syz_clone(0x40040a80, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000100)='c', 0x1}, {&(0x7f0000000200)="f5", 0x1}, {&(0x7f0000001200)='Y', 0x1}], 0x3}, 0x40) 09:06:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) sendto$inet(r0, &(0x7f0000000180)="2a895150be16e331", 0x8, 0x0, 0x0, 0x0) 09:06:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x4, 0x8, 0xffff}, 0x48) 09:06:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x4, 0x8, 0xffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x16}, 0x48) 09:06:28 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0xffffffffffff8013, 0x8) syz_open_dev$vcsa(&(0x7f00000011c0), 0x0, 0x0) 09:06:28 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000000000000000090000000000000000000000000000000000000000000000000000000000000000000000040000020000000300000000000000010000800000000006000000000000007f00000000000000000000000000000000000000000000000000000000000000fbffffff00000080ff010000000000000000000000000000ffffffff00000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d8c4d92bc8c54e6ca62fa05eaa500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b997269cf261698200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/734]) syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./bus\x00', 0x2000000, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1, 0x50fd, &(0x7f000000a2c0)="$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") r0 = open(&(0x7f0000000080)='./bus\x00', 0x4d141, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xa4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0xd4, 0x0, 0x7, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x0, 0x8000}, 0x1000, 0x1f, 0x0, 0x0, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, r3, 0x8) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x400, 0x0, 0x40a, 0x0, 0xfffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0xef5f}, 0xffffffffffffffff, 0x0, r3, 0x0) dup2(r2, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000038c0)={{0x0, 0x0, 0xdc, 0x5, 0xffffffff, 0x3, 0x8000, 0x3, 0x3, 0x4, 0x4, 0x3, 0x2, 0xa93}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064e80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x8, "388ba501dc8d52"}) r5 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000052f80)) [ 306.344923] IPVS: ftp: loaded support on port[0] = 21 09:06:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}}) 09:06:29 executing program 0: io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:06:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, 0x0) 09:06:29 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x4682) 09:06:29 executing program 3: memfd_create(&(0x7f0000000040)='\x7f\xfe\xb7\x86`\x03b\xae\xdd\x82\x0e/9\x1e\x82!,\x9en\xfc\xb7\x88\xc6\x06', 0x2) 09:06:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240), 0x98) 09:06:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 09:06:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x100, 0x33, 0x5}, 0x48) [ 306.973183] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 [ 307.032239] BTRFS info (device loop1): using free space tree [ 307.050741] BTRFS error (device loop1): cannot mount because of unsupported optional features (800) [ 307.084779] BTRFS error (device loop1): open_ctree failed 09:06:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x0, 0x0, 0x0, 0x120c, 0x1}, 0x48) 09:06:30 executing program 0: syz_open_dev$vcsa(&(0x7f00000011c0), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000011c0), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000011c0), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000011c0), 0xffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x40}, 0x0, 0x0, 0x0) 09:06:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0x20f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x16}, 0x48) 09:06:30 executing program 5: memfd_create(&(0x7f0000000200)='nl80211\x00', 0x5) 09:06:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0101282, 0x0) 09:06:30 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x900, 0x0) 09:06:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, 0x0) 09:06:30 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 09:06:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0xffff}, 0x48) 09:06:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0xffff, 0x4}, 0x48) 09:06:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x19, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:31 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:06:31 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:06:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 09:06:31 executing program 0: socketpair(0x28, 0x0, 0xde, &(0x7f0000002b40)) 09:06:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 09:06:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 09:06:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000880)=""/206, 0x3a, 0xce, 0x1}, 0x20) 09:06:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x49, &(0x7f0000000200)={0x0, 0x1, '\x00', [@generic={0x0, 0x6, "0c484e343e12"}]}, 0x10) 09:06:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x3, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 09:06:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@base={0x2, 0x4, 0x4, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 09:06:31 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000002c0)=""/191, 0x26, 0xbf, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x101, 0x1000, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x3}, 0x48) 09:06:31 executing program 1: socketpair(0x2, 0x80002, 0x1, &(0x7f0000000040)) 09:06:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x60) 09:06:31 executing program 5: socket$inet6_icmp_raw(0xa, 0x8, 0x3a) 09:06:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x28}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "02014037c9c24c57fa15ccad29"}]}, 0x28}}, 0x0) 09:06:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 09:06:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 09:06:31 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) 09:06:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1600bd81, &(0x7f0000000200)={0x0, 0x1, '\x00', [@generic={0x0, 0x6, "0c484e343e12"}]}, 0x10) 09:06:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 09:06:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8953, &(0x7f0000000280)={'tunl0\x00', 0x0}) 09:06:31 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480), 0xc) 09:06:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x2, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:06:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x69bc028693a1178d, 0xffffffffffffffff, 0x8}, 0x48) 09:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000280)) 09:06:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000880)=""/206, 0x26, 0xce, 0x1}, 0x20) 09:06:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5}]}]}}, &(0x7f0000000880)=""/206, 0x2e, 0xce, 0x1}, 0x20) 09:06:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) write$FUSE_STATFS(r2, 0x0, 0x0) 09:06:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="132c607df5153d15c7", 0x9}, {&(0x7f0000000080)="24d2da91c76d63e34fbd25a13ca60e47b29162f055e646b026352f6cf6f5bb697f56fa2156cae9be76c872aaab5e04230a97f17025375fee3dfac5fefeaade92dce564c4cee4abb84ae0c32f6963d5c075da57934a7850f18438826e8c181230666340f1548a9d8c244886b9fdfe03f6b8f000fc01d3f8c3005c2497ac93e31ebd8ea4823fd974a19b0eb96f9ad4376677e4c44415c8603d6e3efd2d283d7761bd8c217c3461f72a2e32d9020f93703d8e63f7bc427127179a158ae44d75e84e3178ded77a4aaa0297e823ea4b35bc27934765a53a4d45774d90d4d58f8cdd149c25cf72421a789f1ebf43cfca4ced182df4c2ae249b6974", 0xf8}, {&(0x7f0000000180)="89d002ad80e39abe014527bc1c14d4adeca4950e3b8a5446d91734586054df028a06c801e009b9c51247cd39fbdebc07cda0f68c", 0x34}, {&(0x7f0000000380)="acb878b5f50e74935c13fb77870a3fa0cb9c8784f110411c8984fde4156662e8423b942cf13ee08531a1fbd81b8b666d62ffdad5270ab73c8d6b3617a4441cdae73a5167047d29e0e4e15dc82ed45a1c2230b274ee4a17a02e40243bdea12b4c09c7a5f00f44d2eeb4f88677b71ad45fd8802f05f537ed8834f44ea65492caed3ea09e092ade8c772e23c13b5bddde1bbd20581f5bc372de49b02d1fd0a917b88f424a7a9e052aa8f67949926f061e329ec3d92eba59ea9c094d6e00f3dfd02d693eb2c9069ea58580ad8d", 0xcb}], 0x4, 0x0, 0xffffffaa}, 0x0) 09:06:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) write$FUSE_STATFS(r2, 0x0, 0x0) 09:06:31 executing program 2: setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), &(0x7f0000000000)=@v2, 0xfffffcb7, 0x0) 09:06:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 09:06:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:06:31 executing program 0: r0 = epoll_create(0x101) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:06:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) write$FUSE_STATFS(r2, 0x0, 0x0) 09:06:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 09:06:31 executing program 2: syz_emit_ethernet(0x0, 0xfffffffffffffffd, 0x0) 09:06:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) dup2(r0, r0) 09:06:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) write$tun(r1, 0x0, 0x0) 09:06:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) write$FUSE_IOCTL(r2, 0x0, 0x0) 09:06:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) write$FUSE_STATFS(r2, 0x0, 0x0) 09:06:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x6975be3be5cc6adf) 09:06:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$P9_RAUTH(r0, 0x0, 0x0) 09:06:32 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, 0x0, 0x0) 09:06:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 09:06:32 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 09:06:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xfea1) 09:06:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xffffffffffffff6d) 09:06:32 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0xe) 09:06:32 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0xecd9170e9a505f45) 09:06:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 09:06:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000200)=ANY=[], 0x10d) 09:06:32 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0xfffffe64) 09:06:32 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RSTATFS(r0, 0x0, 0x15) 09:06:32 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x4c6c1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10a582, 0x80) 09:06:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 09:06:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x1000, 0x2, &(0x7f0000000500)) 09:06:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:06:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) 09:06:32 executing program 1: shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) 09:06:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1bc) 09:06:32 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x5deeb10400282055, 0x0) 09:06:32 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xaa240, 0x2) 09:06:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={0x0, 0x989680}) 09:06:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @broadcast}, 0xc) 09:06:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x3) 09:06:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x4}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x24}}, 0x0) 09:06:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0x0) 09:06:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') write$P9_RVERSION(r0, 0x0, 0x0) 09:06:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 09:06:32 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0xffffffffffffffa4) 09:06:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000000)='v', 0x1) 09:06:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@private, @multicast2}, 0x8) 09:06:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @multicast1}, 0xc) 09:06:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000300)) 09:06:32 executing program 1: shmget(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) 09:06:32 executing program 0: semget(0x0, 0x2, 0x101) 09:06:32 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0xc0d01, 0x0) 09:06:32 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) fchownat(r0, &(0x7f0000000000)='\x00', 0xee00, r1, 0x1000) 09:06:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 09:06:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000480)=""/129, &(0x7f0000000540)=0x81) 09:06:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff28}, 0x0) 09:06:32 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 09:06:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 09:06:32 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa) 09:06:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 09:06:32 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8042, 0x1b4) 09:06:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000010c0)=""/4096, &(0x7f00000020c0)=0x1000) 09:06:32 executing program 0: r0 = inotify_init1(0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x165440, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20) 09:06:32 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x4040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x600, 0x34) 09:06:32 executing program 3: r0 = epoll_create(0x5) r1 = eventfd(0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:06:32 executing program 2: r0 = epoll_create(0x5) r1 = eventfd(0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x30000003}) 09:06:32 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000040)="f804", 0xffffffea, 0x4, 0x0, 0x0) [ 310.222073] audit: type=1800 audit(1672909592.788:6): pid=11490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14121 res=0 [ 310.317687] audit: type=1800 audit(1672909592.808:7): pid=11492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14074 res=0 09:06:33 executing program 5: r0 = epoll_create(0x5) read$FUSE(r0, 0x0, 0x0) 09:06:33 executing program 1: r0 = epoll_create(0x7) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:06:33 executing program 0: pselect6(0x7a, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0), 0x0) 09:06:33 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000540)={{0x0, 0xee00}}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 09:06:33 executing program 2: epoll_create(0x5) pipe2(&(0x7f0000003100), 0x0) pipe2(&(0x7f0000003100), 0x0) pipe2(&(0x7f0000003100), 0x0) pipe2(&(0x7f0000003100), 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, &(0x7f00000002c0), 0x0) 09:06:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000006800)={0x2, &(0x7f00000067c0)=[{0x100, 0x3, 0xff, 0x9000000}, {0x9, 0x4, 0x6, 0x1ff}]}) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000006840)='.log\x00', 0x12001, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000006880)) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020}, 0x2020) r2 = getpgid(0x0) getpgid(r2) sendto$unix(r0, &(0x7f0000000040)="f804", 0xffffffea, 0x4, 0x0, 0x0) 09:06:33 executing program 5: pipe2(&(0x7f0000003100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000003140)={0x20}, 0x20) read$watch_queue(r0, &(0x7f0000000040)=""/10, 0xa) 09:06:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000003140)={0x20}, 0x20) sendto$unix(r0, &(0x7f0000000040)="f804", 0xffffffea, 0x4, 0x0, 0x0) 09:06:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003a00)=[{{0x0, 0xffffffffffffffb8, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/108, 0x6c}], 0x1}}], 0x2, 0x0, &(0x7f0000003ac0)) 09:06:33 executing program 1: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "38eefd", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000000000000000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f002"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 09:06:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="b87af7f8", 0x4) 09:06:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000740)='id_legacy\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, r1) 09:06:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f00)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x3, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x60}}], 0x2, 0x0) 09:06:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 09:06:33 executing program 1: semget(0x0, 0x0, 0x2e1) 09:06:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x9}, 0x0) 09:06:33 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./bus\x00', 0x2000000, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1, 0x50fd, &(0x7f000000a2c0)="$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") r0 = open(&(0x7f0000000080)='./bus\x00', 0x4d141, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xef5f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064e80)={0x0, [], 0x0, "388ba501dc8d52"}) r3 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000052f80)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000028c0)={{0x0, 0x3, 0x2, 0x6, 0x0, 0xa50, 0xffffffffffffffff, 0x3, 0xf23, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) 09:06:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}, 0x10) 09:06:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005a80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)="a4", 0x1}], 0x1}], 0x1, 0x0) 09:06:33 executing program 1: keyctl$set_reqkey_keyring(0x10, 0x6) [ 311.588423] BTRFS info (device loop4): using free space tree [ 311.600886] BTRFS error (device loop4): cannot mount because of unsupported optional features (800) [ 311.621988] BTRFS error (device loop4): open_ctree failed 09:06:34 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @private, {[@ssrr={0x89, 0x1b, 0x0, [@rand_addr, @rand_addr, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote={0xac, 0x3a}}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) 09:06:34 executing program 0: prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) prctl$PR_GET_TSC(0x25, &(0x7f0000000000)) 09:06:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x15, 0x0, &(0x7f0000001040)) 09:06:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x1c, 0x0, &(0x7f0000001040)) 09:06:34 executing program 1: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 09:06:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 09:06:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=0xa4ffffff) 09:06:34 executing program 4: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) 09:06:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="11", 0x1}], 0xffe3}}], 0x2, 0x0) 09:06:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x98}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x831}}], 0x30}}], 0x2, 0x0) 09:06:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r3, &(0x7f0000000080)=""/197, 0xc5) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:06:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="810a122dcf972e6800005f80186a", 0xe, 0x0, &(0x7f0000000380)={0x11, 0x3, r2}, 0x14) 09:06:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x21, 0x0, &(0x7f0000001040)) 09:06:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="02", 0x1}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r4]) fcntl$getown(0xffffffffffffffff, 0x9) r5 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r5, @ANYRESDEC, @ANYRESHEX=r5], 0x1, 0x522, &(0x7f0000000a80)="$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") getresgid(0x0, 0x0, &(0x7f0000000240)) stat(0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000ec0)='./file0\x00', 0x0, 0x100, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000800), 0x80, &(0x7f0000001480)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@fowner_lt}]}}) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000005c0), 0x80, &(0x7f0000000fc0)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other}, {@max_read={'max_read', 0x3d, 0xa7}}, {@default_permissions}], [{@uid_eq}, {@appraise}, {@fowner_eq}, {@uid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'p'}}, {@pcr={'pcr', 0x3d, 0xb}}, {@obj_user={'obj_user', 0x3d, '@'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'memory.events\x00'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000300)="7ca29d3c39db7b74f06a8f6c29309ad10d24cc10f2969ca111e5a076b6bc764a4f51ec8f15d1d5fea4c1382a84ca276dcbec7bc7df3455c09833397c7054cb74b4b70aa85581cc3fe7dce7a8af2703a127f807a06d4f8adb2edbb4f6dd7d15c6147801c6e479cfa7bded9af1702cf40803c0b17bff8dc2762a2a13b1b498f2075b18599a7b277584474d7d8dda6c53b7fdeee557e468eeb85e5dadd9b2a68f4fb7fa4c869c64cd23239e1ac8b167549922e515130f18a150be8912d0166d8f42ba53dcb582b276c12f74deda8cdea1a1972249840c79c83fee803b134b377fa3a134d47eee8c9e329f13b31449", 0xed}, {&(0x7f0000000400)="01429ddda6c78a85698e4457242fda8bf0b3b768840fd10c53c5ea9a80c66d81c1fd8ae1acd91f0185d61f0614a735e7a4dd017993ea7868d61c42db93e6a06c436bd633f7fdf157c1cad8dad5b5eccb73b82541fa026e684f2b6868e06bc74073813a065d4817c30b39dd7788e235b6658cbd90e4796ec7f7bf14b684de", 0x7e}, {&(0x7f0000000480)="a143f2a0e449571a00000431e69536ae31e35a7fea8ea26f88b456de3f08baeec45448ae7939d3f4089abdc1d866f3679cac77f87e6f98efc18744808cf266a84221a113bd4315ea0a2ce0d92314ece56b75ea228247be1844559b4b63046fa6cd16b39aa43fcee477ee2d319bbbe3a54c9eecd61c73149b140c4896ee8cea45bc5e00ae94b73cb74748568c37ec359722674e0d79f6b33f0ef468f42433a894a6dfe42336591b", 0xa7}, {&(0x7f0000000540)="efcfb9995be17101f138ea5addbfcdd2306ab1ee2f5b0c59fa244da98a6f935e9bb72130aac9de488608972d987adc5493ca5b8cfb38db7a3b35415f745c00396f46505844e311bd74e2d8bc072e9aa507a723b442da319daf26811a80ac9736cb73fa29634a933059c475e2ed19522a85ce5954612229f9c38ed5aa27d6a80425aaaab4bc71f96caaca7ab920b0dbb14ae5c47a8deb6e3d19c783", 0x9b}], 0x4, &(0x7f00000008c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x4080}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000980)="891c77fef8043e714eaae390279990b9263230ffabf9b228559edcdea561843565b17212e9561de289f784d408a5ba983192f82acfbc8b4f713a448677b087a7db4dcbb1484cac370dd913cd60d0f81446b04dfdc0de736cf549be19db6d841c44654dc0cd9326b32586e2df6eb1db08cd1f2c0beea56a08e9f28f183607beed36e0ddc73dfe74c6cca6b8f3f0499465f9275a6feff9a2107b971fd7a50a6112837a81db30f17216b87148c7e466ea87b60a32cc7bcb0097048fab08ad", 0xbd}], 0x1, &(0x7f0000000c40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0xa8, 0x840}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d00)="beeeb58a4e5454d7cdd8cd68699a9376708f6100c470d067cb7f642126c7c7e1ed91ee6dddd6428efae29ca4d6827ad774cd4e2ddba25f8198aa6b01ef65e40ee423fc4a065fc3a71aad80eea80832d8b48ae32a9d2ffa2588d22b9c8bdd8a65be64d642aa48f795afda32047956f954e026d484959d43a519ff75d9c16d17cecda767e5c6351dc329a5ad3d", 0x8c}, {&(0x7f0000000dc0)="2c840f7416016ca543e4b2cd75ab83df2dca4468278d38c9ed3c4d08d550afeafa24b08f0361", 0x26}], 0x2, &(0x7f0000000f40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x40000}}, {{0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f00000010c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58, 0x4044080}}, {{&(0x7f0000001140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000011c0)="0f4503d709c60eb401da2d6086a34e31a5211c49", 0x14}, {&(0x7f0000001200)="e6327512d242b3ee7402d9391eb983a03d30cce6c82a11b2253c1130381878635df71cca0237242d958ffc63e091e0d3843ad3b0866c60f26b3f06ca85da36b1a71bc9c41aaae7424f12e7d8b5a6fd44c32cdc265e9eb9e6cd57f8badb15f1d6724fe1933d", 0x65}, {&(0x7f0000001280)="036047fcde6223d46c853404cae3c18e8ff825d6957bbf45fffbfa80b97ef93934dbf5f658241f40de700135462cfd44cf1d7901ba0451e36162ecca269d7279971cfa0995a6eee55e17ebedf4148961afd0878c3dd171aab4e0283ab5d53299a73755541e5d0372395f59f4f1888f007f9520ae689cb7a80dcaf02453c8344274dc1725d1a59e2c1a1a17960e644f1fbccd7d87d0aaefd08df3758daa97eae8cd8d507f7867caafb51751776833bb17952711267b77c423c7ca01a3e02bd1ccabf55366fef22b417b33b4aeabb0767b64e1aa0656a9298baf24", 0xda}], 0x3, &(0x7f00000014c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}], 0x5, 0x20044000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001240)={0x0, 0x0}, &(0x7f0000001280)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000012c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000013c0)=0xe8) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002140)="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", 0x2000, &(0x7f00000017c0)={&(0x7f00000002c0)={0x50, 0x0, 0x80000001, {0x7, 0x26, 0x101, 0x40, 0x71f1, 0x5146, 0x40, 0x1}}, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x6}}, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x5, {0x4}}, &(0x7f0000000200)={0x18, 0x0, 0x714f, {0x10001}}, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x7}}, &(0x7f0000000380)={0x28, 0xfffffffffffffffe, 0x8, {{0x3, 0x100000000, 0x1}}}, &(0x7f00000008c0)={0x60, 0x0, 0x5, {{0x6, 0xb62, 0x8, 0x4, 0x101, 0x1, 0x3, 0x8}}}, &(0x7f0000000400)={0x18, 0xfffffffffffffff5, 0x3, {0x6}}, &(0x7f0000000940)={0x18, 0x0, 0x100000000, {'obj_user'}}, &(0x7f0000000980)={0x20, 0x0, 0xa1, {0x0, 0x12}}, &(0x7f00000009c0)={0x78, 0x0, 0x8, {0xb3d, 0x77, 0x0, {0x4, 0x1, 0x7f, 0x7, 0x8, 0x7, 0x2fa3, 0xfffffffc, 0x8, 0x4000, 0x101, 0x0, 0x0, 0x7fffffff, 0x7}}}, &(0x7f0000001180)={0x90, 0xfffffffffffffffe, 0x6, {0x6, 0x0, 0x1, 0x8, 0x0, 0x9, {0x6, 0x0, 0x787, 0x7, 0x9, 0x8, 0x20, 0x9, 0x2, 0x6000, 0x2, r5, r4, 0xfffffff9, 0x8}}}, &(0x7f0000000a40)={0x30, 0x0, 0x1, [{0x3, 0x9, 0x4, 0x20, 'uid>'}]}, &(0x7f0000001580)={0x150, 0x0, 0x5, [{{0x5, 0x1, 0x6, 0x200, 0x8000, 0x6, {0x6, 0x7f, 0x12c, 0xfff, 0x0, 0x6, 0x7, 0x7, 0x2, 0xc000, 0x0, r6, 0xee01, 0x200, 0x1f}}, {0x0, 0x100000001, 0x8, 0x200, 'rootmode'}}, {{0x0, 0x1, 0x7, 0xcc, 0x1f, 0x8, {0x5, 0xffffffffab4bd11c, 0x6, 0x6, 0xffffffffffffffff, 0x5, 0x6, 0x5, 0xfffffe05, 0x8000, 0x2df, r7, r8, 0x8, 0x5f}}, {0x0, 0x7fffffff, 0x8, 0x3ff, 'max_read'}}]}, &(0x7f0000001700)={0xa0, 0xfffffffffffffff5, 0x9, {{0x0, 0x2, 0x1, 0xf9, 0xffff, 0x5, {0x6, 0x8ec, 0x5, 0x1, 0xffffffff, 0xff, 0x6, 0x20, 0x3, 0xc000, 0x81, r2, r4, 0x4, 0x1000}}, {0x0, 0x12}}}, &(0x7f0000001440)={0x20, 0x0, 0x8000000000000000, {0x6, 0x0, 0xfff, 0xa88e}}}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r9 = open(&(0x7f0000000100)='./file0\x00', 0x460c2, 0x0) r10 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r9, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r9, r10, 0x0, 0xef84) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1c, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000100000085100000faffffff0003000000000000d54b4000010000001852000002000000000000000000000018000000000000000000000000000000184500000200000000000000000000009500000000000000070e8e34a7c57df6f61e34afdf25769f9d6c8baa2faf8c714c020b0c9ea137a233cbbb13f84607659671a7f58344038125e5a6a15935863b3e721f2575"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 09:06:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 09:06:34 executing program 3: prctl$PR_SET_MM_AUXV(0x37, 0xc, &(0x7f0000000080), 0x0) 09:06:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x14, 0x0, &(0x7f0000001040)) 09:06:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 09:06:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x82, 0x10, "e1afd5978a4b662019080d000079"}]}}}], 0x20}}], 0x2, 0x0) 09:06:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0xf, 0x0, &(0x7f0000001040)) 09:06:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @private=0xffffff7f}, 0x10, 0x0}}], 0x1, 0x0) 09:06:34 executing program 5: pkey_mprotect(&(0x7f0000f27000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) [ 312.672271] audit: type=1800 audit(1672909595.238:8): pid=11622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=6 res=0 09:06:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="810a122dcf972e6800005f8088a8", 0xe, 0x0, &(0x7f0000000380)={0x11, 0x1c, r2}, 0x14) 09:06:35 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$packet_add_memb(r0, 0x29, 0x12, 0x0, 0x4) 09:06:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x2, 0x0, 0xfdfdffff}}) 09:06:35 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x48000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) 09:06:35 executing program 3: mlock(&(0x7f00004b5000/0x3000)=nil, 0x3000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 09:06:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="11", 0x1}], 0x300, 0x0, 0x97ffffff}}], 0x2, 0x0) 09:06:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000040)="d2", 0x1, 0x0, &(0x7f0000000080), 0x0) 09:06:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x11, 0x0, r1}, 0x14) 09:06:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:06:35 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000da40), 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 09:06:35 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x204008, &(0x7f0000000e80)=ANY=[@ANYBLOB="7569643d666f726765742c696f636861727365743d63703935302c6e6f7374726963742c6e6f7374726963742c6e6f6164696e6963622c73686f727461642c6c617374626c6f636b3d30303030303030303030303030303030303030332c000f641884b29044472d660cf20f6101d0cef0d9bfdb73a775ed7d9b81813d5e11bbb0419e07bc85f42574b965f288822d9fbe29927c6b8c028cf06af5d984f65575fd88"], 0x1, 0xc17, &(0x7f00000001c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) 09:06:35 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 313.318718] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:06:35 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 09:06:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000001600)={0xa, 0x0, 0x0, @private2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="c7", 0x1}], 0x1}}], 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09034beafd0d36020a841a000000230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000300005839c900910000", 0x48}], 0x1) 09:06:36 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x4800, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) clock_getres(0x0, 0x0) 09:06:36 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 09:06:36 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 09:06:36 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000000)={[{@quota}, {@jqfmt_vfsv0}, {@nouid32}]}, 0x1, 0x4ae, &(0x7f0000000540)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000540)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}], [], 0x2f}) 09:06:36 executing program 5: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "38eefd", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "000000000000000000000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f002"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) [ 313.513600] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 313.542208] EXT4-fs warning (device sda1): ext4_group_add:1682: No reserved GDT blocks, can't resize 09:06:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="810a122dcf972e6800005f80186aaf0d5fb2587a3a8d8a70536327316037e255a2dcf37f91402dc0f0ec7b5e9c8adb8ab5a65089ab77180652b22da59795aec42946", 0x5ee, 0x0, &(0x7f0000000380)={0x11, 0x0, r2}, 0x14) 09:06:36 executing program 2: timer_create(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000000)) 09:06:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x3ff, 0x0, 0x0, 0xffff, 0x0, "c51b8d3f827a4881a244d87487df0071796e7f"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 09:06:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f0000000040)=""/32, 0x20) 09:06:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) [ 313.664994] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled 09:06:36 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000000)={[{@quota}, {@jqfmt_vfsv0}, {@nouid32}]}, 0x1, 0x4ae, &(0x7f0000000540)="$eJzs3UFPXF0ZAOD3XqBQPr4Pql2oUVtrtZqmMzBtSdNV3WhM08TYuHLRIkwJYYYhzFALdkH/g4lNXOlPcGHiwqQr9+5056YuTKo2mmLiYsy9M1CgDFBbmIT7PMnJveee6bzndHLPGd6BOQEU1sWI2IiIMxHxMCLGu9eTbok7nZI97s3rp7Obr5/OJtFu3/9Hkrdn12LHv8l80n3OkYj44fcifpK8G7e5tr44U6tVV7r1cqu+XG6urV9bqM/MV+erS5XK9NT05K3rNysfbawX6r959d2Fuz/6/e++8vKPG9/+WdatsW7bznF8TJ2hD23HyQxGxN3jCNYHA93xnOl3R/i/pBHxuYi4lN//4zGQv5oAwGnWbo9He3xnHQA47dI8B5akpW4uYCzStFTq5PDOx2haazRbVx81VpfmOrmyiRhKHy3UqpPdXOFEDCVZfSo/f1uv7Klfj4hzEfHz4bN5vTTbqM31840PABTYJ3vW/38Pd9Z/AOCUG+l3BwCAE2f9B4Disf4DQPFY/wGgeKz/AFA81n8AKB7rPwAUyg/u3ctKe7P7/ddzj9dWFxuPr81Vm4ul+upsabaxslyabzTm8+/sqR/2fLVGY3nqRqw+KbeqzVa5ubb+oN5YXWo9yL/X+0F16ERGBQAc5NyFF39OImLj9tm8xI69HKzVcLql/e4A0DcD/e4A0Dd2+4Li8jM+sM8Wvbvs+BWhs7sanh9Pf4Djd+WL8v9QVPL/UFzy/1Bc8v9QXO12Ys9/ACgYOX7gPT7/383n/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABTYWF6StNTdC3ws0rRUivg0IiZiKHm0UKtORsRnEfGn4aHhrD7V704DAB8o/VvS3f/ryvjlsb2tZ5L/DOfHiPjpL+//4slMq7UylV3/5/b11vPu9Uo/+g8AHGZrnd5ax7e8ef10dqucZH9efaezuWgWd7NbOi2DMZgfR2IoIkb/lXTrHdn7lYGPEH/jWUR8Yb/xJ3luZKK78+ne+FnsT080frorfpq3dY7Z/8Xn3z90zy1doSheZPPPnf3uvzQu5sf97/+RfIb6cFvz3+Y781+6Pf8N9Jj/Lh41xo0/fL9n27OILw3uFz/Zjp/0iH/5iPH/8uWvXurV1v5VxJXYP/7OWOVWfbncXFu/tlCfma/OV5cqlemp6clb129WynmOuryVqX7X329f/eyg8Y/2iD9yyPi/ccTx//q/D3/8tQPif+vr+7/+5w+In62J3zxi/JnR3/ac67P4cz3Gf9jrf/WI8V/+dX3uiA8FAE5Ac219caZWq644ceLEyfZJv2cm4Li9ven73RMAAAAAAAAAAAAAAKCXk/hzon6PEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNPrfwEAAP//QiXZUg==") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000540)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}], [], 0x2f}) [ 313.723949] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,jqfmt=vfsv0,nouid32,,errors=continue [ 313.829285] EXT4-fs (loop5): Quota format mount options ignored when QUOTA feature is enabled [ 313.845506] overlayfs: upper fs does not support file handles, falling back to index=off. [ 313.917996] EXT4-fs (loop5): mounted filesystem without journal. Opts: quota,jqfmt=vfsv0,nouid32,,errors=continue [ 313.967135] overlayfs: upper fs does not support file handles, falling back to index=off. [ 313.975951] overlayfs: failed to resolve './file0': -2 09:06:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/243, 0x10c}], 0x1, 0x0, 0x0) 09:06:36 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) write$vhost_msg(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 09:06:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000780)="4c76510accd69975ac927a4b3ed43595474755e0b08f1057596c4eab184a227d1f72cdbba96005dbb5f611049b77da3d8cb436", 0x33}], 0x1) writev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000000180)="82cedbd9e230018b95a5ad5d5d099528f775e8d7f9fe87c16433e13eb66716727055b2f533c345cb57e0ca22b151e8c5d567768eae5b3b5d1070b040586bdc15294f2a95c7c97d022c602af0080e62a17dc3af013fa7a9c96e269937c961120edfa6b311c35845e9a240656a34fc6e459a67bf988f928a7a6c863b2957ca8fab0139b7cb55f9faa92ca9b00ab9cce9b3", 0x90}, {&(0x7f0000000240)="240b1beb1e97897eb7959e5381132098bedfea2cff2596b35fa8c8278ec1f28298260f47f929cd45c8496e8454fc198a94cadc32bda97afec3b63cc5dbe6080a2b188a4bc253c21e09da85197fa0db1073bb0bb5638e548fded009bf91ffe0be7fb9c3799d7e6e1db3d63a0e3dc577399e31ebbc381d80d140fb438e0005e290c0c39c4fe7648ec50b714d7cb29dd5a1aae517debd8b4012879747e51823851495fcfabf32eff81416eaeeb4a26c2b7e28c24ffe171a", 0xb6}, {&(0x7f0000000580)="8924d3d5ffa3234fe1bfb0ef14dadf0e9cc6b711e67c6173d6d25244a6bb1f48857e62cf7413d05ea937253a3b6b29b53060b1239686a39ba31d9675477abe07e6d79e06efb7d17c20c9b08b7da446170524be638ebd0a45235c5c32bd7509b38166f3d119370e5ffe5a731a9379f55daf633ca174a0808e427e9ee742191981a5b74e54f8e4d8dc8d49286d31e0cd213c2caa72e3f3014aa987fba10ffa8d87c475ad94a0ffa7d1edc1536e5c36a19459900b304282447a6671aa83699f1ad9bb895160c651dfdd163fae0962f8bcbca9ef5baf420dbd0af82da0fd9a", 0xdd}, {&(0x7f0000000680)="816ced518d0b1ac77eb92c6135e0ebf5e1293b026353637829928cdb2a1ef827c9f30bdfcb7142516212e2fa8fe782dd6a279b9937b9b9ae76d63e12efdb7d1e2858ecb625cc0516897212ff12a830b4b83ae938d438e58176987b996670b81cffab", 0x62}, {&(0x7f0000000400)="e55ff249a71f31d6e0ad699034952c2108583447126cb03dee20759c9cb1f83520b578a7184a18eb", 0x28}, {&(0x7f00000008c0)="20a2b9460ed497e1eb45c331b0701b3eacfaefba4f6d34891cff64aabbe33f103774146a4246da8b3cfab21d78d5555cc88d69c470597a7da330cb629e58549fc7d74193f00675609c5dc453ba4d089c8b2dc6e5206ac694adba0f7ec8f935355c8d5de608a15b094f8c2b81c128c16c40feec324b8ad38af756abd05293c130ef6600799cf19464e6cba95cfb5ff46a58f310c15c3205edb1fa468854f3f42ae7d9386ed9649ec65593c953026314650d71103c3a61011049a401f826be1ba26cdd55635360a8d174b096d9b94b1aa6109b4852e6996cab472b314305acdf508ddf1654dc111d321355af33674ed49cd60f72834b7ac77097ef9ec97bbb0e0310bd7cac45d12571cec316dc4afc518dd4bb45d7dc841b12a0f22b9acfb760d210281ab96bdbebd8cf330588691e71fc1b7c9871c774035095ef7c181149ee8d6b288cc3388aecf47301e02e9e40cdf51f561abf31d8498e791d037ba10e45ed7468ba0f0d8e9ba761cff73c293adc2836a636e5e1aab05696d750a0", 0x17c}, {&(0x7f00000004c0)="780a43ac2c7c1421a6f9670058a2c63f5105", 0x12}, {&(0x7f0000000700)="7e724396d563b223fddd9e8a6fbc3f6f9df03825a423bfb455c8066480866cc5c1aa57a7919aa9129208c7ccbd55533cdc6e2e0d9fd0e0068d427fe18a1515599b2a", 0x42}], 0x8) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) lseek(r0, 0x5, 0x0) 09:06:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x1}) ioctl$TUNGETSNDBUF(r0, 0x801054db, 0x0) 09:06:36 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 09:06:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x10}]}}, &(0x7f00000001c0)=""/199, 0x26, 0xc7, 0x1}, 0x20) 09:06:36 executing program 0: syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="043e"], 0xf3) 09:06:36 executing program 5: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)) 09:06:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x40049409, 0x0) 09:06:37 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f0000000080)='k', 0x1, 0xfffffffffffffffc) 09:06:37 executing program 2: clock_nanosleep(0x0, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000100)) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="aada4b63ab74"}, 0x10) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:06:37 executing program 0: add_key$user(&(0x7f0000000700), 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 314.459299] nvme_fabrics: missing parameter 'transport=%s' [ 314.465275] nvme_fabrics: missing parameter 'nqn=%s' 09:06:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 09:06:37 executing program 1: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) 09:06:37 executing program 2: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:06:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 09:06:37 executing program 0: socket$inet6(0xa, 0x0, 0xb77) 09:06:37 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "38eefd", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000fe0000000000000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x18, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f002"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 09:06:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720ff7f00000363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cff9962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67581cf796aad4223b9ff7ffcad3f6c3cfa4803550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e000026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8909c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c78eab08c0000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a01d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbdefa72be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3a04f3d61f0075ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa5829374eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb7c8e2fb8bd79fe3a8316de283e0ceab5800e7f8515512cfd114e506fa5937851ef814366f6db9d69eebfd3071a5ca5e0a13af472dfed58eb130cc8580797c7ac41526155f05bd6c7cf5577e60d4ac9525c868ba59b0dc796818cd617675969aadd4c99191edafbe6156ff4193e9a0ee5dbf33922bd6f8e9965ed6d8d6e0386f583352364adb468e5be4b4832bd0d65611593c14040cad3fc905d8acd20466ec3e251102ecc3413c1339328f8d414e4520d622a8c874d1204e6851b7742f36f95"], &(0x7f0000000140)='GPL\x00'}, 0x48) 09:06:37 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x1, 0x4bc, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x3ffffffe}}, 0x0) 09:06:37 executing program 2: syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="646973636172642c0008fd346f1fe0c7b977cf98b0dfc801ecf9a88e1ae482"], 0x1, 0x559d, &(0x7f0000005680)="$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") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000010c0)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4cb42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000009) 09:06:37 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x4000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) 09:06:37 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="4739c27b49cb", @broadcast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, {[@timestamp_addr={0x44, 0x4, 0xb7, 0x1, 0xf}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}}}, 0x0) 09:06:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/protocols\x00') bind$netlink(r0, 0x0, 0x0) 09:06:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {&(0x7f00000000c0)=""/113, 0x71, 0x0, 0x0, 0x3}}, 0x48) [ 314.760086] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 09:06:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x1c02}) ioctl$TUNGETIFF(r0, 0x401054d5, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) 09:06:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SYNC(r0, 0x8906, 0x0) 09:06:37 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 09:06:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x842, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000140), 0x1000, r0}, 0x38) 09:06:37 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x803, 0x0) socket(0x1, 0x803, 0x0) socket(0x1, 0x803, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) 09:06:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 315.192007] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop2 [ 315.212396] BTRFS error (device loop2): unsupported checksum algorithm 3 [ 315.224517] BTRFS error (device loop2): superblock checksum mismatch [ 315.264910] BTRFS error (device loop2): open_ctree failed 09:06:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x44840, 0x0) 09:06:37 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2710}) 09:06:37 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x2008c0) 09:06:37 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x2, @local}]}, 0x0) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="043e000d5b"], 0xf3) 09:06:37 executing program 3: pipe2$9p(&(0x7f0000000140), 0x4080) 09:06:37 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000003580), 0x20200, 0x0) [ 315.411298] Bluetooth: Unknown advertising packet type: 0xcaa0 [ 315.417767] Bluetooth: hci1: advertising data len corrected [ 315.423485] Bluetooth: hci1: advertising data len corrected [ 315.429303] Bluetooth: hci1: advertising data len corrected [ 315.436720] ================================================================== [ 315.444317] BUG: KASAN: slab-out-of-bounds in process_adv_report+0xd8f/0xe70 [ 315.451509] Read of size 1 at addr ffff88809cced1e5 by task kworker/u5:8/8144 [ 315.458776] 09:06:38 executing program 3: pipe2$watch_queue(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 09:06:38 executing program 1: pipe2$watch_queue(&(0x7f0000000680), 0x80) 09:06:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 315.460408] CPU: 0 PID: 8144 Comm: kworker/u5:8 Not tainted 4.19.211-syzkaller #0 [ 315.468028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 315.477393] Workqueue: hci1 hci_rx_work [ 315.481366] Call Trace: [ 315.483958] dump_stack+0x1fc/0x2ef [ 315.487602] print_address_description.cold+0x54/0x219 [ 315.492892] kasan_report_error.cold+0x8a/0x1b9 [ 315.497554] ? process_adv_report+0xd8f/0xe70 [ 315.502034] __asan_report_load1_noabort+0x88/0x90 [ 315.506948] ? process_adv_report+0xd8f/0xe70 [ 315.511430] process_adv_report+0xd8f/0xe70 [ 315.515743] hci_le_meta_evt+0x2049/0x3f20 [ 315.519967] ? trace_hardirqs_off+0x64/0x200 [ 315.524366] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 315.529454] ? hci_cmd_status_evt+0x6fc0/0x6fc0 [ 315.534110] ? check_preemption_disabled+0x41/0x280 [ 315.539115] ? __lock_acquire+0x6de/0x3ff0 [ 315.543338] ? __lock_acquire+0x6de/0x3ff0 [ 315.547565] hci_event_packet+0x34ad/0x7e20 [ 315.551872] ? mark_held_locks+0xf0/0xf0 [ 315.555922] ? __lock_acquire+0x6de/0x3ff0 [ 315.560142] ? hci_cmd_complete_evt+0xc280/0xc280 [ 315.564973] ? debug_object_deactivate+0x1f9/0x2e0 [ 315.569896] ? mark_held_locks+0xa6/0xf0 [ 315.573943] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 315.579031] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 315.583601] hci_rx_work+0x4ad/0xc70 [ 315.587309] process_one_work+0x864/0x1570 [ 315.591554] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 315.596290] worker_thread+0x64c/0x1130 [ 315.600277] ? __kthread_parkme+0x133/0x1e0 [ 315.604599] ? process_one_work+0x1570/0x1570 [ 315.609082] kthread+0x33f/0x460 [ 315.612436] ? kthread_park+0x180/0x180 [ 315.616401] ret_from_fork+0x24/0x30 [ 315.620101] [ 315.621710] Allocated by task 11878: [ 315.625410] __kmalloc_node_track_caller+0x4c/0x70 [ 315.630328] __alloc_skb+0xae/0x560 [ 315.633938] vhci_write+0xbd/0x450 [ 315.637464] __vfs_write+0x51b/0x770 [ 315.641163] vfs_write+0x1f3/0x540 [ 315.644686] ksys_write+0x12b/0x2a0 [ 315.648298] do_syscall_64+0xf9/0x620 [ 315.652084] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.657252] [ 315.658862] Freed by task 2887: [ 315.662128] kfree+0xcc/0x210 [ 315.665220] skb_release_data+0x6de/0x920 [ 315.669349] kfree_skb+0x11a/0x3d0 [ 315.672874] __netif_receive_skb_core+0x535/0x3270 [ 315.677787] __netif_receive_skb_one_core+0xae/0x180 [ 315.682875] __netif_receive_skb+0x27/0x1c0 [ 315.687180] process_backlog+0x241/0x700 [ 315.691228] net_rx_action+0x4ac/0xfb0 [ 315.695100] __do_softirq+0x265/0x980 [ 315.698877] [ 315.700491] The buggy address belongs to the object at ffff88809ccecd80 [ 315.700491] which belongs to the cache kmalloc-1024 of size 1024 [ 315.713305] The buggy address is located 101 bytes to the right of [ 315.713305] 1024-byte region [ffff88809ccecd80, ffff88809cced180) [ 315.725769] The buggy address belongs to the page: [ 315.730682] page:ffffea0002733b00 count:1 mapcount:0 mapping:ffff88813bff0ac0 index:0xffff88809ccedb00 compound_mapcount: 0 [ 315.741938] flags: 0xfff00000008100(slab|head) [ 315.746509] raw: 00fff00000008100 ffffea0002d16308 ffffea000286f288 ffff88813bff0ac0 [ 315.754378] raw: ffff88809ccedb00 ffff88809ccec000 0000000100000004 0000000000000000 [ 315.762236] page dumped because: kasan: bad access detected [ 315.767922] [ 315.769529] Memory state around the buggy address: [ 315.774444] ffff88809cced080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.781799] ffff88809cced100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.789157] >ffff88809cced180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 315.796503] ^ [ 315.802997] ffff88809cced200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 315.810347] ffff88809cced280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 315.817687] ================================================================== [ 315.825027] Disabling lock debugging due to kernel taint [ 315.845624] Kernel panic - not syncing: panic_on_warn set ... [ 315.845624] [ 315.853025] CPU: 1 PID: 8144 Comm: kworker/u5:8 Tainted: G B 4.19.211-syzkaller #0 [ 315.862029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 315.871395] Workqueue: hci1 hci_rx_work [ 315.875362] Call Trace: [ 315.877953] dump_stack+0x1fc/0x2ef [ 315.881588] panic+0x26a/0x50e [ 315.884781] ? __warn_printk+0xf3/0xf3 [ 315.888671] ? preempt_schedule_common+0x45/0xc0 [ 315.893428] ? ___preempt_schedule+0x16/0x18 [ 315.897842] ? trace_hardirqs_on+0x55/0x210 [ 315.902173] kasan_end_report+0x43/0x49 [ 315.906150] kasan_report_error.cold+0xa7/0x1b9 [ 315.910821] ? process_adv_report+0xd8f/0xe70 [ 315.915322] __asan_report_load1_noabort+0x88/0x90 [ 315.920260] ? process_adv_report+0xd8f/0xe70 [ 315.924767] process_adv_report+0xd8f/0xe70 [ 315.929098] hci_le_meta_evt+0x2049/0x3f20 [ 315.933336] ? trace_hardirqs_off+0x64/0x200 [ 315.937754] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 315.942861] ? hci_cmd_status_evt+0x6fc0/0x6fc0 [ 315.947531] ? check_preemption_disabled+0x41/0x280 [ 315.952548] ? __lock_acquire+0x6de/0x3ff0 [ 315.956780] ? __lock_acquire+0x6de/0x3ff0 [ 315.961017] hci_event_packet+0x34ad/0x7e20 [ 315.965347] ? mark_held_locks+0xf0/0xf0 [ 315.969408] ? __lock_acquire+0x6de/0x3ff0 [ 315.973646] ? hci_cmd_complete_evt+0xc280/0xc280 [ 315.978496] ? debug_object_deactivate+0x1f9/0x2e0 [ 315.983437] ? mark_held_locks+0xa6/0xf0 [ 315.987502] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 315.992610] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 315.997199] hci_rx_work+0x4ad/0xc70 [ 316.000920] process_one_work+0x864/0x1570 [ 316.005159] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 316.009833] worker_thread+0x64c/0x1130 [ 316.013814] ? __kthread_parkme+0x133/0x1e0 [ 316.018139] ? process_one_work+0x1570/0x1570 [ 316.022637] kthread+0x33f/0x460 [ 316.026001] ? kthread_park+0x180/0x180 [ 316.029981] ret_from_fork+0x24/0x30 [ 316.033845] Kernel Offset: disabled [ 316.037457] Rebooting in 86400 seconds..