[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2021/04/14 18:27:47 fuzzer started 2021/04/14 18:27:48 dialing manager at 10.128.0.163:35979 2021/04/14 18:27:48 syscalls: 3388 2021/04/14 18:27:48 code coverage: enabled 2021/04/14 18:27:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/14 18:27:48 extra coverage: extra coverage is not supported by the kernel 2021/04/14 18:27:48 setuid sandbox: enabled 2021/04/14 18:27:48 namespace sandbox: enabled 2021/04/14 18:27:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/14 18:27:48 fault injection: enabled 2021/04/14 18:27:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/14 18:27:48 net packet injection: enabled 2021/04/14 18:27:48 net device setup: enabled 2021/04/14 18:27:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/14 18:27:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/14 18:27:48 USB emulation: /dev/raw-gadget does not exist 2021/04/14 18:27:48 hci packet injection: enabled 2021/04/14 18:27:48 wifi device emulation: kernel 4.17 required (have 4.14.230-syzkaller) 2021/04/14 18:27:48 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/14 18:27:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/14 18:27:48 fetching corpus: 50, signal 46344/50182 (executing program) 2021/04/14 18:27:48 fetching corpus: 100, signal 84460/90054 (executing program) 2021/04/14 18:27:48 fetching corpus: 150, signal 107593/114883 (executing program) 2021/04/14 18:27:48 fetching corpus: 200, signal 129720/138680 (executing program) 2021/04/14 18:27:48 fetching corpus: 250, signal 142181/152824 (executing program) 2021/04/14 18:27:49 fetching corpus: 300, signal 157952/170213 (executing program) 2021/04/14 18:27:49 fetching corpus: 350, signal 170313/184165 (executing program) 2021/04/14 18:27:49 fetching corpus: 400, signal 183321/198701 (executing program) 2021/04/14 18:27:49 fetching corpus: 450, signal 192879/209816 (executing program) 2021/04/14 18:27:49 fetching corpus: 500, signal 200402/218904 (executing program) 2021/04/14 18:27:49 fetching corpus: 550, signal 213067/233059 (executing program) 2021/04/14 18:27:49 fetching corpus: 600, signal 224177/245602 (executing program) 2021/04/14 18:27:49 fetching corpus: 650, signal 232825/255706 (executing program) 2021/04/14 18:27:49 fetching corpus: 700, signal 241787/266110 (executing program) 2021/04/14 18:27:50 fetching corpus: 750, signal 250971/276715 (executing program) 2021/04/14 18:27:50 fetching corpus: 800, signal 259716/286838 (executing program) 2021/04/14 18:27:50 fetching corpus: 850, signal 264224/292808 (executing program) 2021/04/14 18:27:50 fetching corpus: 900, signal 268747/298769 (executing program) 2021/04/14 18:27:50 fetching corpus: 950, signal 275402/306762 (executing program) 2021/04/14 18:27:50 fetching corpus: 1000, signal 281199/313931 (executing program) 2021/04/14 18:27:50 fetching corpus: 1050, signal 285881/320006 (executing program) 2021/04/14 18:27:50 fetching corpus: 1100, signal 290763/326242 (executing program) 2021/04/14 18:27:50 fetching corpus: 1150, signal 295911/332700 (executing program) 2021/04/14 18:27:50 fetching corpus: 1200, signal 303055/341128 (executing program) 2021/04/14 18:27:50 fetching corpus: 1250, signal 308963/348320 (executing program) 2021/04/14 18:27:51 fetching corpus: 1300, signal 313315/354039 (executing program) 2021/04/14 18:27:51 fetching corpus: 1350, signal 317740/359760 (executing program) 2021/04/14 18:27:51 fetching corpus: 1400, signal 323275/366534 (executing program) 2021/04/14 18:27:51 fetching corpus: 1450, signal 329078/373570 (executing program) 2021/04/14 18:27:51 fetching corpus: 1500, signal 334431/380133 (executing program) 2021/04/14 18:27:51 fetching corpus: 1550, signal 337432/384447 (executing program) 2021/04/14 18:27:51 fetching corpus: 1600, signal 346583/394546 (executing program) 2021/04/14 18:27:51 fetching corpus: 1650, signal 350735/399906 (executing program) 2021/04/14 18:27:51 fetching corpus: 1700, signal 355714/406061 (executing program) 2021/04/14 18:27:52 fetching corpus: 1750, signal 359931/411463 (executing program) 2021/04/14 18:27:52 fetching corpus: 1800, signal 364505/417229 (executing program) 2021/04/14 18:27:52 fetching corpus: 1850, signal 368502/422418 (executing program) 2021/04/14 18:27:52 fetching corpus: 1900, signal 372491/427590 (executing program) 2021/04/14 18:27:52 fetching corpus: 1950, signal 374768/431165 (executing program) 2021/04/14 18:27:52 fetching corpus: 2000, signal 378883/436432 (executing program) 2021/04/14 18:27:52 fetching corpus: 2050, signal 381447/440196 (executing program) 2021/04/14 18:27:52 fetching corpus: 2100, signal 384268/444230 (executing program) 2021/04/14 18:27:52 fetching corpus: 2150, signal 389915/450932 (executing program) 2021/04/14 18:27:53 fetching corpus: 2200, signal 393921/456048 (executing program) 2021/04/14 18:27:53 fetching corpus: 2250, signal 397518/460731 (executing program) 2021/04/14 18:27:53 fetching corpus: 2300, signal 402067/466281 (executing program) 2021/04/14 18:27:53 fetching corpus: 2350, signal 407558/472660 (executing program) 2021/04/14 18:27:53 fetching corpus: 2400, signal 410168/476398 (executing program) 2021/04/14 18:27:53 fetching corpus: 2450, signal 414298/481533 (executing program) 2021/04/14 18:27:53 fetching corpus: 2500, signal 418556/486812 (executing program) 2021/04/14 18:27:53 fetching corpus: 2550, signal 421871/491191 (executing program) 2021/04/14 18:27:54 fetching corpus: 2600, signal 426764/496995 (executing program) 2021/04/14 18:27:54 fetching corpus: 2650, signal 431240/502419 (executing program) 2021/04/14 18:27:54 fetching corpus: 2700, signal 433519/505838 (executing program) 2021/04/14 18:27:54 fetching corpus: 2750, signal 436961/510281 (executing program) 2021/04/14 18:27:54 fetching corpus: 2800, signal 440111/514468 (executing program) 2021/04/14 18:27:54 fetching corpus: 2850, signal 443014/518437 (executing program) 2021/04/14 18:27:54 fetching corpus: 2900, signal 445755/522178 (executing program) 2021/04/14 18:27:54 fetching corpus: 2950, signal 448541/526046 (executing program) 2021/04/14 18:27:54 fetching corpus: 3000, signal 452573/530946 (executing program) 2021/04/14 18:27:55 fetching corpus: 3050, signal 455602/535001 (executing program) 2021/04/14 18:27:55 fetching corpus: 3100, signal 458961/539302 (executing program) 2021/04/14 18:27:55 fetching corpus: 3150, signal 460836/542257 (executing program) 2021/04/14 18:27:55 fetching corpus: 3200, signal 464099/546410 (executing program) 2021/04/14 18:27:55 fetching corpus: 3250, signal 467625/550821 (executing program) 2021/04/14 18:27:55 fetching corpus: 3300, signal 469430/553709 (executing program) 2021/04/14 18:27:55 fetching corpus: 3350, signal 472091/557377 (executing program) 2021/04/14 18:27:55 fetching corpus: 3400, signal 474293/560612 (executing program) 2021/04/14 18:27:55 fetching corpus: 3450, signal 476267/563631 (executing program) 2021/04/14 18:27:55 fetching corpus: 3500, signal 478475/566817 (executing program) 2021/04/14 18:27:55 fetching corpus: 3550, signal 481487/570692 (executing program) 2021/04/14 18:27:56 fetching corpus: 3600, signal 484380/574479 (executing program) 2021/04/14 18:27:56 fetching corpus: 3650, signal 486577/577730 (executing program) 2021/04/14 18:27:56 fetching corpus: 3700, signal 489509/581527 (executing program) 2021/04/14 18:27:56 fetching corpus: 3750, signal 491374/584372 (executing program) 2021/04/14 18:27:57 fetching corpus: 3800, signal 493505/587452 (executing program) 2021/04/14 18:27:57 fetching corpus: 3850, signal 495694/590579 (executing program) 2021/04/14 18:27:57 fetching corpus: 3900, signal 497950/593758 (executing program) 2021/04/14 18:27:57 fetching corpus: 3950, signal 499852/596625 (executing program) 2021/04/14 18:27:57 fetching corpus: 4000, signal 502537/600181 (executing program) 2021/04/14 18:27:57 fetching corpus: 4050, signal 504127/602798 (executing program) 2021/04/14 18:27:57 fetching corpus: 4100, signal 506471/605994 (executing program) 2021/04/14 18:27:57 fetching corpus: 4150, signal 509079/609456 (executing program) 2021/04/14 18:27:57 fetching corpus: 4200, signal 511162/612503 (executing program) 2021/04/14 18:27:57 fetching corpus: 4250, signal 513506/615731 (executing program) 2021/04/14 18:27:58 fetching corpus: 4300, signal 515656/618729 (executing program) 2021/04/14 18:27:58 fetching corpus: 4350, signal 517955/621873 (executing program) 2021/04/14 18:27:58 fetching corpus: 4400, signal 519776/624578 (executing program) 2021/04/14 18:27:58 fetching corpus: 4450, signal 521491/627196 (executing program) 2021/04/14 18:27:58 fetching corpus: 4500, signal 523488/630083 (executing program) 2021/04/14 18:27:58 fetching corpus: 4550, signal 525670/633146 (executing program) 2021/04/14 18:27:58 fetching corpus: 4600, signal 527597/635947 (executing program) 2021/04/14 18:27:58 fetching corpus: 4650, signal 529244/638537 (executing program) 2021/04/14 18:27:58 fetching corpus: 4700, signal 531803/641901 (executing program) 2021/04/14 18:27:58 fetching corpus: 4750, signal 533800/644729 (executing program) 2021/04/14 18:27:59 fetching corpus: 4800, signal 535270/647140 (executing program) 2021/04/14 18:27:59 fetching corpus: 4850, signal 538432/650963 (executing program) 2021/04/14 18:27:59 fetching corpus: 4900, signal 540582/653933 (executing program) 2021/04/14 18:27:59 fetching corpus: 4950, signal 542350/656574 (executing program) 2021/04/14 18:27:59 fetching corpus: 5000, signal 544209/659273 (executing program) 2021/04/14 18:27:59 fetching corpus: 5050, signal 546251/662139 (executing program) 2021/04/14 18:27:59 fetching corpus: 5100, signal 548108/664836 (executing program) 2021/04/14 18:27:59 fetching corpus: 5150, signal 550706/668189 (executing program) 2021/04/14 18:28:00 fetching corpus: 5200, signal 552621/670898 (executing program) 2021/04/14 18:28:00 fetching corpus: 5250, signal 555021/673999 (executing program) 2021/04/14 18:28:00 fetching corpus: 5300, signal 556928/676704 (executing program) 2021/04/14 18:28:00 fetching corpus: 5350, signal 558525/679141 (executing program) 2021/04/14 18:28:00 fetching corpus: 5400, signal 560502/681854 (executing program) 2021/04/14 18:28:00 fetching corpus: 5450, signal 562124/684294 (executing program) 2021/04/14 18:28:00 fetching corpus: 5500, signal 563920/686868 (executing program) 2021/04/14 18:28:00 fetching corpus: 5550, signal 565721/689475 (executing program) 2021/04/14 18:28:00 fetching corpus: 5600, signal 567555/692050 (executing program) 2021/04/14 18:28:00 fetching corpus: 5650, signal 568986/694315 (executing program) 2021/04/14 18:28:01 fetching corpus: 5700, signal 570745/696793 (executing program) 2021/04/14 18:28:01 fetching corpus: 5750, signal 572516/699345 (executing program) 2021/04/14 18:28:01 fetching corpus: 5800, signal 574479/702056 (executing program) 2021/04/14 18:28:01 fetching corpus: 5850, signal 575750/704217 (executing program) 2021/04/14 18:28:01 fetching corpus: 5900, signal 578016/707170 (executing program) 2021/04/14 18:28:01 fetching corpus: 5950, signal 580117/710025 (executing program) 2021/04/14 18:28:01 fetching corpus: 6000, signal 581453/712210 (executing program) 2021/04/14 18:28:01 fetching corpus: 6050, signal 583350/714883 (executing program) 2021/04/14 18:28:01 fetching corpus: 6100, signal 584865/717171 (executing program) 2021/04/14 18:28:01 fetching corpus: 6150, signal 586602/719644 (executing program) 2021/04/14 18:28:02 fetching corpus: 6200, signal 588063/721898 (executing program) 2021/04/14 18:28:02 fetching corpus: 6250, signal 590316/724824 (executing program) 2021/04/14 18:28:02 fetching corpus: 6300, signal 591247/726663 (executing program) 2021/04/14 18:28:02 fetching corpus: 6350, signal 592648/728847 (executing program) 2021/04/14 18:28:02 fetching corpus: 6400, signal 593791/730808 (executing program) 2021/04/14 18:28:02 fetching corpus: 6450, signal 595337/733106 (executing program) 2021/04/14 18:28:02 fetching corpus: 6500, signal 597256/735670 (executing program) 2021/04/14 18:28:02 fetching corpus: 6550, signal 599034/738105 (executing program) 2021/04/14 18:28:02 fetching corpus: 6600, signal 600493/740332 (executing program) 2021/04/14 18:28:02 fetching corpus: 6650, signal 602155/742691 (executing program) 2021/04/14 18:28:03 fetching corpus: 6700, signal 604410/745529 (executing program) 2021/04/14 18:28:03 fetching corpus: 6750, signal 605675/747546 (executing program) 2021/04/14 18:28:03 fetching corpus: 6800, signal 606906/749591 (executing program) 2021/04/14 18:28:03 fetching corpus: 6850, signal 608707/752028 (executing program) 2021/04/14 18:28:03 fetching corpus: 6900, signal 610827/754738 (executing program) 2021/04/14 18:28:03 fetching corpus: 6950, signal 611955/756615 (executing program) 2021/04/14 18:28:03 fetching corpus: 7000, signal 613129/758566 (executing program) 2021/04/14 18:28:03 fetching corpus: 7050, signal 614446/760589 (executing program) 2021/04/14 18:28:03 fetching corpus: 7100, signal 616581/763235 (executing program) 2021/04/14 18:28:03 fetching corpus: 7150, signal 617899/765312 (executing program) 2021/04/14 18:28:03 fetching corpus: 7200, signal 619345/767436 (executing program) 2021/04/14 18:28:04 fetching corpus: 7250, signal 620757/769577 (executing program) 2021/04/14 18:28:04 fetching corpus: 7300, signal 622439/771905 (executing program) 2021/04/14 18:28:04 fetching corpus: 7350, signal 623773/773918 (executing program) 2021/04/14 18:28:04 fetching corpus: 7400, signal 624903/775800 (executing program) 2021/04/14 18:28:04 fetching corpus: 7450, signal 626675/778195 (executing program) 2021/04/14 18:28:04 fetching corpus: 7500, signal 628914/780884 (executing program) 2021/04/14 18:28:04 fetching corpus: 7550, signal 630016/782749 (executing program) 2021/04/14 18:28:04 fetching corpus: 7600, signal 631892/785191 (executing program) 2021/04/14 18:28:04 fetching corpus: 7650, signal 633200/787161 (executing program) 2021/04/14 18:28:05 fetching corpus: 7700, signal 634336/789009 (executing program) 2021/04/14 18:28:05 fetching corpus: 7750, signal 635754/791088 (executing program) 2021/04/14 18:28:05 fetching corpus: 7800, signal 637029/793058 (executing program) 2021/04/14 18:28:05 fetching corpus: 7850, signal 638038/794803 (executing program) 2021/04/14 18:28:05 fetching corpus: 7900, signal 640190/797398 (executing program) 2021/04/14 18:28:05 fetching corpus: 7950, signal 641883/799667 (executing program) 2021/04/14 18:28:05 fetching corpus: 8000, signal 643561/801873 (executing program) 2021/04/14 18:28:05 fetching corpus: 8050, signal 644479/803542 (executing program) 2021/04/14 18:28:05 fetching corpus: 8100, signal 646198/805784 (executing program) 2021/04/14 18:28:06 fetching corpus: 8150, signal 647385/807653 (executing program) 2021/04/14 18:28:06 fetching corpus: 8200, signal 649214/810037 (executing program) 2021/04/14 18:28:06 fetching corpus: 8250, signal 650404/811916 (executing program) 2021/04/14 18:28:06 fetching corpus: 8300, signal 651889/814001 (executing program) 2021/04/14 18:28:06 fetching corpus: 8350, signal 653171/815936 (executing program) 2021/04/14 18:28:06 fetching corpus: 8400, signal 654522/817899 (executing program) 2021/04/14 18:28:06 fetching corpus: 8450, signal 656122/820031 (executing program) 2021/04/14 18:28:06 fetching corpus: 8500, signal 657403/821939 (executing program) 2021/04/14 18:28:06 fetching corpus: 8550, signal 658997/824008 (executing program) 2021/04/14 18:28:06 fetching corpus: 8600, signal 659887/825638 (executing program) 2021/04/14 18:28:07 fetching corpus: 8650, signal 660749/827212 (executing program) 2021/04/14 18:28:07 fetching corpus: 8700, signal 661802/828928 (executing program) 2021/04/14 18:28:07 fetching corpus: 8750, signal 663273/830970 (executing program) 2021/04/14 18:28:07 fetching corpus: 8800, signal 664392/832705 (executing program) 2021/04/14 18:28:07 fetching corpus: 8850, signal 665280/834322 (executing program) 2021/04/14 18:28:07 fetching corpus: 8900, signal 666195/835929 (executing program) 2021/04/14 18:28:07 fetching corpus: 8950, signal 667781/838014 (executing program) 2021/04/14 18:28:07 fetching corpus: 9000, signal 668462/839437 (executing program) 2021/04/14 18:28:07 fetching corpus: 9050, signal 669913/841394 (executing program) 2021/04/14 18:28:08 fetching corpus: 9100, signal 672013/843804 (executing program) 2021/04/14 18:28:08 fetching corpus: 9150, signal 672945/845446 (executing program) 2021/04/14 18:28:08 fetching corpus: 9200, signal 673931/847098 (executing program) 2021/04/14 18:28:08 fetching corpus: 9250, signal 676580/849823 (executing program) 2021/04/14 18:28:08 fetching corpus: 9300, signal 677526/851369 (executing program) 2021/04/14 18:28:08 fetching corpus: 9350, signal 678579/853040 (executing program) 2021/04/14 18:28:08 fetching corpus: 9400, signal 680166/855068 (executing program) 2021/04/14 18:28:08 fetching corpus: 9450, signal 681132/856683 (executing program) 2021/04/14 18:28:08 fetching corpus: 9500, signal 682412/858536 (executing program) 2021/04/14 18:28:09 fetching corpus: 9550, signal 683764/860404 (executing program) 2021/04/14 18:28:09 fetching corpus: 9600, signal 684583/861874 (executing program) 2021/04/14 18:28:09 fetching corpus: 9650, signal 685525/863430 (executing program) 2021/04/14 18:28:09 fetching corpus: 9700, signal 686521/865045 (executing program) 2021/04/14 18:28:09 fetching corpus: 9750, signal 687483/866639 (executing program) 2021/04/14 18:28:09 fetching corpus: 9800, signal 688480/868222 (executing program) 2021/04/14 18:28:09 fetching corpus: 9850, signal 689361/869749 (executing program) 2021/04/14 18:28:09 fetching corpus: 9900, signal 690773/871611 (executing program) 2021/04/14 18:28:10 fetching corpus: 9950, signal 691783/873208 (executing program) 2021/04/14 18:28:10 fetching corpus: 10000, signal 692672/874778 (executing program) 2021/04/14 18:28:10 fetching corpus: 10050, signal 693813/876436 (executing program) 2021/04/14 18:28:10 fetching corpus: 10100, signal 694900/878047 (executing program) 2021/04/14 18:28:10 fetching corpus: 10150, signal 695731/879502 (executing program) 2021/04/14 18:28:10 fetching corpus: 10200, signal 696751/881098 (executing program) 2021/04/14 18:28:10 fetching corpus: 10250, signal 697515/882537 (executing program) 2021/04/14 18:28:10 fetching corpus: 10300, signal 698965/884394 (executing program) 2021/04/14 18:28:10 fetching corpus: 10350, signal 699835/885865 (executing program) 2021/04/14 18:28:10 fetching corpus: 10400, signal 700754/887345 (executing program) 2021/04/14 18:28:11 fetching corpus: 10450, signal 701718/888891 (executing program) 2021/04/14 18:28:11 fetching corpus: 10500, signal 703109/890710 (executing program) 2021/04/14 18:28:11 fetching corpus: 10550, signal 704620/892581 (executing program) 2021/04/14 18:28:11 fetching corpus: 10600, signal 705845/894282 (executing program) 2021/04/14 18:28:11 fetching corpus: 10650, signal 707130/896037 (executing program) 2021/04/14 18:28:11 fetching corpus: 10700, signal 708362/897732 (executing program) 2021/04/14 18:28:11 fetching corpus: 10750, signal 709117/899124 (executing program) 2021/04/14 18:28:11 fetching corpus: 10800, signal 710183/900736 (executing program) 2021/04/14 18:28:12 fetching corpus: 10850, signal 711395/902392 (executing program) 2021/04/14 18:28:12 fetching corpus: 10900, signal 712357/903891 (executing program) 2021/04/14 18:28:12 fetching corpus: 10950, signal 713314/905411 (executing program) 2021/04/14 18:28:12 fetching corpus: 11000, signal 713956/906705 (executing program) 2021/04/14 18:28:12 fetching corpus: 11050, signal 715063/908309 (executing program) 2021/04/14 18:28:12 fetching corpus: 11100, signal 716115/909838 (executing program) 2021/04/14 18:28:12 fetching corpus: 11150, signal 717236/911434 (executing program) 2021/04/14 18:28:12 fetching corpus: 11200, signal 718057/912850 (executing program) 2021/04/14 18:28:12 fetching corpus: 11250, signal 718699/914156 (executing program) 2021/04/14 18:28:12 fetching corpus: 11300, signal 719623/915582 (executing program) 2021/04/14 18:28:13 fetching corpus: 11350, signal 720729/917117 (executing program) 2021/04/14 18:28:13 fetching corpus: 11400, signal 721737/918602 (executing program) 2021/04/14 18:28:13 fetching corpus: 11450, signal 722682/920025 (executing program) 2021/04/14 18:28:13 fetching corpus: 11500, signal 723850/921645 (executing program) 2021/04/14 18:28:13 fetching corpus: 11550, signal 724587/922966 (executing program) 2021/04/14 18:28:13 fetching corpus: 11600, signal 725377/924352 (executing program) 2021/04/14 18:28:13 fetching corpus: 11650, signal 726159/925684 (executing program) 2021/04/14 18:28:13 fetching corpus: 11700, signal 727264/927239 (executing program) 2021/04/14 18:28:13 fetching corpus: 11750, signal 728734/929027 (executing program) 2021/04/14 18:28:14 fetching corpus: 11800, signal 729755/930571 (executing program) 2021/04/14 18:28:14 fetching corpus: 11850, signal 730512/931865 (executing program) 2021/04/14 18:28:14 fetching corpus: 11900, signal 731807/933495 (executing program) 2021/04/14 18:28:14 fetching corpus: 11950, signal 732851/934996 (executing program) 2021/04/14 18:28:14 fetching corpus: 12000, signal 733733/936348 (executing program) 2021/04/14 18:28:14 fetching corpus: 12050, signal 735158/938061 (executing program) 2021/04/14 18:28:14 fetching corpus: 12100, signal 735811/939269 (executing program) 2021/04/14 18:28:14 fetching corpus: 12150, signal 736871/940793 (executing program) 2021/04/14 18:28:14 fetching corpus: 12200, signal 737739/942176 (executing program) 2021/04/14 18:28:14 fetching corpus: 12250, signal 738563/943483 (executing program) 2021/04/14 18:28:15 fetching corpus: 12300, signal 739319/944760 (executing program) 2021/04/14 18:28:15 fetching corpus: 12350, signal 740015/945944 (executing program) 2021/04/14 18:28:15 fetching corpus: 12400, signal 741310/947580 (executing program) 2021/04/14 18:28:15 fetching corpus: 12450, signal 742540/949178 (executing program) 2021/04/14 18:28:15 fetching corpus: 12500, signal 743252/950435 (executing program) 2021/04/14 18:28:15 fetching corpus: 12550, signal 744189/951819 (executing program) 2021/04/14 18:28:15 fetching corpus: 12600, signal 745083/953137 (executing program) 2021/04/14 18:28:15 fetching corpus: 12650, signal 745978/954524 (executing program) 2021/04/14 18:28:15 fetching corpus: 12700, signal 746787/955842 (executing program) 2021/04/14 18:28:15 fetching corpus: 12750, signal 747947/957332 (executing program) 2021/04/14 18:28:16 fetching corpus: 12800, signal 749186/958900 (executing program) 2021/04/14 18:28:16 fetching corpus: 12850, signal 750170/960301 (executing program) 2021/04/14 18:28:16 fetching corpus: 12900, signal 751053/961637 (executing program) 2021/04/14 18:28:16 fetching corpus: 12950, signal 751930/962984 (executing program) 2021/04/14 18:28:16 fetching corpus: 13000, signal 753334/964583 (executing program) 2021/04/14 18:28:16 fetching corpus: 13050, signal 754463/966050 (executing program) 2021/04/14 18:28:16 fetching corpus: 13100, signal 755221/967277 (executing program) 2021/04/14 18:28:16 fetching corpus: 13150, signal 756424/968761 (executing program) 2021/04/14 18:28:16 fetching corpus: 13200, signal 756967/969878 (executing program) 2021/04/14 18:28:16 fetching corpus: 13250, signal 757834/971204 (executing program) 2021/04/14 18:28:17 fetching corpus: 13300, signal 758734/972541 (executing program) 2021/04/14 18:28:17 fetching corpus: 13350, signal 759683/973870 (executing program) 2021/04/14 18:28:17 fetching corpus: 13400, signal 760717/975236 (executing program) 2021/04/14 18:28:17 fetching corpus: 13450, signal 761524/976517 (executing program) 2021/04/14 18:28:17 fetching corpus: 13500, signal 762536/977871 (executing program) 2021/04/14 18:28:17 fetching corpus: 13550, signal 763316/979114 (executing program) 2021/04/14 18:28:17 fetching corpus: 13600, signal 764116/980359 (executing program) 2021/04/14 18:28:17 fetching corpus: 13650, signal 765364/981831 (executing program) 2021/04/14 18:28:17 fetching corpus: 13700, signal 766347/983182 (executing program) 2021/04/14 18:28:18 fetching corpus: 13750, signal 767287/984526 (executing program) 2021/04/14 18:28:18 fetching corpus: 13800, signal 767972/985696 (executing program) 2021/04/14 18:28:18 fetching corpus: 13850, signal 768780/986944 (executing program) 2021/04/14 18:28:18 fetching corpus: 13900, signal 769404/988091 (executing program) 2021/04/14 18:28:18 fetching corpus: 13950, signal 770125/989326 (executing program) 2021/04/14 18:28:18 fetching corpus: 14000, signal 770941/990525 (executing program) 2021/04/14 18:28:18 fetching corpus: 14050, signal 772179/992000 (executing program) 2021/04/14 18:28:18 fetching corpus: 14100, signal 773095/993261 (executing program) 2021/04/14 18:28:18 fetching corpus: 14150, signal 773947/994539 (executing program) 2021/04/14 18:28:18 fetching corpus: 14200, signal 774685/995704 (executing program) 2021/04/14 18:28:19 fetching corpus: 14250, signal 775324/996900 (executing program) 2021/04/14 18:28:19 fetching corpus: 14300, signal 775890/997984 (executing program) 2021/04/14 18:28:19 fetching corpus: 14350, signal 776590/999185 (executing program) 2021/04/14 18:28:19 fetching corpus: 14400, signal 777285/1000386 (executing program) 2021/04/14 18:28:19 fetching corpus: 14450, signal 777994/1001583 (executing program) 2021/04/14 18:28:19 fetching corpus: 14500, signal 780846/1003807 (executing program) 2021/04/14 18:28:19 fetching corpus: 14550, signal 781652/1005074 (executing program) 2021/04/14 18:28:19 fetching corpus: 14600, signal 782819/1006445 (executing program) 2021/04/14 18:28:19 fetching corpus: 14650, signal 783932/1007823 (executing program) 2021/04/14 18:28:19 fetching corpus: 14700, signal 784705/1009014 (executing program) 2021/04/14 18:28:20 fetching corpus: 14750, signal 785357/1010116 (executing program) 2021/04/14 18:28:20 fetching corpus: 14800, signal 786176/1011317 (executing program) 2021/04/14 18:28:20 fetching corpus: 14850, signal 786966/1012452 (executing program) 2021/04/14 18:28:20 fetching corpus: 14900, signal 787809/1013686 (executing program) 2021/04/14 18:28:20 fetching corpus: 14950, signal 788428/1014771 (executing program) 2021/04/14 18:28:20 fetching corpus: 15000, signal 788945/1015813 (executing program) 2021/04/14 18:28:20 fetching corpus: 15050, signal 789944/1017057 (executing program) 2021/04/14 18:28:20 fetching corpus: 15100, signal 790603/1018148 (executing program) 2021/04/14 18:28:20 fetching corpus: 15150, signal 791610/1019425 (executing program) 2021/04/14 18:28:21 fetching corpus: 15200, signal 792690/1020736 (executing program) 2021/04/14 18:28:21 fetching corpus: 15250, signal 793584/1021903 (executing program) 2021/04/14 18:28:21 fetching corpus: 15300, signal 794653/1023219 (executing program) 2021/04/14 18:28:21 fetching corpus: 15350, signal 794972/1024137 (executing program) 2021/04/14 18:28:21 fetching corpus: 15400, signal 795891/1025330 (executing program) 2021/04/14 18:28:21 fetching corpus: 15450, signal 796834/1026530 (executing program) 2021/04/14 18:28:21 fetching corpus: 15500, signal 797860/1027785 (executing program) 2021/04/14 18:28:21 fetching corpus: 15550, signal 798361/1028782 (executing program) 2021/04/14 18:28:21 fetching corpus: 15600, signal 799170/1029927 (executing program) 2021/04/14 18:28:22 fetching corpus: 15650, signal 800057/1031110 (executing program) 2021/04/14 18:28:22 fetching corpus: 15700, signal 800864/1032214 (executing program) 2021/04/14 18:28:22 fetching corpus: 15750, signal 801522/1033253 (executing program) 2021/04/14 18:28:22 fetching corpus: 15800, signal 802191/1034302 (executing program) 2021/04/14 18:28:22 fetching corpus: 15850, signal 802855/1035358 (executing program) 2021/04/14 18:28:22 fetching corpus: 15900, signal 803655/1036495 (executing program) 2021/04/14 18:28:22 fetching corpus: 15950, signal 804182/1037511 (executing program) 2021/04/14 18:28:22 fetching corpus: 16000, signal 804706/1038521 (executing program) 2021/04/14 18:28:22 fetching corpus: 16050, signal 805256/1039469 (executing program) 2021/04/14 18:28:22 fetching corpus: 16100, signal 806234/1040671 (executing program) 2021/04/14 18:28:23 fetching corpus: 16150, signal 807125/1041866 (executing program) 2021/04/14 18:28:23 fetching corpus: 16200, signal 807788/1042912 (executing program) 2021/04/14 18:28:23 fetching corpus: 16250, signal 808511/1043951 (executing program) 2021/04/14 18:28:23 fetching corpus: 16300, signal 809004/1044891 (executing program) 2021/04/14 18:28:23 fetching corpus: 16350, signal 809816/1046000 (executing program) 2021/04/14 18:28:23 fetching corpus: 16400, signal 810340/1046965 (executing program) 2021/04/14 18:28:23 fetching corpus: 16450, signal 811162/1048078 (executing program) 2021/04/14 18:28:24 fetching corpus: 16500, signal 811788/1049070 (executing program) 2021/04/14 18:28:24 fetching corpus: 16550, signal 812716/1050278 (executing program) 2021/04/14 18:28:24 fetching corpus: 16600, signal 813811/1051532 (executing program) 2021/04/14 18:28:24 fetching corpus: 16650, signal 814509/1052592 (executing program) 2021/04/14 18:28:24 fetching corpus: 16700, signal 814908/1053475 (executing program) 2021/04/14 18:28:24 fetching corpus: 16750, signal 815599/1054538 (executing program) 2021/04/14 18:28:24 fetching corpus: 16800, signal 816412/1055600 (executing program) 2021/04/14 18:28:24 fetching corpus: 16850, signal 817175/1056720 (executing program) 2021/04/14 18:28:24 fetching corpus: 16900, signal 817871/1057767 (executing program) 2021/04/14 18:28:24 fetching corpus: 16950, signal 818679/1058837 (executing program) 2021/04/14 18:28:25 fetching corpus: 17000, signal 819841/1060080 (executing program) 2021/04/14 18:28:25 fetching corpus: 17050, signal 820607/1061146 (executing program) 2021/04/14 18:28:25 fetching corpus: 17100, signal 821105/1062077 (executing program) 2021/04/14 18:28:25 fetching corpus: 17150, signal 821628/1063033 (executing program) 2021/04/14 18:28:25 fetching corpus: 17200, signal 822316/1064087 (executing program) 2021/04/14 18:28:25 fetching corpus: 17250, signal 823563/1065383 (executing program) 2021/04/14 18:28:25 fetching corpus: 17300, signal 823997/1066294 (executing program) 2021/04/14 18:28:25 fetching corpus: 17350, signal 824621/1067272 (executing program) 2021/04/14 18:28:25 fetching corpus: 17400, signal 825648/1068423 (executing program) 2021/04/14 18:28:25 fetching corpus: 17450, signal 826489/1069510 (executing program) 2021/04/14 18:28:26 fetching corpus: 17500, signal 827170/1070495 (executing program) 2021/04/14 18:28:26 fetching corpus: 17550, signal 827943/1071531 (executing program) 2021/04/14 18:28:26 fetching corpus: 17600, signal 828650/1072537 (executing program) 2021/04/14 18:28:26 fetching corpus: 17650, signal 829297/1073523 (executing program) 2021/04/14 18:28:26 fetching corpus: 17700, signal 829734/1074406 (executing program) 2021/04/14 18:28:26 fetching corpus: 17750, signal 830380/1075386 (executing program) 2021/04/14 18:28:26 fetching corpus: 17800, signal 830884/1076280 (executing program) 2021/04/14 18:28:26 fetching corpus: 17850, signal 831726/1077363 (executing program) 2021/04/14 18:28:26 fetching corpus: 17900, signal 832345/1078361 (executing program) 2021/04/14 18:28:27 fetching corpus: 17950, signal 833057/1079327 (executing program) 2021/04/14 18:28:27 fetching corpus: 18000, signal 833577/1080237 (executing program) 2021/04/14 18:28:27 fetching corpus: 18050, signal 834199/1081156 (executing program) 2021/04/14 18:28:27 fetching corpus: 18100, signal 834580/1082021 (executing program) 2021/04/14 18:28:27 fetching corpus: 18150, signal 835350/1083032 (executing program) 2021/04/14 18:28:27 fetching corpus: 18200, signal 836040/1083972 (executing program) 2021/04/14 18:28:27 fetching corpus: 18250, signal 837013/1085061 (executing program) 2021/04/14 18:28:27 fetching corpus: 18300, signal 837874/1086097 (executing program) 2021/04/14 18:28:28 fetching corpus: 18350, signal 838607/1087136 (executing program) 2021/04/14 18:28:28 fetching corpus: 18400, signal 839603/1088211 (executing program) 2021/04/14 18:28:28 fetching corpus: 18450, signal 840411/1089248 (executing program) 2021/04/14 18:28:28 fetching corpus: 18500, signal 840952/1090145 (executing program) 2021/04/14 18:28:28 fetching corpus: 18550, signal 841947/1091199 (executing program) 2021/04/14 18:28:28 fetching corpus: 18600, signal 842549/1092110 (executing program) 2021/04/14 18:28:28 fetching corpus: 18650, signal 843271/1093099 (executing program) 2021/04/14 18:28:29 fetching corpus: 18700, signal 844005/1094017 (executing program) 2021/04/14 18:28:29 fetching corpus: 18750, signal 844496/1094805 (executing program) 2021/04/14 18:28:29 fetching corpus: 18800, signal 845053/1095748 (executing program) 2021/04/14 18:28:29 fetching corpus: 18850, signal 845540/1096586 (executing program) 2021/04/14 18:28:29 fetching corpus: 18900, signal 846808/1097764 (executing program) 2021/04/14 18:28:29 fetching corpus: 18950, signal 847401/1098648 (executing program) 2021/04/14 18:28:29 fetching corpus: 19000, signal 847873/1099478 (executing program) 2021/04/14 18:28:29 fetching corpus: 19050, signal 848448/1100326 (executing program) 2021/04/14 18:28:29 fetching corpus: 19100, signal 848919/1101150 (executing program) 2021/04/14 18:28:30 fetching corpus: 19150, signal 849565/1102035 (executing program) 2021/04/14 18:28:30 fetching corpus: 19200, signal 850158/1102912 (executing program) 2021/04/14 18:28:30 fetching corpus: 19250, signal 851681/1104170 (executing program) 2021/04/14 18:28:30 fetching corpus: 19300, signal 852329/1105048 (executing program) 2021/04/14 18:28:30 fetching corpus: 19350, signal 853248/1106046 (executing program) 2021/04/14 18:28:30 fetching corpus: 19400, signal 853721/1106881 (executing program) 2021/04/14 18:28:30 fetching corpus: 19450, signal 854467/1107809 (executing program) 2021/04/14 18:28:30 fetching corpus: 19500, signal 855731/1108939 (executing program) 2021/04/14 18:28:30 fetching corpus: 19550, signal 856336/1109848 (executing program) 2021/04/14 18:28:30 fetching corpus: 19600, signal 856751/1110639 (executing program) 2021/04/14 18:28:31 fetching corpus: 19650, signal 857656/1111625 (executing program) 2021/04/14 18:28:31 fetching corpus: 19700, signal 858018/1112428 (executing program) 2021/04/14 18:28:31 fetching corpus: 19750, signal 858919/1113421 (executing program) 2021/04/14 18:28:31 fetching corpus: 19800, signal 859436/1114265 (executing program) 2021/04/14 18:28:31 fetching corpus: 19850, signal 860102/1115210 (executing program) 2021/04/14 18:28:31 fetching corpus: 19900, signal 860651/1116046 (executing program) 2021/04/14 18:28:31 fetching corpus: 19950, signal 861336/1116954 (executing program) 2021/04/14 18:28:31 fetching corpus: 20000, signal 861998/1117814 (executing program) 2021/04/14 18:28:32 fetching corpus: 20050, signal 862494/1118654 (executing program) 2021/04/14 18:28:32 fetching corpus: 20100, signal 863041/1119500 (executing program) 2021/04/14 18:28:32 fetching corpus: 20150, signal 863499/1120351 (executing program) 2021/04/14 18:28:32 fetching corpus: 20200, signal 864007/1121200 (executing program) 2021/04/14 18:28:32 fetching corpus: 20250, signal 864433/1122012 (executing program) 2021/04/14 18:28:32 fetching corpus: 20300, signal 865039/1122873 (executing program) 2021/04/14 18:28:32 fetching corpus: 20350, signal 866327/1123952 (executing program) 2021/04/14 18:28:32 fetching corpus: 20400, signal 866804/1124757 (executing program) 2021/04/14 18:28:32 fetching corpus: 20450, signal 867589/1125618 (executing program) 2021/04/14 18:28:32 fetching corpus: 20500, signal 868166/1126444 (executing program) 2021/04/14 18:28:33 fetching corpus: 20550, signal 868834/1127300 (executing program) 2021/04/14 18:28:33 fetching corpus: 20600, signal 869875/1128271 (executing program) 2021/04/14 18:28:33 fetching corpus: 20650, signal 870486/1129098 (executing program) 2021/04/14 18:28:33 fetching corpus: 20700, signal 870990/1129872 (executing program) 2021/04/14 18:28:33 fetching corpus: 20750, signal 871612/1130715 (executing program) 2021/04/14 18:28:33 fetching corpus: 20800, signal 872240/1131575 (executing program) 2021/04/14 18:28:33 fetching corpus: 20850, signal 873752/1132707 (executing program) 2021/04/14 18:28:33 fetching corpus: 20900, signal 874335/1133525 (executing program) 2021/04/14 18:28:33 fetching corpus: 20950, signal 874918/1134327 (executing program) 2021/04/14 18:28:34 fetching corpus: 21000, signal 875797/1135237 (executing program) 2021/04/14 18:28:34 fetching corpus: 21050, signal 876997/1136304 (executing program) 2021/04/14 18:28:34 fetching corpus: 21100, signal 877483/1137074 (executing program) 2021/04/14 18:28:34 fetching corpus: 21150, signal 877924/1137798 (executing program) 2021/04/14 18:28:34 fetching corpus: 21200, signal 878399/1138564 (executing program) 2021/04/14 18:28:34 fetching corpus: 21250, signal 878965/1139354 (executing program) 2021/04/14 18:28:34 fetching corpus: 21300, signal 879764/1140229 (executing program) 2021/04/14 18:28:34 fetching corpus: 21350, signal 880496/1141066 (executing program) 2021/04/14 18:28:34 fetching corpus: 21400, signal 881133/1141927 (executing program) 2021/04/14 18:28:35 fetching corpus: 21450, signal 881563/1142693 (executing program) 2021/04/14 18:28:35 fetching corpus: 21500, signal 882109/1143430 (executing program) 2021/04/14 18:28:35 fetching corpus: 21550, signal 882678/1144221 (executing program) 2021/04/14 18:28:35 fetching corpus: 21600, signal 883217/1145045 (executing program) 2021/04/14 18:28:35 fetching corpus: 21650, signal 884017/1145910 (executing program) 2021/04/14 18:28:35 fetching corpus: 21700, signal 884506/1146647 (executing program) 2021/04/14 18:28:35 fetching corpus: 21750, signal 885317/1147489 (executing program) 2021/04/14 18:28:35 fetching corpus: 21800, signal 886010/1148279 (executing program) 2021/04/14 18:28:35 fetching corpus: 21850, signal 886466/1149053 (executing program) 2021/04/14 18:28:35 fetching corpus: 21900, signal 886881/1149785 (executing program) 2021/04/14 18:28:36 fetching corpus: 21950, signal 887642/1150622 (executing program) 2021/04/14 18:28:36 fetching corpus: 22000, signal 888309/1151424 (executing program) 2021/04/14 18:28:36 fetching corpus: 22050, signal 888845/1152134 (executing program) 2021/04/14 18:28:36 fetching corpus: 22100, signal 889348/1152851 (executing program) 2021/04/14 18:28:36 fetching corpus: 22150, signal 889889/1153567 (executing program) 2021/04/14 18:28:36 fetching corpus: 22200, signal 894075/1155387 (executing program) 2021/04/14 18:28:36 fetching corpus: 22250, signal 894459/1156074 (executing program) 2021/04/14 18:28:36 fetching corpus: 22300, signal 895071/1156855 (executing program) 2021/04/14 18:28:36 fetching corpus: 22350, signal 895626/1157598 (executing program) 2021/04/14 18:28:37 fetching corpus: 22400, signal 896152/1158321 (executing program) 2021/04/14 18:28:37 fetching corpus: 22450, signal 896507/1159037 (executing program) 2021/04/14 18:28:37 fetching corpus: 22500, signal 897068/1159777 (executing program) 2021/04/14 18:28:37 fetching corpus: 22550, signal 897537/1160505 (executing program) 2021/04/14 18:28:37 fetching corpus: 22600, signal 898163/1161247 (executing program) 2021/04/14 18:28:37 fetching corpus: 22650, signal 898729/1162022 (executing program) 2021/04/14 18:28:37 fetching corpus: 22700, signal 899704/1162897 (executing program) 2021/04/14 18:28:37 fetching corpus: 22750, signal 900474/1163688 (executing program) 2021/04/14 18:28:37 fetching corpus: 22800, signal 901083/1164443 (executing program) 2021/04/14 18:28:37 fetching corpus: 22850, signal 901575/1165143 (executing program) 2021/04/14 18:28:38 fetching corpus: 22900, signal 902021/1165817 (executing program) 2021/04/14 18:28:38 fetching corpus: 22950, signal 902479/1166537 (executing program) 2021/04/14 18:28:38 fetching corpus: 23000, signal 902908/1167229 (executing program) 2021/04/14 18:28:38 fetching corpus: 23050, signal 903302/1167905 (executing program) 2021/04/14 18:28:38 fetching corpus: 23100, signal 903750/1168590 (executing program) 2021/04/14 18:28:38 fetching corpus: 23150, signal 904139/1169268 (executing program) 2021/04/14 18:28:38 fetching corpus: 23200, signal 904620/1169952 (executing program) 2021/04/14 18:28:38 fetching corpus: 23250, signal 905379/1170708 (executing program) 2021/04/14 18:28:39 fetching corpus: 23300, signal 906046/1171405 (executing program) 2021/04/14 18:28:39 fetching corpus: 23350, signal 906690/1172153 (executing program) 2021/04/14 18:28:39 fetching corpus: 23400, signal 907177/1172862 (executing program) 2021/04/14 18:28:39 fetching corpus: 23450, signal 907750/1173547 (executing program) 2021/04/14 18:28:39 fetching corpus: 23500, signal 908315/1174251 (executing program) 2021/04/14 18:28:39 fetching corpus: 23550, signal 908884/1175012 (executing program) 2021/04/14 18:28:39 fetching corpus: 23600, signal 909904/1175859 (executing program) 2021/04/14 18:28:39 fetching corpus: 23650, signal 910366/1176557 (executing program) 2021/04/14 18:28:39 fetching corpus: 23700, signal 910889/1177270 (executing program) 2021/04/14 18:28:40 fetching corpus: 23750, signal 911443/1177965 (executing program) 2021/04/14 18:28:40 fetching corpus: 23800, signal 912041/1178631 (executing program) 2021/04/14 18:28:40 fetching corpus: 23850, signal 912610/1179281 (executing program) 2021/04/14 18:28:40 fetching corpus: 23900, signal 913031/1179938 (executing program) 2021/04/14 18:28:40 fetching corpus: 23950, signal 913403/1180559 (executing program) 2021/04/14 18:28:40 fetching corpus: 24000, signal 913844/1181209 (executing program) 2021/04/14 18:28:40 fetching corpus: 24050, signal 914625/1181933 (executing program) 2021/04/14 18:28:40 fetching corpus: 24100, signal 915195/1182629 (executing program) 2021/04/14 18:28:41 fetching corpus: 24150, signal 916149/1183439 (executing program) 2021/04/14 18:28:41 fetching corpus: 24200, signal 916633/1184075 (executing program) 2021/04/14 18:28:41 fetching corpus: 24250, signal 917343/1184785 (executing program) 2021/04/14 18:28:41 fetching corpus: 24300, signal 917981/1185468 (executing program) 2021/04/14 18:28:41 fetching corpus: 24350, signal 918574/1186147 (executing program) 2021/04/14 18:28:41 fetching corpus: 24400, signal 919136/1186837 (executing program) 2021/04/14 18:28:41 fetching corpus: 24450, signal 919716/1187512 (executing program) 2021/04/14 18:28:42 fetching corpus: 24500, signal 920301/1188171 (executing program) 2021/04/14 18:28:42 fetching corpus: 24550, signal 920773/1188797 (executing program) 2021/04/14 18:28:42 fetching corpus: 24600, signal 921451/1189466 (executing program) 2021/04/14 18:28:42 fetching corpus: 24650, signal 922245/1190236 (executing program) 2021/04/14 18:28:42 fetching corpus: 24700, signal 922799/1190897 (executing program) 2021/04/14 18:28:42 fetching corpus: 24750, signal 923247/1191581 (executing program) 2021/04/14 18:28:42 fetching corpus: 24800, signal 923957/1192300 (executing program) 2021/04/14 18:28:43 fetching corpus: 24850, signal 924457/1192935 (executing program) 2021/04/14 18:28:43 fetching corpus: 24900, signal 924969/1193570 (executing program) 2021/04/14 18:28:43 fetching corpus: 24950, signal 925849/1194279 (executing program) 2021/04/14 18:28:43 fetching corpus: 25000, signal 926339/1194890 (executing program) 2021/04/14 18:28:43 fetching corpus: 25050, signal 926766/1195476 (executing program) 2021/04/14 18:28:43 fetching corpus: 25100, signal 927410/1196114 (executing program) 2021/04/14 18:28:43 fetching corpus: 25150, signal 928065/1196808 (executing program) 2021/04/14 18:28:43 fetching corpus: 25200, signal 928592/1197462 (executing program) 2021/04/14 18:28:43 fetching corpus: 25250, signal 929080/1198066 (executing program) 2021/04/14 18:28:43 fetching corpus: 25300, signal 929746/1198733 (executing program) 2021/04/14 18:28:44 fetching corpus: 25350, signal 930166/1199344 (executing program) 2021/04/14 18:28:44 fetching corpus: 25400, signal 930569/1199948 (executing program) 2021/04/14 18:28:44 fetching corpus: 25450, signal 931072/1200589 (executing program) 2021/04/14 18:28:44 fetching corpus: 25500, signal 931541/1201224 (executing program) 2021/04/14 18:28:44 fetching corpus: 25550, signal 931974/1201833 (executing program) 2021/04/14 18:28:44 fetching corpus: 25600, signal 932429/1202486 (executing program) 2021/04/14 18:28:44 fetching corpus: 25650, signal 932864/1203087 (executing program) 2021/04/14 18:28:44 fetching corpus: 25700, signal 933138/1203698 (executing program) 2021/04/14 18:28:44 fetching corpus: 25750, signal 933712/1204331 (executing program) 2021/04/14 18:28:44 fetching corpus: 25800, signal 934087/1204913 (executing program) 2021/04/14 18:28:45 fetching corpus: 25850, signal 934482/1205479 (executing program) 2021/04/14 18:28:45 fetching corpus: 25900, signal 935173/1206128 (executing program) 2021/04/14 18:28:45 fetching corpus: 25950, signal 935590/1206709 (executing program) 2021/04/14 18:28:45 fetching corpus: 26000, signal 936166/1207342 (executing program) 2021/04/14 18:28:45 fetching corpus: 26050, signal 936666/1207973 (executing program) 2021/04/14 18:28:45 fetching corpus: 26100, signal 937154/1208550 (executing program) 2021/04/14 18:28:45 fetching corpus: 26150, signal 938331/1209247 (executing program) 2021/04/14 18:28:45 fetching corpus: 26200, signal 938875/1209846 (executing program) 2021/04/14 18:28:45 fetching corpus: 26250, signal 939303/1210418 (executing program) 2021/04/14 18:28:46 fetching corpus: 26300, signal 939850/1211035 (executing program) 2021/04/14 18:28:46 fetching corpus: 26350, signal 940506/1211655 (executing program) 2021/04/14 18:28:46 fetching corpus: 26400, signal 940913/1212228 (executing program) 2021/04/14 18:28:46 fetching corpus: 26450, signal 941416/1212816 (executing program) 2021/04/14 18:28:46 fetching corpus: 26500, signal 942018/1213376 (executing program) 2021/04/14 18:28:46 fetching corpus: 26550, signal 942692/1214007 (executing program) 2021/04/14 18:28:46 fetching corpus: 26600, signal 943147/1214595 (executing program) 2021/04/14 18:28:46 fetching corpus: 26650, signal 943497/1215162 (executing program) 2021/04/14 18:28:47 fetching corpus: 26700, signal 943910/1215729 (executing program) 2021/04/14 18:28:47 fetching corpus: 26750, signal 944296/1216282 (executing program) 2021/04/14 18:28:47 fetching corpus: 26800, signal 944945/1216858 (executing program) 2021/04/14 18:28:47 fetching corpus: 26850, signal 945330/1217451 (executing program) 2021/04/14 18:28:47 fetching corpus: 26900, signal 945950/1218094 (executing program) 2021/04/14 18:28:47 fetching corpus: 26950, signal 946464/1218703 (executing program) 2021/04/14 18:28:47 fetching corpus: 27000, signal 946733/1219269 (executing program) 2021/04/14 18:28:47 fetching corpus: 27050, signal 947165/1219842 (executing program) 2021/04/14 18:28:48 fetching corpus: 27100, signal 947571/1220425 (executing program) 2021/04/14 18:28:48 fetching corpus: 27150, signal 948134/1220998 (executing program) 2021/04/14 18:28:48 fetching corpus: 27200, signal 948568/1221576 (executing program) 2021/04/14 18:28:48 fetching corpus: 27250, signal 948907/1222093 (executing program) 2021/04/14 18:28:48 fetching corpus: 27300, signal 949763/1222720 (executing program) 2021/04/14 18:28:48 fetching corpus: 27350, signal 950135/1223287 (executing program) 2021/04/14 18:28:48 fetching corpus: 27400, signal 950567/1223845 (executing program) 2021/04/14 18:28:48 fetching corpus: 27450, signal 951084/1224400 (executing program) 2021/04/14 18:28:48 fetching corpus: 27500, signal 951584/1225014 (executing program) 2021/04/14 18:28:48 fetching corpus: 27550, signal 952002/1225543 (executing program) 2021/04/14 18:28:49 fetching corpus: 27600, signal 952493/1226125 (executing program) 2021/04/14 18:28:49 fetching corpus: 27650, signal 952884/1226660 (executing program) 2021/04/14 18:28:49 fetching corpus: 27700, signal 953388/1227202 (executing program) 2021/04/14 18:28:49 fetching corpus: 27750, signal 953855/1227714 (executing program) 2021/04/14 18:28:49 fetching corpus: 27800, signal 954339/1228274 (executing program) 2021/04/14 18:28:49 fetching corpus: 27850, signal 954900/1228861 (executing program) 2021/04/14 18:28:49 fetching corpus: 27900, signal 955349/1229384 (executing program) 2021/04/14 18:28:49 fetching corpus: 27950, signal 955760/1229950 (executing program) 2021/04/14 18:28:50 fetching corpus: 28000, signal 956581/1230549 (executing program) 2021/04/14 18:28:50 fetching corpus: 28050, signal 957141/1231127 (executing program) 2021/04/14 18:28:50 fetching corpus: 28100, signal 957807/1231699 (executing program) 2021/04/14 18:28:50 fetching corpus: 28150, signal 958423/1232250 (executing program) 2021/04/14 18:28:50 fetching corpus: 28200, signal 959428/1232840 (executing program) 2021/04/14 18:28:50 fetching corpus: 28250, signal 960276/1233400 (executing program) 2021/04/14 18:28:50 fetching corpus: 28300, signal 960660/1233904 (executing program) 2021/04/14 18:28:50 fetching corpus: 28350, signal 961436/1234432 (executing program) 2021/04/14 18:28:50 fetching corpus: 28400, signal 961792/1234953 (executing program) 2021/04/14 18:28:51 fetching corpus: 28450, signal 962374/1235500 (executing program) 2021/04/14 18:28:51 fetching corpus: 28500, signal 962781/1236014 (executing program) 2021/04/14 18:28:51 fetching corpus: 28550, signal 963174/1236514 (executing program) 2021/04/14 18:28:51 fetching corpus: 28600, signal 963614/1237039 (executing program) 2021/04/14 18:28:51 fetching corpus: 28650, signal 963979/1237532 (executing program) 2021/04/14 18:28:51 fetching corpus: 28700, signal 964363/1238062 (executing program) 2021/04/14 18:28:51 fetching corpus: 28750, signal 964791/1238561 (executing program) 2021/04/14 18:28:51 fetching corpus: 28800, signal 965234/1239094 (executing program) 2021/04/14 18:28:51 fetching corpus: 28850, signal 965717/1239601 (executing program) 2021/04/14 18:28:51 fetching corpus: 28900, signal 966375/1240151 (executing program) 2021/04/14 18:28:52 fetching corpus: 28950, signal 966968/1240714 (executing program) 2021/04/14 18:28:52 fetching corpus: 29000, signal 967385/1241255 (executing program) 2021/04/14 18:28:52 fetching corpus: 29050, signal 967954/1241741 (executing program) 2021/04/14 18:28:52 fetching corpus: 29100, signal 968374/1242223 (executing program) 2021/04/14 18:28:52 fetching corpus: 29150, signal 968776/1242698 (executing program) 2021/04/14 18:28:52 fetching corpus: 29200, signal 969300/1243199 (executing program) 2021/04/14 18:28:52 fetching corpus: 29250, signal 969747/1243715 (executing program) 2021/04/14 18:28:52 fetching corpus: 29300, signal 970547/1244202 (executing program) 2021/04/14 18:28:52 fetching corpus: 29350, signal 970992/1244664 (executing program) 2021/04/14 18:28:53 fetching corpus: 29400, signal 971427/1245134 (executing program) 2021/04/14 18:28:53 fetching corpus: 29450, signal 971879/1245613 (executing program) 2021/04/14 18:28:53 fetching corpus: 29500, signal 972438/1246114 (executing program) 2021/04/14 18:28:53 fetching corpus: 29550, signal 972934/1246616 (executing program) 2021/04/14 18:28:53 fetching corpus: 29600, signal 973238/1247098 (executing program) 2021/04/14 18:28:53 fetching corpus: 29650, signal 973661/1247623 (executing program) 2021/04/14 18:28:53 fetching corpus: 29700, signal 974080/1248099 (executing program) 2021/04/14 18:28:53 fetching corpus: 29750, signal 974534/1248592 (executing program) 2021/04/14 18:28:53 fetching corpus: 29800, signal 975310/1249062 (executing program) 2021/04/14 18:28:54 fetching corpus: 29850, signal 975710/1249528 (executing program) 2021/04/14 18:28:54 fetching corpus: 29900, signal 976068/1249999 (executing program) 2021/04/14 18:28:54 fetching corpus: 29950, signal 976573/1250453 (executing program) 2021/04/14 18:28:54 fetching corpus: 30000, signal 977120/1250962 (executing program) 2021/04/14 18:28:54 fetching corpus: 30050, signal 977685/1251427 (executing program) 2021/04/14 18:28:54 fetching corpus: 30100, signal 978051/1251900 (executing program) 2021/04/14 18:28:55 fetching corpus: 30150, signal 978405/1252395 (executing program) 2021/04/14 18:28:55 fetching corpus: 30200, signal 978971/1252886 (executing program) 2021/04/14 18:28:55 fetching corpus: 30250, signal 979315/1253327 (executing program) 2021/04/14 18:28:55 fetching corpus: 30300, signal 979760/1253784 (executing program) 2021/04/14 18:28:55 fetching corpus: 30350, signal 980156/1254246 (executing program) 2021/04/14 18:28:55 fetching corpus: 30400, signal 980603/1254712 (executing program) 2021/04/14 18:28:55 fetching corpus: 30450, signal 981116/1255174 (executing program) 2021/04/14 18:28:55 fetching corpus: 30500, signal 981696/1255645 (executing program) 2021/04/14 18:28:56 fetching corpus: 30550, signal 982150/1256118 (executing program) 2021/04/14 18:28:56 fetching corpus: 30600, signal 982701/1256548 (executing program) 2021/04/14 18:28:56 fetching corpus: 30650, signal 983082/1256997 (executing program) 2021/04/14 18:28:56 fetching corpus: 30700, signal 983538/1257429 (executing program) 2021/04/14 18:28:56 fetching corpus: 30750, signal 983897/1257897 (executing program) 2021/04/14 18:28:56 fetching corpus: 30800, signal 984247/1258368 (executing program) 2021/04/14 18:28:56 fetching corpus: 30850, signal 984594/1258820 (executing program) 2021/04/14 18:28:56 fetching corpus: 30900, signal 984983/1259254 (executing program) 2021/04/14 18:28:57 fetching corpus: 30950, signal 985474/1259688 (executing program) 2021/04/14 18:28:57 fetching corpus: 31000, signal 986299/1260191 (executing program) 2021/04/14 18:28:57 fetching corpus: 31050, signal 986652/1260644 (executing program) 2021/04/14 18:28:57 fetching corpus: 31100, signal 987238/1261117 (executing program) 2021/04/14 18:28:57 fetching corpus: 31150, signal 987659/1261569 (executing program) 2021/04/14 18:28:57 fetching corpus: 31200, signal 988031/1262026 (executing program) 2021/04/14 18:28:57 fetching corpus: 31250, signal 988416/1262486 (executing program) 2021/04/14 18:28:57 fetching corpus: 31300, signal 988842/1262941 (executing program) 2021/04/14 18:28:57 fetching corpus: 31350, signal 989410/1263374 (executing program) 2021/04/14 18:28:58 fetching corpus: 31400, signal 989879/1263835 (executing program) 2021/04/14 18:28:58 fetching corpus: 31450, signal 990250/1264266 (executing program) 2021/04/14 18:28:58 fetching corpus: 31500, signal 990693/1264691 (executing program) 2021/04/14 18:28:58 fetching corpus: 31550, signal 990946/1265159 (executing program) 2021/04/14 18:28:58 fetching corpus: 31600, signal 991769/1265373 (executing program) 2021/04/14 18:28:58 fetching corpus: 31650, signal 992307/1265374 (executing program) 2021/04/14 18:28:58 fetching corpus: 31700, signal 992770/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 31750, signal 993158/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 31800, signal 993582/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 31850, signal 993941/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 31900, signal 994378/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 31950, signal 994747/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 32000, signal 995127/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 32050, signal 995552/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 32100, signal 995950/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 32150, signal 996291/1265374 (executing program) 2021/04/14 18:28:59 fetching corpus: 32200, signal 996709/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32250, signal 997420/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32300, signal 997879/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32350, signal 998167/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32400, signal 998598/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32450, signal 999171/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32500, signal 999480/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32550, signal 999920/1265374 (executing program) 2021/04/14 18:29:00 fetching corpus: 32600, signal 1000376/1265374 (executing program) 2021/04/14 18:29:01 fetching corpus: 32650, signal 1000874/1265383 (executing program) 2021/04/14 18:29:01 fetching corpus: 32700, signal 1001358/1265383 (executing program) 2021/04/14 18:29:01 fetching corpus: 32750, signal 1001726/1265383 (executing program) 2021/04/14 18:29:01 fetching corpus: 32800, signal 1002146/1265384 (executing program) 2021/04/14 18:29:01 fetching corpus: 32850, signal 1002514/1265384 (executing program) 2021/04/14 18:29:01 fetching corpus: 32900, signal 1003035/1265384 (executing program) 2021/04/14 18:29:01 fetching corpus: 32950, signal 1003493/1265384 (executing program) 2021/04/14 18:29:01 fetching corpus: 33000, signal 1003739/1265384 (executing program) 2021/04/14 18:29:01 fetching corpus: 33050, signal 1004030/1265389 (executing program) 2021/04/14 18:29:01 fetching corpus: 33100, signal 1004306/1265389 (executing program) 2021/04/14 18:29:02 fetching corpus: 33150, signal 1004635/1265389 (executing program) 2021/04/14 18:29:02 fetching corpus: 33200, signal 1005186/1265389 (executing program) 2021/04/14 18:29:02 fetching corpus: 33250, signal 1005497/1265389 (executing program) 2021/04/14 18:29:02 fetching corpus: 33300, signal 1005924/1265392 (executing program) 2021/04/14 18:29:02 fetching corpus: 33350, signal 1006365/1265392 (executing program) 2021/04/14 18:29:02 fetching corpus: 33400, signal 1006788/1265392 (executing program) 2021/04/14 18:29:02 fetching corpus: 33450, signal 1007346/1265392 (executing program) 2021/04/14 18:29:02 fetching corpus: 33500, signal 1007871/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33550, signal 1008215/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33600, signal 1008489/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33650, signal 1008891/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33700, signal 1009250/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33750, signal 1009683/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33800, signal 1010231/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33850, signal 1010558/1265392 (executing program) 2021/04/14 18:29:03 fetching corpus: 33900, signal 1011017/1265392 (executing program) 2021/04/14 18:29:04 fetching corpus: 33950, signal 1011438/1265392 (executing program) 2021/04/14 18:29:04 fetching corpus: 34000, signal 1011834/1265392 (executing program) 2021/04/14 18:29:04 fetching corpus: 34050, signal 1012172/1265394 (executing program) 2021/04/14 18:29:04 fetching corpus: 34100, signal 1012618/1265394 (executing program) 2021/04/14 18:29:04 fetching corpus: 34150, signal 1012904/1265394 (executing program) 2021/04/14 18:29:04 fetching corpus: 34200, signal 1013171/1265394 (executing program) 2021/04/14 18:29:04 fetching corpus: 34250, signal 1013522/1265394 (executing program) 2021/04/14 18:29:04 fetching corpus: 34300, signal 1014008/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34350, signal 1014353/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34400, signal 1014626/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34450, signal 1015401/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34500, signal 1015746/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34550, signal 1016126/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34600, signal 1016439/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34650, signal 1017084/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34700, signal 1017658/1265394 (executing program) 2021/04/14 18:29:05 fetching corpus: 34750, signal 1018040/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 34800, signal 1018368/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 34850, signal 1018821/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 34900, signal 1019234/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 34950, signal 1019572/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 35000, signal 1019954/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 35050, signal 1020377/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 35100, signal 1020814/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 35150, signal 1021119/1265394 (executing program) 2021/04/14 18:29:06 fetching corpus: 35200, signal 1021509/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35250, signal 1021926/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35300, signal 1022234/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35350, signal 1022699/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35400, signal 1023130/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35450, signal 1023553/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35500, signal 1024433/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35550, signal 1024737/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35600, signal 1025225/1265394 (executing program) 2021/04/14 18:29:07 fetching corpus: 35650, signal 1025699/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 35700, signal 1026021/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 35750, signal 1026345/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 35800, signal 1026796/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 35850, signal 1027072/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 35900, signal 1027401/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 35950, signal 1027796/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 36000, signal 1028229/1265394 (executing program) 2021/04/14 18:29:08 fetching corpus: 36050, signal 1028702/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36100, signal 1028900/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36150, signal 1029349/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36200, signal 1029691/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36250, signal 1030053/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36300, signal 1030446/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36350, signal 1030784/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36400, signal 1031356/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36450, signal 1031660/1265394 (executing program) 2021/04/14 18:29:09 fetching corpus: 36500, signal 1032004/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36550, signal 1032337/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36600, signal 1032899/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36650, signal 1033113/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36700, signal 1033770/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36750, signal 1034093/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36800, signal 1034641/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36850, signal 1034992/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36900, signal 1035254/1265398 (executing program) 2021/04/14 18:29:10 fetching corpus: 36950, signal 1035618/1265398 (executing program) 2021/04/14 18:29:11 fetching corpus: 37000, signal 1036011/1265398 (executing program) 2021/04/14 18:29:11 fetching corpus: 37050, signal 1036377/1265398 (executing program) 2021/04/14 18:29:11 fetching corpus: 37100, signal 1036763/1265412 (executing program) 2021/04/14 18:29:11 fetching corpus: 37150, signal 1037090/1265412 (executing program) 2021/04/14 18:29:11 fetching corpus: 37200, signal 1037395/1265412 (executing program) 2021/04/14 18:29:11 fetching corpus: 37250, signal 1037761/1265412 (executing program) 2021/04/14 18:29:11 fetching corpus: 37300, signal 1038208/1265412 (executing program) 2021/04/14 18:29:11 fetching corpus: 37350, signal 1038459/1265412 (executing program) 2021/04/14 18:29:11 fetching corpus: 37400, signal 1038785/1265412 (executing program) 2021/04/14 18:29:12 fetching corpus: 37450, signal 1039234/1265412 (executing program) 2021/04/14 18:29:12 fetching corpus: 37500, signal 1039684/1265412 (executing program) 2021/04/14 18:29:12 fetching corpus: 37550, signal 1040003/1265412 (executing program) 2021/04/14 18:29:12 fetching corpus: 37600, signal 1040393/1265412 (executing program) 2021/04/14 18:29:12 fetching corpus: 37650, signal 1040673/1265412 (executing program) 2021/04/14 18:29:12 fetching corpus: 37700, signal 1040957/1265412 (executing program) 2021/04/14 18:29:12 fetching corpus: 37750, signal 1041249/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 37800, signal 1041581/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 37850, signal 1041851/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 37900, signal 1042127/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 37950, signal 1043088/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 38000, signal 1043428/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 38050, signal 1043731/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 38100, signal 1044215/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 38150, signal 1044796/1265412 (executing program) 2021/04/14 18:29:13 fetching corpus: 38200, signal 1045220/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38250, signal 1045608/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38300, signal 1045910/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38350, signal 1046166/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38400, signal 1046391/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38450, signal 1047170/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38500, signal 1047641/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38550, signal 1048025/1265412 (executing program) 2021/04/14 18:29:14 fetching corpus: 38600, signal 1048620/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 38650, signal 1048884/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 38700, signal 1049213/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 38750, signal 1049548/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 38800, signal 1049964/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 38850, signal 1050244/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 38900, signal 1050687/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 38950, signal 1051109/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 39000, signal 1051507/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 39050, signal 1051740/1265412 (executing program) 2021/04/14 18:29:15 fetching corpus: 39100, signal 1052071/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39150, signal 1052473/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39200, signal 1052734/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39250, signal 1053020/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39300, signal 1053623/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39350, signal 1054014/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39400, signal 1054214/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39450, signal 1054435/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39500, signal 1056526/1265412 (executing program) 2021/04/14 18:29:16 fetching corpus: 39550, signal 1056755/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39600, signal 1057006/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39650, signal 1057254/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39700, signal 1057638/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39750, signal 1057988/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39800, signal 1058355/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39850, signal 1058652/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39900, signal 1059146/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 39950, signal 1059624/1265412 (executing program) 2021/04/14 18:29:17 fetching corpus: 40000, signal 1060183/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40050, signal 1060468/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40100, signal 1060991/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40150, signal 1061274/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40200, signal 1061544/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40250, signal 1061874/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40300, signal 1062153/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40350, signal 1062483/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40400, signal 1062756/1265412 (executing program) 2021/04/14 18:29:18 fetching corpus: 40450, signal 1063052/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40500, signal 1063280/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40550, signal 1063672/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40600, signal 1063931/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40650, signal 1064175/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40700, signal 1064618/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40750, signal 1064877/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40800, signal 1065389/1265412 (executing program) 2021/04/14 18:29:19 fetching corpus: 40850, signal 1065570/1265420 (executing program) 2021/04/14 18:29:19 fetching corpus: 40900, signal 1065985/1265420 (executing program) 2021/04/14 18:29:20 fetching corpus: 40950, signal 1066312/1265420 (executing program) 2021/04/14 18:29:20 fetching corpus: 41000, signal 1066651/1265420 (executing program) 2021/04/14 18:29:20 fetching corpus: 41050, signal 1066954/1265420 (executing program) 2021/04/14 18:29:20 fetching corpus: 41100, signal 1067584/1265420 (executing program) 2021/04/14 18:29:20 fetching corpus: 41150, signal 1068034/1265427 (executing program) 2021/04/14 18:29:20 fetching corpus: 41200, signal 1068690/1265427 (executing program) 2021/04/14 18:29:20 fetching corpus: 41250, signal 1068916/1265427 (executing program) 2021/04/14 18:29:20 fetching corpus: 41300, signal 1069232/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41350, signal 1069684/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41400, signal 1070009/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41450, signal 1070410/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41500, signal 1070717/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41550, signal 1071096/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41600, signal 1071430/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41650, signal 1071712/1265427 (executing program) 2021/04/14 18:29:21 fetching corpus: 41700, signal 1071998/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 41750, signal 1072346/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 41800, signal 1072564/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 41850, signal 1072821/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 41900, signal 1073388/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 41950, signal 1073753/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 42000, signal 1074146/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 42050, signal 1074554/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 42100, signal 1074856/1265427 (executing program) 2021/04/14 18:29:22 fetching corpus: 42150, signal 1075198/1265427 (executing program) 2021/04/14 18:29:23 fetching corpus: 42200, signal 1075455/1265427 (executing program) 2021/04/14 18:29:23 fetching corpus: 42250, signal 1075791/1265427 (executing program) 2021/04/14 18:29:23 fetching corpus: 42300, signal 1076044/1265428 (executing program) 2021/04/14 18:29:23 fetching corpus: 42350, signal 1076499/1265428 (executing program) 2021/04/14 18:29:23 fetching corpus: 42400, signal 1076844/1265428 (executing program) 2021/04/14 18:29:23 fetching corpus: 42450, signal 1077040/1265428 (executing program) 2021/04/14 18:29:23 fetching corpus: 42500, signal 1077374/1265428 (executing program) 2021/04/14 18:29:23 fetching corpus: 42550, signal 1077632/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42600, signal 1078034/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42650, signal 1078283/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42700, signal 1078556/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42750, signal 1078841/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42800, signal 1079243/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42850, signal 1079917/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42900, signal 1080257/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 42950, signal 1080545/1265428 (executing program) 2021/04/14 18:29:24 fetching corpus: 43000, signal 1080902/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43050, signal 1081282/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43100, signal 1081612/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43150, signal 1081934/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43200, signal 1082410/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43250, signal 1082765/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43300, signal 1083606/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43350, signal 1083865/1265428 (executing program) 2021/04/14 18:29:25 fetching corpus: 43400, signal 1084236/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43450, signal 1084496/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43500, signal 1084799/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43550, signal 1085217/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43600, signal 1085477/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43650, signal 1085751/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43700, signal 1085951/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43750, signal 1086260/1265428 (executing program) 2021/04/14 18:29:26 fetching corpus: 43800, signal 1086547/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 43850, signal 1086841/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 43900, signal 1087290/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 43950, signal 1087729/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 44000, signal 1087954/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 44050, signal 1088212/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 44100, signal 1088455/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 44150, signal 1088682/1265433 (executing program) 2021/04/14 18:29:27 fetching corpus: 44200, signal 1088875/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44250, signal 1089131/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44300, signal 1089483/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44350, signal 1089827/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44400, signal 1090117/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44450, signal 1090567/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44500, signal 1090798/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44550, signal 1091038/1265433 (executing program) 2021/04/14 18:29:28 fetching corpus: 44600, signal 1091276/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 44650, signal 1091625/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 44700, signal 1091826/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 44750, signal 1092081/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 44800, signal 1092353/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 44850, signal 1092590/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 44900, signal 1092856/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 44950, signal 1093111/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 45000, signal 1093405/1265433 (executing program) 2021/04/14 18:29:29 fetching corpus: 45050, signal 1093687/1265433 (executing program) 2021/04/14 18:29:30 fetching corpus: 45100, signal 1093922/1265433 (executing program) 2021/04/14 18:29:30 fetching corpus: 45150, signal 1094279/1265433 (executing program) 2021/04/14 18:29:30 fetching corpus: 45200, signal 1094680/1265434 (executing program) 2021/04/14 18:29:30 fetching corpus: 45250, signal 1094929/1265434 (executing program) 2021/04/14 18:29:30 fetching corpus: 45300, signal 1095197/1265434 (executing program) 2021/04/14 18:29:30 fetching corpus: 45350, signal 1095575/1265434 (executing program) 2021/04/14 18:29:30 fetching corpus: 45400, signal 1095902/1265434 (executing program) 2021/04/14 18:29:30 fetching corpus: 45450, signal 1096266/1265434 (executing program) 2021/04/14 18:29:30 fetching corpus: 45500, signal 1096558/1265434 (executing program) 2021/04/14 18:29:30 fetching corpus: 45550, signal 1096915/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45600, signal 1097115/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45650, signal 1097484/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45700, signal 1097894/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45750, signal 1098174/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45800, signal 1098507/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45850, signal 1098757/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45900, signal 1099367/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 45950, signal 1099755/1265434 (executing program) 2021/04/14 18:29:31 fetching corpus: 46000, signal 1099972/1265436 (executing program) 2021/04/14 18:29:32 fetching corpus: 46050, signal 1100291/1265436 (executing program) 2021/04/14 18:29:32 fetching corpus: 46100, signal 1100626/1265436 (executing program) 2021/04/14 18:29:32 fetching corpus: 46150, signal 1100946/1265436 (executing program) 2021/04/14 18:29:32 fetching corpus: 46200, signal 1101335/1265437 (executing program) 2021/04/14 18:29:32 fetching corpus: 46250, signal 1101587/1265437 (executing program) 2021/04/14 18:29:32 fetching corpus: 46300, signal 1101889/1265437 (executing program) 2021/04/14 18:29:32 fetching corpus: 46350, signal 1102140/1265437 (executing program) 2021/04/14 18:29:33 fetching corpus: 46400, signal 1102386/1265437 (executing program) 2021/04/14 18:29:33 fetching corpus: 46450, signal 1102707/1265440 (executing program) 2021/04/14 18:29:33 fetching corpus: 46500, signal 1102971/1265440 (executing program) 2021/04/14 18:29:33 fetching corpus: 46550, signal 1103215/1265440 (executing program) 2021/04/14 18:29:33 fetching corpus: 46600, signal 1103655/1265440 (executing program) 2021/04/14 18:29:33 fetching corpus: 46650, signal 1104051/1265440 (executing program) 2021/04/14 18:29:33 fetching corpus: 46700, signal 1104388/1265440 (executing program) 2021/04/14 18:29:33 fetching corpus: 46750, signal 1104644/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 46800, signal 1105042/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 46850, signal 1105389/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 46900, signal 1105690/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 46950, signal 1106010/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 47000, signal 1106352/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 47050, signal 1106572/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 47100, signal 1107005/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 47150, signal 1107301/1265440 (executing program) 2021/04/14 18:29:34 fetching corpus: 47200, signal 1107577/1265443 (executing program) 2021/04/14 18:29:34 fetching corpus: 47250, signal 1107812/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47300, signal 1108054/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47350, signal 1108258/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47400, signal 1108609/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47450, signal 1108904/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47500, signal 1109104/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47550, signal 1109375/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47600, signal 1109649/1265443 (executing program) 2021/04/14 18:29:35 fetching corpus: 47650, signal 1110140/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 47700, signal 1110415/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 47750, signal 1110695/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 47800, signal 1110870/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 47850, signal 1111135/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 47900, signal 1111475/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 47950, signal 1111794/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 48000, signal 1111983/1265443 (executing program) 2021/04/14 18:29:36 fetching corpus: 48050, signal 1112247/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48100, signal 1112573/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48150, signal 1112801/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48200, signal 1113097/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48250, signal 1113554/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48300, signal 1113788/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48350, signal 1114045/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48400, signal 1114331/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48450, signal 1114576/1265443 (executing program) 2021/04/14 18:29:37 fetching corpus: 48500, signal 1114811/1265443 (executing program) 2021/04/14 18:29:38 fetching corpus: 48550, signal 1115017/1265443 (executing program) 2021/04/14 18:29:38 fetching corpus: 48600, signal 1115334/1265443 (executing program) 2021/04/14 18:29:38 fetching corpus: 48650, signal 1115514/1265443 (executing program) 2021/04/14 18:29:38 fetching corpus: 48700, signal 1115822/1265443 (executing program) 2021/04/14 18:29:38 fetching corpus: 48750, signal 1116111/1265443 (executing program) 2021/04/14 18:29:38 fetching corpus: 48800, signal 1116539/1265444 (executing program) 2021/04/14 18:29:38 fetching corpus: 48850, signal 1116772/1265444 (executing program) 2021/04/14 18:29:38 fetching corpus: 48900, signal 1117110/1265444 (executing program) 2021/04/14 18:29:38 fetching corpus: 48950, signal 1117329/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49000, signal 1117608/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49050, signal 1117778/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49100, signal 1118121/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49150, signal 1118383/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49200, signal 1118832/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49250, signal 1119080/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49300, signal 1119329/1265444 (executing program) 2021/04/14 18:29:39 fetching corpus: 49350, signal 1119568/1265447 (executing program) 2021/04/14 18:29:40 fetching corpus: 49400, signal 1119877/1265447 (executing program) 2021/04/14 18:29:40 fetching corpus: 49450, signal 1120348/1265448 (executing program) 2021/04/14 18:29:40 fetching corpus: 49500, signal 1120563/1265448 (executing program) 2021/04/14 18:29:40 fetching corpus: 49550, signal 1120864/1265448 (executing program) 2021/04/14 18:29:40 fetching corpus: 49600, signal 1121194/1265448 (executing program) 2021/04/14 18:29:40 fetching corpus: 49650, signal 1121474/1265448 (executing program) 2021/04/14 18:29:40 fetching corpus: 49700, signal 1121914/1265448 (executing program) 2021/04/14 18:29:41 fetching corpus: 49750, signal 1122100/1265448 (executing program) 2021/04/14 18:29:41 fetching corpus: 49800, signal 1122301/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 49850, signal 1122527/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 49900, signal 1122779/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 49950, signal 1122996/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 50000, signal 1123350/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 50050, signal 1123593/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 50100, signal 1123897/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 50150, signal 1124147/1265450 (executing program) 2021/04/14 18:29:41 fetching corpus: 50200, signal 1124453/1265450 (executing program) 2021/04/14 18:29:42 fetching corpus: 50250, signal 1124686/1265450 (executing program) 2021/04/14 18:29:42 fetching corpus: 50300, signal 1124918/1265450 (executing program) 2021/04/14 18:29:42 fetching corpus: 50350, signal 1125671/1265450 (executing program) 2021/04/14 18:29:42 fetching corpus: 50400, signal 1125956/1265450 (executing program) 2021/04/14 18:29:42 fetching corpus: 50450, signal 1126173/1265450 (executing program) 2021/04/14 18:29:42 fetching corpus: 50500, signal 1126383/1265451 (executing program) 2021/04/14 18:29:42 fetching corpus: 50550, signal 1126715/1265451 (executing program) 2021/04/14 18:29:42 fetching corpus: 50600, signal 1126898/1265451 (executing program) 2021/04/14 18:29:42 fetching corpus: 50650, signal 1127333/1265451 (executing program) 2021/04/14 18:29:42 fetching corpus: 50700, signal 1127593/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 50750, signal 1127825/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 50800, signal 1128224/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 50850, signal 1128414/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 50900, signal 1128635/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 50950, signal 1128942/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 51000, signal 1129203/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 51050, signal 1129433/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 51100, signal 1129680/1265451 (executing program) 2021/04/14 18:29:43 fetching corpus: 51150, signal 1129918/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51200, signal 1130258/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51250, signal 1130498/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51300, signal 1130768/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51350, signal 1131036/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51400, signal 1131333/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51450, signal 1131528/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51500, signal 1131740/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51550, signal 1131992/1265451 (executing program) 2021/04/14 18:29:44 fetching corpus: 51600, signal 1132227/1265451 (executing program) 2021/04/14 18:29:45 fetching corpus: 51650, signal 1132585/1265451 (executing program) 2021/04/14 18:29:45 fetching corpus: 51700, signal 1132844/1265452 (executing program) 2021/04/14 18:29:45 fetching corpus: 51750, signal 1133109/1265452 (executing program) 2021/04/14 18:29:45 fetching corpus: 51800, signal 1133347/1265452 (executing program) 2021/04/14 18:29:45 fetching corpus: 51850, signal 1133746/1265452 (executing program) 2021/04/14 18:29:45 fetching corpus: 51900, signal 1134008/1265452 (executing program) 2021/04/14 18:29:45 fetching corpus: 51950, signal 1134294/1265452 (executing program) 2021/04/14 18:29:45 fetching corpus: 52000, signal 1134568/1265453 (executing program) 2021/04/14 18:29:46 fetching corpus: 52050, signal 1134819/1265453 (executing program) 2021/04/14 18:29:46 fetching corpus: 52100, signal 1135098/1265460 (executing program) 2021/04/14 18:29:46 fetching corpus: 52150, signal 1135318/1265460 (executing program) 2021/04/14 18:29:46 fetching corpus: 52199, signal 1135538/1265460 (executing program) 2021/04/14 18:29:46 fetching corpus: 52249, signal 1135745/1265460 (executing program) 2021/04/14 18:29:46 fetching corpus: 52299, signal 1136065/1265460 (executing program) 2021/04/14 18:29:46 fetching corpus: 52349, signal 1136290/1265460 (executing program) 2021/04/14 18:29:46 fetching corpus: 52399, signal 1136542/1265460 (executing program) 2021/04/14 18:29:46 fetching corpus: 52449, signal 1136820/1265460 (executing program) 2021/04/14 18:29:47 fetching corpus: 52499, signal 1137072/1265460 (executing program) 2021/04/14 18:29:47 fetching corpus: 52549, signal 1137332/1265469 (executing program) 2021/04/14 18:29:47 fetching corpus: 52598, signal 1137772/1265469 (executing program) 2021/04/14 18:29:47 fetching corpus: 52648, signal 1138033/1265469 (executing program) 2021/04/14 18:29:47 fetching corpus: 52698, signal 1138207/1265469 (executing program) 2021/04/14 18:29:47 fetching corpus: 52748, signal 1138642/1265469 (executing program) 2021/04/14 18:29:47 fetching corpus: 52798, signal 1138974/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 52848, signal 1139132/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 52898, signal 1139284/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 52948, signal 1143196/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 52998, signal 1143498/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 53048, signal 1143779/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 53098, signal 1143977/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 53148, signal 1144302/1265469 (executing program) 2021/04/14 18:29:48 fetching corpus: 53198, signal 1144481/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53248, signal 1144709/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53298, signal 1144930/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53348, signal 1145154/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53398, signal 1145437/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53448, signal 1145754/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53498, signal 1145936/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53548, signal 1146145/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53598, signal 1146400/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53648, signal 1146663/1265469 (executing program) 2021/04/14 18:29:49 fetching corpus: 53698, signal 1146860/1265469 (executing program) 2021/04/14 18:29:50 fetching corpus: 53748, signal 1147240/1265469 (executing program) 2021/04/14 18:29:50 fetching corpus: 53798, signal 1147470/1265469 (executing program) 2021/04/14 18:29:50 fetching corpus: 53848, signal 1147674/1265469 (executing program) 2021/04/14 18:29:50 fetching corpus: 53898, signal 1147883/1265470 (executing program) 2021/04/14 18:29:50 fetching corpus: 53948, signal 1148132/1265470 (executing program) 2021/04/14 18:29:50 fetching corpus: 53998, signal 1148345/1265470 (executing program) 2021/04/14 18:29:50 fetching corpus: 54048, signal 1148540/1265470 (executing program) 2021/04/14 18:29:50 fetching corpus: 54098, signal 1148836/1265470 (executing program) 2021/04/14 18:29:50 fetching corpus: 54148, signal 1149164/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54198, signal 1149368/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54248, signal 1149637/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54298, signal 1149896/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54348, signal 1150147/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54398, signal 1150325/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54448, signal 1150582/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54498, signal 1150851/1265470 (executing program) 2021/04/14 18:29:51 fetching corpus: 54548, signal 1151051/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54598, signal 1151379/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54648, signal 1151623/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54698, signal 1151898/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54748, signal 1152124/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54798, signal 1152581/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54848, signal 1152769/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54898, signal 1152992/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54948, signal 1153374/1265470 (executing program) 2021/04/14 18:29:52 fetching corpus: 54998, signal 1153719/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55048, signal 1153982/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55098, signal 1154385/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55148, signal 1154684/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55198, signal 1155003/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55248, signal 1155227/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55298, signal 1155600/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55348, signal 1155818/1265470 (executing program) 2021/04/14 18:29:53 fetching corpus: 55398, signal 1156164/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55448, signal 1156432/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55498, signal 1156664/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55548, signal 1157021/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55598, signal 1157222/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55648, signal 1157452/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55698, signal 1157728/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55748, signal 1157958/1265470 (executing program) 2021/04/14 18:29:54 fetching corpus: 55798, signal 1158197/1265470 (executing program) 2021/04/14 18:29:55 fetching corpus: 55848, signal 1158471/1265470 (executing program) 2021/04/14 18:29:55 fetching corpus: 55898, signal 1158608/1265470 (executing program) 2021/04/14 18:29:55 fetching corpus: 55948, signal 1158852/1265470 (executing program) 2021/04/14 18:29:55 fetching corpus: 55998, signal 1159180/1265477 (executing program) 2021/04/14 18:29:55 fetching corpus: 56048, signal 1159394/1265479 (executing program) 2021/04/14 18:29:55 fetching corpus: 56098, signal 1159649/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56148, signal 1159947/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56198, signal 1160157/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56248, signal 1160327/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56298, signal 1160545/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56348, signal 1160776/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56398, signal 1160990/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56448, signal 1161244/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56498, signal 1161432/1265479 (executing program) 2021/04/14 18:29:56 fetching corpus: 56548, signal 1161600/1265479 (executing program) 2021/04/14 18:29:57 fetching corpus: 56598, signal 1161824/1265479 (executing program) 2021/04/14 18:29:57 fetching corpus: 56648, signal 1162083/1265479 (executing program) 2021/04/14 18:29:57 fetching corpus: 56698, signal 1162354/1265479 (executing program) 2021/04/14 18:29:57 fetching corpus: 56748, signal 1162543/1265479 (executing program) 2021/04/14 18:29:57 fetching corpus: 56798, signal 1162750/1265479 (executing program) 2021/04/14 18:29:58 fetching corpus: 56848, signal 1163001/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 56898, signal 1163214/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 56948, signal 1163529/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 56998, signal 1163774/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 57048, signal 1164129/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 57098, signal 1164400/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 57148, signal 1164616/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 57198, signal 1164874/1265484 (executing program) 2021/04/14 18:29:58 fetching corpus: 57248, signal 1165196/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57298, signal 1165433/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57348, signal 1165669/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57398, signal 1166158/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57448, signal 1166431/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57498, signal 1166639/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57548, signal 1166939/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57598, signal 1167274/1265484 (executing program) 2021/04/14 18:29:59 fetching corpus: 57648, signal 1167466/1265484 (executing program) 2021/04/14 18:30:00 fetching corpus: 57698, signal 1167709/1265484 (executing program) 2021/04/14 18:30:00 fetching corpus: 57747, signal 1167922/1265484 (executing program) 2021/04/14 18:30:00 fetching corpus: 57797, signal 1168269/1265484 (executing program) 2021/04/14 18:30:00 fetching corpus: 57847, signal 1168741/1265484 (executing program) 2021/04/14 18:30:00 fetching corpus: 57897, signal 1168965/1265485 (executing program) 2021/04/14 18:30:00 fetching corpus: 57947, signal 1169307/1265486 (executing program) 2021/04/14 18:30:00 fetching corpus: 57997, signal 1169534/1265490 (executing program) 2021/04/14 18:30:00 fetching corpus: 58047, signal 1169717/1265490 (executing program) 2021/04/14 18:30:00 fetching corpus: 58097, signal 1169977/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58147, signal 1170177/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58197, signal 1170455/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58247, signal 1170703/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58297, signal 1170871/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58347, signal 1171066/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58397, signal 1171282/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58447, signal 1171702/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58497, signal 1171967/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58547, signal 1172193/1265490 (executing program) 2021/04/14 18:30:01 fetching corpus: 58597, signal 1172469/1265490 (executing program) 2021/04/14 18:30:02 fetching corpus: 58647, signal 1172704/1265490 (executing program) 2021/04/14 18:30:02 fetching corpus: 58697, signal 1172945/1265490 (executing program) 2021/04/14 18:30:02 fetching corpus: 58747, signal 1173163/1265490 (executing program) 2021/04/14 18:30:02 fetching corpus: 58797, signal 1173374/1265490 (executing program) 2021/04/14 18:30:02 fetching corpus: 58847, signal 1173602/1265498 (executing program) 2021/04/14 18:30:02 fetching corpus: 58897, signal 1173918/1265498 (executing program) 2021/04/14 18:30:02 fetching corpus: 58947, signal 1174128/1265498 (executing program) 2021/04/14 18:30:02 fetching corpus: 58997, signal 1174421/1265498 (executing program) 2021/04/14 18:30:02 fetching corpus: 59047, signal 1174572/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59097, signal 1174810/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59147, signal 1174986/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59197, signal 1175206/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59247, signal 1175440/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59297, signal 1175614/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59347, signal 1175841/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59397, signal 1176052/1265498 (executing program) 2021/04/14 18:30:03 fetching corpus: 59447, signal 1176289/1265498 (executing program) 2021/04/14 18:30:04 fetching corpus: 59497, signal 1176610/1265498 (executing program) 2021/04/14 18:30:04 fetching corpus: 59547, signal 1176841/1265498 (executing program) 2021/04/14 18:30:04 fetching corpus: 59597, signal 1177034/1265498 (executing program) 2021/04/14 18:30:04 fetching corpus: 59647, signal 1177244/1265498 (executing program) 2021/04/14 18:30:04 fetching corpus: 59697, signal 1177511/1265498 (executing program) 2021/04/14 18:30:04 fetching corpus: 59747, signal 1177695/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 59797, signal 1177921/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 59847, signal 1178142/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 59897, signal 1178690/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 59947, signal 1178966/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 59997, signal 1179199/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 60047, signal 1179632/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 60097, signal 1179878/1265498 (executing program) 2021/04/14 18:30:05 fetching corpus: 60147, signal 1180165/1265498 (executing program) 2021/04/14 18:30:06 fetching corpus: 60197, signal 1180434/1265498 (executing program) 2021/04/14 18:30:06 fetching corpus: 60247, signal 1180715/1265498 (executing program) 2021/04/14 18:30:06 fetching corpus: 60297, signal 1180899/1265499 (executing program) 2021/04/14 18:30:06 fetching corpus: 60347, signal 1181071/1265499 (executing program) 2021/04/14 18:30:06 fetching corpus: 60397, signal 1181285/1265499 (executing program) 2021/04/14 18:30:06 fetching corpus: 60447, signal 1181534/1265499 (executing program) 2021/04/14 18:30:06 fetching corpus: 60475, signal 1181665/1265499 (executing program) 2021/04/14 18:30:06 fetching corpus: 60475, signal 1181665/1265499 (executing program) 2021/04/14 18:30:08 starting 6 fuzzer processes 18:30:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 18:30:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 18:30:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7ff, 0x4) 18:30:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f00000067c0)=[{0x0}, {0x0, 0x144c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x244}, {0x0}], 0x9, &(0x7f0000006980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 18:30:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002280)=ANY=[@ANYRES16], 0x14}}, 0x0) syzkaller login: [ 171.721344] IPVS: ftp: loaded support on port[0] = 21 [ 171.823326] IPVS: ftp: loaded support on port[0] = 21 [ 171.930275] chnl_net:caif_netlink_parms(): no params data found [ 171.949092] IPVS: ftp: loaded support on port[0] = 21 [ 172.058426] chnl_net:caif_netlink_parms(): no params data found [ 172.097487] IPVS: ftp: loaded support on port[0] = 21 [ 172.232333] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.239712] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.248647] device bridge_slave_0 entered promiscuous mode [ 172.279858] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.286459] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.293552] device bridge_slave_1 entered promiscuous mode [ 172.304613] IPVS: ftp: loaded support on port[0] = 21 [ 172.308041] chnl_net:caif_netlink_parms(): no params data found [ 172.323835] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.330976] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.338604] device bridge_slave_0 entered promiscuous mode [ 172.367120] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.373775] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.381957] device bridge_slave_1 entered promiscuous mode [ 172.408260] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.429677] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.439483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.458058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.532543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.544215] team0: Port device team_slave_0 added [ 172.554588] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.562355] team0: Port device team_slave_0 added [ 172.571440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.579356] team0: Port device team_slave_1 added [ 172.584793] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.592024] team0: Port device team_slave_1 added [ 172.631716] IPVS: ftp: loaded support on port[0] = 21 [ 172.705042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.711320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.737631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.752436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.760204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.787672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.812904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.819279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.846860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.864753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.898181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.904448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.930898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.951236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.986414] chnl_net:caif_netlink_parms(): no params data found [ 173.001220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.034646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.054033] device hsr_slave_0 entered promiscuous mode [ 173.061059] device hsr_slave_1 entered promiscuous mode [ 173.068650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.098084] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.104497] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.113381] device bridge_slave_0 entered promiscuous mode [ 173.120905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.128499] chnl_net:caif_netlink_parms(): no params data found [ 173.148124] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.155050] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.163202] device bridge_slave_1 entered promiscuous mode [ 173.199390] device hsr_slave_0 entered promiscuous mode [ 173.205968] device hsr_slave_1 entered promiscuous mode [ 173.232881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.247589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.255525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.281831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.337676] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.345337] team0: Port device team_slave_0 added [ 173.356020] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.363685] team0: Port device team_slave_1 added [ 173.415346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.421629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.447877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.464610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.471614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.497315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.537602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.600409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.617782] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.624163] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.632757] device bridge_slave_0 entered promiscuous mode [ 173.666936] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.673325] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.682085] device bridge_slave_1 entered promiscuous mode [ 173.697422] device hsr_slave_0 entered promiscuous mode [ 173.703129] device hsr_slave_1 entered promiscuous mode [ 173.720993] chnl_net:caif_netlink_parms(): no params data found [ 173.727718] Bluetooth: hci0 command 0x0409 tx timeout [ 173.733235] Bluetooth: hci1 command 0x0409 tx timeout [ 173.746170] Bluetooth: hci3 command 0x0409 tx timeout [ 173.751416] Bluetooth: hci2 command 0x0409 tx timeout [ 173.760327] Bluetooth: hci5 command 0x0409 tx timeout [ 173.772307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.775133] Bluetooth: hci4 command 0x0409 tx timeout [ 173.805583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.820017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.843746] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.850569] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.858277] device bridge_slave_0 entered promiscuous mode [ 173.866893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.874532] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.880982] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.889627] device bridge_slave_1 entered promiscuous mode [ 173.950124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.963781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.992005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.007038] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.014485] team0: Port device team_slave_0 added [ 174.026456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.033634] team0: Port device team_slave_1 added [ 174.090200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.097238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.122683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.134722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.141166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.166703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.180051] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.187145] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.194254] team0: Port device team_slave_0 added [ 174.207680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.222768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.230899] team0: Port device team_slave_1 added [ 174.254397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.295768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.302133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.328070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.339833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.346982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.372824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.383943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.394961] device hsr_slave_0 entered promiscuous mode [ 174.400582] device hsr_slave_1 entered promiscuous mode [ 174.430676] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.437656] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.446685] device bridge_slave_0 entered promiscuous mode [ 174.453118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.463385] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.474490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.513618] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.521819] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.530097] device bridge_slave_1 entered promiscuous mode [ 174.572826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.588319] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.605877] device hsr_slave_0 entered promiscuous mode [ 174.611893] device hsr_slave_1 entered promiscuous mode [ 174.619631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.628334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.715311] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.722634] team0: Port device team_slave_0 added [ 174.731889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.739607] team0: Port device team_slave_1 added [ 174.769943] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.810892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.817535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.843923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.855895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.862148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.889640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.901447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.919915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.933954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.941062] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.986997] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.994170] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.007525] device hsr_slave_0 entered promiscuous mode [ 175.013251] device hsr_slave_1 entered promiscuous mode [ 175.020356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.047397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.054867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.071882] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.099225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.107020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.116647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.122723] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.138384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.151269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.175804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.183791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.193549] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.200222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.208258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.215503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.225430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.242466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.260131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.267566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.276552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.286643] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.293018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.300889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.311177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.318111] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.353731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.363792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.378355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.388512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.400743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.409382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.418042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.426335] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.432704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.440695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.450681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.460926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.478805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.485382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.494109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.503575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.511972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.520520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.528511] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.536179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.551742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.563579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.582456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.592863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.601384] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.607915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.615744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.623275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.632866] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.641168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.653831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.665204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.672151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.679916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.687258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.694123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.705565] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.711659] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.719651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.740285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.755252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.762184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.772993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.781967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.790465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.798479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.808418] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.814442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.821229] Bluetooth: hci4 command 0x041b tx timeout [ 175.831319] Bluetooth: hci5 command 0x041b tx timeout [ 175.837169] Bluetooth: hci2 command 0x041b tx timeout [ 175.842433] Bluetooth: hci3 command 0x041b tx timeout [ 175.846607] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.852142] Bluetooth: hci1 command 0x041b tx timeout [ 175.856131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.859996] Bluetooth: hci0 command 0x041b tx timeout [ 175.877392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.887935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.895487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.902448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.912624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.920375] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.926790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.933973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.941970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.949761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.957745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.966158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.976902] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.983352] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.993781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.004641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.023140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.032085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.042617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.052467] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.059183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.069061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.078542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.086715] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.093089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.101905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.111493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.121250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.133507] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.143784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.150782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.159241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.169505] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.176034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.182876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.193733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.202440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.212278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.221486] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.229950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.238222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.246049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.253505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.261805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.269285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.278992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.289723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.299650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.309379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.317620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.330081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.341173] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.347462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.355474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.363036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.372542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.381495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.397448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.403724] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.413178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.424450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.432360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.440323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.448811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.456766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.464285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.472285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.480481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.489863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.499603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.509690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.518835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.528598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.536571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.544279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.552193] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.558616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.569437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.578598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.587237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.596596] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.604286] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.614869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.624515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.635917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.643482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.651755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.659878] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.666278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.673232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.681103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.688766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.696296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.706619] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.712640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.726595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.734428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.744387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.756043] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.762248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.786287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.792737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.801941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.809950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.821996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.831879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.842732] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.851582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.862276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.875413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.883478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.892382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.900323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.907984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.915018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.925457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.935535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.946478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.954445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.964422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.976066] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.985810] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.993678] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.003752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.015078] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.022744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.029984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.037325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.045472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.052862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.059896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.079280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.097483] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.108095] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.114281] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.131421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.139643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.151099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.164467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.177470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.188459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.199945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.215415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.223173] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.229635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.238134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.251949] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.259816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.273040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.289730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.299731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.317015] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.323629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.343381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.356937] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.373799] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.384557] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.392024] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.399664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.409580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.425110] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.433854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.446394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.454290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.468321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.481676] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.489750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.498172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.510622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.518560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.529055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.538365] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.550788] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.559624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.567840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.577064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.583981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.592754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.601107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.608003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.618254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.628376] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.637558] device veth0_vlan entered promiscuous mode [ 177.651286] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.658875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.667708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.680523] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.692272] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.702749] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.710708] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.721677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.731682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.738891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.751479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.759596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.767786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.777312] device veth1_vlan entered promiscuous mode [ 177.783432] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.792597] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.802116] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.813919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.824487] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.837358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.849245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.857171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.866472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.873843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.881874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.889532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.899023] Bluetooth: hci0 command 0x040f tx timeout [ 177.905809] Bluetooth: hci1 command 0x040f tx timeout [ 177.912482] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 177.919720] Bluetooth: hci3 command 0x040f tx timeout [ 177.925578] Bluetooth: hci2 command 0x040f tx timeout [ 177.929765] device veth0_vlan entered promiscuous mode [ 177.936311] Bluetooth: hci5 command 0x040f tx timeout [ 177.948453] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.955360] Bluetooth: hci4 command 0x040f tx timeout [ 177.970245] device veth1_vlan entered promiscuous mode [ 177.984507] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.996222] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.011209] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.021119] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.030957] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.039054] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.049652] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.059107] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.068117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.075934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.083126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.091038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.098339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.105304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.113354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.129070] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.144191] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.152579] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.159840] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.167478] device veth0_macvtap entered promiscuous mode [ 178.173927] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.185189] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.197784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.208018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.216533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.223729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.233700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.248194] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.261397] device veth0_vlan entered promiscuous mode [ 178.311123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.319894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.332698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.343689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.352661] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.366141] device veth1_macvtap entered promiscuous mode [ 178.376570] device veth0_vlan entered promiscuous mode [ 178.389498] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.400026] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.420276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.439366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.447984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.460580] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.471365] device veth0_macvtap entered promiscuous mode [ 178.485659] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.496527] device veth1_vlan entered promiscuous mode [ 178.502679] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.510794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.518815] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.527638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.535904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.546951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.555542] device veth1_vlan entered promiscuous mode [ 178.567598] device veth1_macvtap entered promiscuous mode [ 178.574610] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.589760] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.601620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.610583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.628548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.639620] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.649853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.661701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.671258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.680418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.697548] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.705998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.719122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.734925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.742997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.753489] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.765429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.777543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.790585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.799242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.809135] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.819978] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.837502] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.849449] device veth0_macvtap entered promiscuous mode [ 178.859711] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.867836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.877930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.887396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.896853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.907799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.918932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.928538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.940687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.952501] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.963693] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.971099] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.984175] device veth1_macvtap entered promiscuous mode [ 178.992322] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.003892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.016429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.027742] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.035766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.042496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.055555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.063509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.071682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.079842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.091277] device veth0_macvtap entered promiscuous mode [ 179.099719] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.110410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.120780] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.135897] device veth1_macvtap entered promiscuous mode [ 179.143272] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.158916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.169054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.177574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.185498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.193028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.201808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.209967] device veth0_vlan entered promiscuous mode [ 179.218738] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.226442] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.232968] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.243244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.255350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.267760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.288023] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.295399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.303978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.317467] device veth1_vlan entered promiscuous mode [ 179.327438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.338602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.349419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.359541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.369598] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.377751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.386342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.393654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.400888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.409254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.418697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.428888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.438701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.450316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.459697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.469536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.481002] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.489535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.499411] device veth0_vlan entered promiscuous mode [ 179.510031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.521022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.530948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.541407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.552904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.560460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.568226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.576342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.584141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.592217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.602220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.613673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.624284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.634346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.644004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.653916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.664226] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.671693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.695738] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.702628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.710975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.723909] device veth1_vlan entered promiscuous mode [ 179.732772] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.749313] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.762321] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.770499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.785684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.798244] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.819002] device veth0_macvtap entered promiscuous mode [ 179.836284] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.870879] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.890811] device veth1_macvtap entered promiscuous mode [ 179.901917] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.914140] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.932907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.941455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.962542] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.976169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.984208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.999028] Bluetooth: hci4 command 0x0419 tx timeout [ 180.000918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.004482] Bluetooth: hci5 command 0x0419 tx timeout [ 180.020594] device veth0_macvtap entered promiscuous mode [ 180.028790] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.031884] Bluetooth: hci2 command 0x0419 tx timeout [ 180.041328] device veth1_macvtap entered promiscuous mode [ 180.048818] Bluetooth: hci3 command 0x0419 tx timeout [ 180.051396] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.067737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.073675] Bluetooth: hci1 command 0x0419 tx timeout 18:30:18 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) [ 180.080892] Bluetooth: hci0 command 0x0419 tx timeout [ 180.092638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.124138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:30:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0x0, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x268, 0xffffffff, 0xffffffff, 0x268, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_macvtap\x00', 'veth0_to_batadv\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 180.142234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.157934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.170316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.181123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:30:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002780)={&(0x7f0000001440)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0xffffffffffffffff}, 0x0) [ 180.191520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.203291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.213655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.220494] xt_limit: Overflow, try lower: 0/0 [ 180.224622] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.235229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.253616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.261775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.290661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:30:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)="e1862e75dc0d2c1f99759e7bf92c09d6a7e684f8d5f5cbb3fc94519ae0c8bb83945f53c6578d6007012d132a7f", 0xffffffffffffffa1, 0x4044080, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$unix(r2, &(0x7f0000000200)=@abs, 0x6e) [ 180.300641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.314143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.328926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.341517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:30:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002780)={&(0x7f0000001440)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000002700)=[{0x0}, {&(0x7f0000001500)='W', 0x1}, {&(0x7f00000015c0)="d2", 0x1}], 0x3, 0xffffffffffffffff}, 0x0) [ 180.370427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.381575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.393494] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 180.408027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:30:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x11, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 180.427720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.438723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.450600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.461723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.472083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.485550] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 180.499368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.509993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.525136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.536515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.548122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.559067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.569377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.579685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.589004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.599439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.611107] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.618641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.626636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.637735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.646779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.654618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.676509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.700730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.710314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.720468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.731327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.741999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.751565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.761568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.772323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.782114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.792644] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.799977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.816658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.824530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:30:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x19, 0x0, 0x0, 0xd6}, 0x40) 18:30:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe7, &(0x7f0000000100)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:30:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 18:30:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)="e1862e75dc0d2c1f99759e7bf92c09d6a7e684f8d5f5cbb3fc94519ae0c8bb83945f53c6578d6007012d132a7f", 0xffffffffffffffa1, 0x4044080, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$unix(r2, &(0x7f0000000200)=@abs, 0x6e) 18:30:19 executing program 1: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:30:19 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000e40)={0x0, 0x0, "944bedab95d13b0b71706c96618b3c583a27808f2d9dc59a038e05237a2b6fa7705033522ea7729f05815617b04df9c678d0d882e92eeee8cae18b077b36df9186c717e254821945c2e69355a3dfebf97fec7e12ae4ac977ca76410f064e3bc56e5794dbcb110672605479fc1ea3493ca9d6d72a59372981bef1821fe5c476c85a78025a49efbd5573f4a7ec075bde6cf8ea1dabe911237305edce88911d2f3d20fb986eb61e9785ea21a34fec32484c1fd9d56485e3fc45d00797cbaaf98723a3f0d508b3c545170fafc5e593f0ed19a629a90e91d8911fa4687a06f8e11482b99e587b4b1bcae8153b2577f75c8e71413a32e1e7c7193655bb4437cd2a4886", "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"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:30:19 executing program 2: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r0, 0x0, 0x800, 0x0) 18:30:19 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000140)) 18:30:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x3}, 0x4) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000400)="9aa384c370c09812254c9285a289ca9ed3ca8be127d4bef1d87587cccbff96ad48810000000000000006d5e33856fbe7d1ae917e324a714bb20e7a0bc2af004c79ee8a5ab3d890561753cb9a8549ac67e5624d66a239d50dcf98471c805bd84adf67609e2631d6f265f133cf3fb5250d6f0a58b1e7256ad5c71291a03f18dfd6a9091592e86e05c8d14b3c74ef97c56894f20391e50b0328e8e9f8054f565bb38d425690e8e918d272050625f46a92ed4638a95349cbde652b455ccf4e0b1689") 18:30:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}]}, @enum]}}, &(0x7f00000002c0)=""/189, 0x42, 0xbd, 0x1}, 0x20) 18:30:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000009c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 18:30:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x28, 0x3ed, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 181.242762] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:30:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 18:30:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002e40)=ANY=[@ANYBLOB="5c000000660001002abd7000fbdbdf2500000000", @ANYRES32, @ANYBLOB="ffff030008"], 0x5c}}, 0x0) 18:30:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc4c85513, 0x0) 18:30:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)="e1862e75dc0d2c1f99759e7bf92c09d6a7e684f8d5f5cbb3fc94519ae0c8bb83945f53c6578d6007012d132a7f", 0xffffffffffffffa1, 0x4044080, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$unix(r2, &(0x7f0000000200)=@abs, 0x6e) 18:30:19 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="99", 0x1}], 0x1, 0x0) 18:30:19 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) 18:30:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 18:30:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004e80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 18:30:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 18:30:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x2}}) 18:30:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x3}) [ 181.426691] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:30:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) 18:30:19 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) stat(&(0x7f0000004a00)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file0\x00', 0x92080, 0x1) stat(&(0x7f00000046c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x21, 0x0, 0x4df2ba07e3821626}}, 0x50) 18:30:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000001480)={'filter\x00'}, &(0x7f0000001500)=0x44) 18:30:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)="e1862e75dc0d2c1f99759e7bf92c09d6a7e684f8d5f5cbb3fc94519ae0c8bb83945f53c6578d6007012d132a7f", 0xffffffffffffffa1, 0x4044080, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$unix(r2, &(0x7f0000000200)=@abs, 0x6e) 18:30:19 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x5451, 0x0) [ 181.580352] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:30:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9b5, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800000000000000da14000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b00"], 0x38}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:30:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x20005884) 18:30:20 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f00000001c0)={0x0, 0x7, 0x0}) 18:30:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001c80)=@filter={'filter\x00', 0xe, 0x5, 0x16a0, [0x0, 0x20000480, 0x20001084, 0x200011e2], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x81, 0x8863, 'veth0\x00', 'ip_vti0\x00', 'ipvlan1\x00', 'team_slave_0\x00', @remote, [0xff, 0x0, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x94e, 0x9ce, 0x9fe, [@among={{'among\x00', 0x0, 0x858}, {{@offset, @zero, 0x1, {[0x6, 0x7fff, 0x5, 0x8, 0x7, 0xff, 0x2, 0xffff, 0x2, 0x7, 0x100, 0x2, 0x9, 0x1, 0xde, 0x9, 0x4, 0x10001, 0x0, 0x2, 0x1a53, 0x1000, 0x5, 0x8000, 0x5, 0x9, 0x9, 0x7, 0x1, 0x4, 0x329a, 0x6, 0xda53, 0x1, 0x0, 0x80000000, 0x1, 0x200, 0x833c, 0x1f, 0x81, 0x4, 0x40, 0xbf, 0x100, 0xf644, 0x8001, 0x5, 0x3, 0x4, 0x10000, 0xcb7b, 0x8, 0x200, 0x7cb7, 0x8001, 0x3, 0x0, 0x80000000, 0x10001, 0x2, 0xfffffffb, 0x85, 0x4, 0x10000, 0x1, 0x8, 0x0, 0x9, 0x8, 0x7, 0xb7340bd0, 0x82, 0x8, 0x7, 0x56, 0x80000000, 0xffffffff, 0x9, 0x200, 0xfffeffff, 0xfb4, 0x7, 0xa76, 0x8, 0x80000000, 0x1, 0x1ff, 0xff, 0x10000, 0x2, 0x3, 0x7fff, 0xd672, 0xffff, 0x3, 0x8000, 0x4, 0x200, 0x4, 0xfffff800, 0x3a6, 0x7, 0x4, 0x101, 0x3, 0x8, 0xfffffffc, 0x8000, 0x3ff, 0x1, 0x1000, 0x80000000, 0x40, 0x4c55, 0x400, 0x80000000, 0x1f9, 0x9, 0x1, 0x7, 0x40, 0x401, 0x1f, 0x4, 0x3, 0x100, 0x3, 0x36, 0x6, 0xfffffc01, 0x0, 0x5, 0x7, 0x401, 0x9, 0x29c00000, 0x3f, 0x6, 0x0, 0x0, 0xbb66, 0x200, 0xfffffffb, 0x7, 0x1ff, 0x2, 0x4, 0x6, 0xffffffff, 0x4, 0x4, 0x9, 0x8575, 0x5, 0x400, 0x101, 0x0, 0x7, 0x1, 0xffff, 0x383, 0x812b, 0x9, 0x2, 0x0, 0x3, 0x9, 0x57fe, 0xfffffe00, 0x9, 0x31, 0x3, 0x81, 0x800, 0x40, 0xc446, 0x12c2, 0x6, 0x1000, 0x3f, 0x5, 0x5, 0x101, 0x9, 0x7ff, 0x7b, 0x20, 0x1, 0x415c75e5, 0x1ff, 0xffff0000, 0x81, 0x7, 0xffffff81, 0x6b, 0xc4, 0x7, 0x0, 0x100, 0x3, 0x80000000, 0x80000001, 0x2, 0x1, 0x0, 0x800, 0xe250, 0x1f, 0x0, 0x7f, 0x1, 0x1, 0xd5de, 0xf0b, 0x838, 0xfff, 0x10001, 0x32, 0x100, 0x7fff, 0x9, 0x9, 0x7, 0x3ff, 0x100, 0x0, 0x7, 0x9, 0x8000, 0xbbe, 0x7ff, 0x1, 0x3, 0x6, 0x7, 0x80000000, 0xffff04e5, 0x6, 0x2, 0x808000, 0x942, 0x0, 0x0, 0x3, 0x8, 0x7, 0xffffffe0, 0xffffff01, 0xde, 0xd4, 0x8000, 0x2, 0x1, 0x200, 0x6, 0x5], 0x2, [{[0x29b3, 0x9], @multicast2}, {[0x2, 0x6], @multicast1}]}, {[0xbbc, 0x0, 0x2, 0x37bf, 0x773, 0x9, 0x3ff, 0x1, 0xfffff5c9, 0x9, 0x20000, 0x5, 0x7, 0x80000001, 0x60c4, 0x80, 0x2, 0x7, 0x5, 0x7, 0x5eea, 0x5, 0x4, 0x3, 0x5, 0xffffff00, 0x3, 0x0, 0x1, 0x5, 0xc2ac, 0x1, 0xe1af, 0x9, 0xffff3e44, 0x4, 0x9, 0x8, 0x7ff, 0x8001, 0x120c7ebd, 0x8, 0x5, 0x3, 0xffffffff, 0x1, 0x80000001, 0x9, 0x6, 0x6, 0x6, 0x5, 0x0, 0x6, 0x2, 0x1, 0x8000, 0x20, 0x772e, 0x8, 0x0, 0x9, 0x1, 0x3f, 0x7f, 0x254, 0xfffffff8, 0x0, 0xffffffff, 0x0, 0x6, 0xfffffff7, 0x5, 0xf6, 0x7ff, 0xf47, 0x9, 0x10001, 0xfffffffc, 0xdaad0e81, 0xfffffffd, 0x7f, 0x4, 0x0, 0x2, 0xffffffc7, 0x3, 0x7f, 0x6, 0x0, 0x80, 0x7, 0x0, 0x8, 0x1, 0x7f, 0x7f, 0x9f, 0x1, 0xd44, 0x84, 0x20, 0xaf1, 0x2, 0x6, 0x4, 0x9, 0x5, 0x1f, 0x3, 0x2, 0x8, 0x0, 0x100, 0x0, 0x200, 0x8001, 0x1, 0xffff, 0x7, 0x2fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7ff, 0x9, 0x6, 0x3, 0xfffff667, 0xc84, 0x101, 0x7, 0x7, 0x3ff, 0x81, 0x3166, 0x8, 0x1, 0x3, 0x8, 0x445, 0x8, 0x10000, 0x2000, 0x9, 0x0, 0x200000, 0x1f, 0xffff, 0x6, 0x401, 0x6, 0xfffffb43, 0x0, 0x7, 0x1, 0x7, 0x3e5, 0x49cad22b, 0xfffffff7, 0x8, 0x0, 0x10001, 0x8001, 0x4, 0x9, 0xc049, 0x4ac, 0x1, 0x7, 0x6, 0xfffffffe, 0x3, 0x0, 0x7, 0x10001, 0x0, 0x7, 0x6, 0x7, 0x0, 0x0, 0x8, 0x8, 0x7fff, 0x10001, 0xecde, 0xffffff01, 0x401, 0x83e, 0x2, 0x97f, 0x3, 0x0, 0xfffff9e5, 0x8000, 0x1, 0x0, 0xff, 0x401, 0x2, 0x155, 0x4, 0x4, 0x2, 0x5, 0x3, 0x2, 0x0, 0x0, 0xe64, 0x8, 0x3, 0x4, 0x2, 0x3, 0xd49, 0x80000001, 0x7, 0xff, 0x81, 0x2, 0x20000, 0x3, 0xfffffffb, 0x7f0ee669, 0x10001, 0x7, 0xc0c7, 0xffffff27, 0x40, 0x4, 0x0, 0x7ff, 0x1, 0xf8000000, 0x1f, 0x1, 0x1, 0x7, 0xfffeffff, 0x3, 0x7, 0x7, 0x400, 0x2, 0x0, 0xffffffff, 0xab3, 0x7ff, 0x7ff], 0x3, [{[0x5, 0x200], @broadcast}, {[0x2, 0xde], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x4, 0x8000], @rand_addr=0x64010100}]}}}}, @arp={{'arp\x00', 0x0, 0x38}, {{0xa2, 0x18, 0x2, @broadcast, 0xffffffff, @rand_addr=0x64010102, 0xffffff00, @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xa, 0x130}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"197a4bcbe9f9262f7b2b8badd8b6a61ea7d30662dff57b6cef019a525575"}}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x16}, 0xfffffffffffffffd}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7f}}}}, {0x5, 0x30, 0x6003, 'vxcan1\x00', 'vlan0\x00', 'ip6tnl0\x00', 'ipvlan0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x1fe, 0xff, 0xff], 0x10e, 0x15e, 0x1d6, [@state={{'state\x00', 0x0, 0x8}, {{0x400}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'\x00', 'veth1\x00', 0xd, 0x3, 0x2, 0x0, 0x8, 0x7, {0x8}, {0x40}}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz0\x00', {0x3}}}}], @common=@nflog={'nflog\x00', 0x50, {{0x5, 0x0, 0x80, 0x0, 0x0, "c60fb616385e137d4e7bcff95c8d106db078f1af3527392d2232508efe1aacb150225b21142ef2f6b57ac8801298c76b555ba1f62195f863dda71b6932bb540f"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x5, 0x12, 0x8914, 'virt_wifi0\x00', 'ip6gre0\x00', 'gre0\x00', 'ip6_vti0\x00', @random="87cb3629b68b", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="c8cf8dd337b3", [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0xb6, 0xfe, 0x12e, [@ip={{'ip\x00', 0x0, 0x20}, {{@dev={0xac, 0x14, 0x14, 0x12}, @broadcast, 0xff, 0xff, 0x8, 0x88, 0x2, 0x26, 0x4e21, 0x4e20, 0x4e24, 0x4e21}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"baf42d9d5f04c528768ebeff4487b7e6addaa762554a3569362bdc9d51b7"}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0x0, 0x1, [{0x0, 0x0, 0x0, 'netpci0\x00', 'gre0\x00', 'team0\x00', 'rose0\x00', @remote, [], @broadcast, [], 0x856, 0x8a6, 0x8de, [@u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{0x1, 0x2}, {0x117f5186, 0x1}, {0x8, 0x3}, {0xfffffffc, 0x1}, {0x0, 0x4}, {0x4, 0x3}, {0x8, 0x1}, {0x10001, 0x1}, {0xfffffffe, 0x2}, {0x202000}, {0x6, 0x3}], [{0x7000000, 0xcb4}, {0x7, 0x3f}, {0x0, 0x8}, {0x7fffffff, 0x40}, {0x9}, {0x20, 0x9}, {0x2, 0x3ff}, {0x3, 0xfffffe01}, {0x6}, {0x4, 0x1f}, {0x0, 0x2}], 0x6, 0x5}, {[{0x2, 0x3}, {0xfff, 0x3}, {0xff, 0x3}, {0x80000000}, {0x8, 0x3}, {0xed1}, {0x400, 0x1}, {0x8}, {0x400}, {0x4, 0x1}, {0xff1f, 0x1}], [{0x92a5, 0xfffffffd}, {0xf1c, 0x80}, {0x7f, 0xf}, {0x7fff, 0x401}, {0x7ff, 0x40}, {0x0, 0x200}, {0x800, 0x36}, {0xbf3, 0x1f}, {0xfffffff7, 0x6}, {0x1, 0x9}, {0xfffffff9, 0x1}], 0x9}, {[{0xfffffffc, 0x2}, {0xcf}, {0x86e, 0x1}, {0xefd}, {0x3, 0x2}, {0x200, 0x3}, {0x5}, {0x4}, {0x20, 0x1}, {0x40, 0x2}, {0x1000, 0x2}], [{0xffff, 0x3}, {0x6}, {0xfffffe00, 0x7}, {0x71, 0x7}, {0x80000001, 0x7}, {0x8, 0x400}, {0x8, 0x101}, {0x4, 0x20300000}, {0x1ff}, {0x9, 0x100}, {0x0, 0x10001}], 0x4, 0x5}, {[{0xc8, 0x3}, {0xffff, 0x2}, {0x3, 0x2}, {0x872}, {0x0, 0x3}, {0x9, 0x2}, {0x7, 0x3}, {0x81, 0x2}, {0x7, 0x1}, {0x7f, 0x3}, {0xb76e84aa}], [{0x401, 0x4}, {0x8, 0x9}, {0x7, 0x1}, {0x40, 0x9}, {0xff, 0x3a}, {0x5, 0x1000}, {0x5, 0x1}, {0xed, 0x3ff}, {0x1000, 0xfffffffc}, {0x8000, 0xb993}, {0x3f, 0x6c}], 0x3, 0x9}, {[{0x2, 0x3}, {0xffff, 0x1}, {0x1f}, {0x2, 0x3}, {0x10001}, {0x3, 0x2}, {0x6}, {0x1, 0x3}, {0x9, 0x3}, {0x6}, {0x3ff, 0x2}], [{0x9, 0x3}, {0x4, 0x84}, {0x0, 0x3}, {0x1, 0x5}, {0x3ff, 0xffff}, {0x1, 0x9}, {0x4a24, 0x815}, {0x6, 0x200}, {0x9, 0xffffdb1d}, {0x6, 0x3}, {0x6, 0x60e}], 0x9, 0x9}, {[{0x2, 0x1}, {0x401}, {0x7fff, 0x3}, {0x50f8067e, 0x1}, {0x44}, {0x9, 0x1}, {0x2, 0x3}, {0xce9, 0x2}, {0x8, 0x2}, {0x6, 0x2}, {0x9}], [{0x8, 0x100}, {0x7, 0x2}, {0x7fffffff}, {0x7, 0x2}, {0x0, 0x8001}, {0x80000001, 0x4}, {0x6, 0x3}, {0x70, 0x101}, {0x76, 0x6}, {0x0, 0x4}, {0x6, 0x1}], 0xb, 0x5}, {[{0x9, 0x3}, {0x9, 0x3}, {0x12520}, {0x77, 0x1}, {0x7, 0x3}, {0x7e48, 0x1}, {0x20, 0x3}, {0x400, 0x1}, {0x0, 0x3}, {0x3077}, {0x0, 0x3}], [{0xa440, 0xfff}, {0x7fff, 0xfd}, {0x1, 0xfffff801}, {0x85b, 0x101}, {0x1578, 0x9}, {0x0, 0x1}, {0x3, 0xd9}, {0xb2, 0x30}, {0x20, 0x80000000}, {0x8, 0x40000000}, {0xffffffff, 0x1}], 0x4, 0x6}, {[{0x4f69}, {0xffff}, {0x4, 0x2}, {0xd5aa, 0x3}, {0x80000001, 0x1}, {0x8, 0x2}, {0x9}, {0x6, 0x1}, {0xfffff2e6, 0x3}, {0xfffffffe, 0x2}, {0xfffffffe, 0x2}], [{0x8, 0x2}, {0x7, 0xfffffffa}, {0xa21, 0xffff}, {0x7, 0x9}, {0x9, 0x3}, {0xeb82, 0x3}, {0x5, 0xff800000}, {0xffffffff}, {0x2, 0x4}, {0xacc, 0x7fff}, {0x2, 0x6}], 0x3, 0xb}, {[{0x7, 0x3}, {0x7, 0x3}, {0x10000, 0x3}, {0x81}, {0x7fff}, {0x100, 0x2}, {0x800, 0x3}, {0x40}, {0xcbe, 0x3}, {0x2, 0x3}, {0xff}], [{0x75}, {0x10000, 0x1ff}, {0x8000, 0x7}, {0x7fffffff, 0x1}, {0x2, 0xfffff3fa}, {0xfffffc00, 0x2}, {0x10000, 0x8}, {0x6}, {0xd77c, 0x2}, {0x8, 0xfffffff8}, {0xfffffff9, 0xcc}]}, {[{0x0, 0x3}, {0x9, 0x2}, {0x1, 0x3}, {0xfff0000, 0x2}, {0x6, 0x1}, {0x0, 0x1}, {0x7}, {0x93, 0x3}, {0x2}, {0x3, 0x1}, {0x7, 0x1}], [{0x101, 0x4}, {0x7, 0x100}, {0x1f}, {0xffff, 0x7}, {0x7, 0x101}, {0x78, 0xb05d}, {0x0, 0xd011}, {0x8, 0x8}, {0x5, 0x200}, {0x3, 0x4}, {0x1, 0x8001}], 0x1, 0x6}, {[{0x3, 0x3}, {0x1, 0x1}, {0xff, 0x2}, {0xa7, 0x3}, {0x3, 0x2}, {0xfffffff7, 0x3}, {0x3, 0x3}, {0x7fff, 0x2}, {0x0, 0x3}], [{0x1ff, 0x8001}, {0x736, 0x7}, {0x80000001, 0x1}, {0x2, 0x10001}, {0x4, 0x1}, {0x2, 0x850}, {0x8000, 0x8}, {0x5, 0x5}, {0x8000, 0x5}, {0x1000, 0x6}, {0x1, 0x6}], 0x3, 0x5}], 0x2, 0x1}}}], [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x4, {0x5a5}}}}], @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x1718) 18:30:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80201, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x2}) 18:30:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 18:30:20 executing program 2: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 18:30:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x9, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) 18:30:20 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:30:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 18:30:20 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "516f4a3063b9c13b699a2b8ed81426eac36fbb51b334d25667a5e15449ae3bb63d91d0f4e074c6d34f49500ab48147fb58a1f0dcc6eb36cfa654ca1068e848e9"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "516f4a3063b9c13b699a2b8ed81426eac36fbb51b334d25667a5e15449ae3bb63d91d0f4e074c6d34f49500ab48147fb58a1f0dcc6eb36cfa654ca1068e848e9"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000003c0)={r0}, &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'blake2s-160-generic\x00'}}, 0x0, 0x0) 18:30:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9b5, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800000000000000da14000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b00"], 0x38}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:30:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) 18:30:20 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "013f8338"}, 0x0, 0x0, @userptr}) 18:30:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 18:30:20 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f00000009c0)) 18:30:20 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x8}, 0x0) 18:30:20 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f00000046c0)='./file0\x00', 0x0) lstat(0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r2, {0x7, 0x21, 0x0, 0x0, 0xc00}}, 0x50) 18:30:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x88001) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 18:30:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9b5, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800000000000000da14000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b00"], 0x38}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:30:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40045542, 0x0) 18:30:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r2, @ANYBLOB="8177d193000000"], 0x20}}, 0x0) 18:30:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x7}) 18:30:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81785501, 0x0) 18:30:20 executing program 0: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) 18:30:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9b5, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800000000000000da14000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b00"], 0x38}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 182.597207] device macsec0 entered promiscuous mode 18:30:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 18:30:20 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 18:30:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) [ 182.703414] hrtimer: interrupt took 48717 ns 18:30:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 18:30:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000004a80)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:30:21 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000780)) 18:30:21 executing program 3: pselect6(0x40, &(0x7f0000001500), 0x0, &(0x7f0000001580), &(0x7f00000015c0)={0x0, 0x989680}, 0x0) 18:30:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000007c0), &(0x7f0000000800)=0x4) 18:30:21 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000000340)) 18:30:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) bind$alg(r0, &(0x7f0000004a80)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 18:30:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 18:30:21 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "675ffe54f348a5986c9e3700b4b6f166085eb6953458080c2e27ba8cd1cffeb4d8f9309c3cf39d017fca262831df94295588c07700a10878291c02c51d566e69"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "516f4a3063b9c13b699a2b8ed81426eac36fbb51b334d25667a5e15449ae3bb63d91d0f4e074c6d34f49500ab48147fb58a1f0dcc6eb36cfa654ca1068e848e9"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) 18:30:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 18:30:21 executing program 5: socketpair(0x2, 0x2, 0x4, &(0x7f0000000080)) 18:30:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f1a01893"}, 0x0, 0x0, @fd}) 18:30:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc1105518, 0x0) 18:30:21 executing program 2: socketpair(0xa, 0x2, 0x5, &(0x7f0000000480)) 18:30:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 18:30:21 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "516f4a3063b9c13b699a2b8ed81426eac36fbb51b334d25667a5e15449ae3bb63d91d0f4e074c6d34f49500ab48147fb58a1f0dcc6eb36cfa654ca1068e848e9"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 18:30:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc10c5541, 0x0) 18:30:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}}) 18:30:21 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9b5, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800000000000000da14000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b00"], 0x38}}, 0x0) 18:30:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 18:30:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000000c0)={0x6}) 18:30:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) 18:30:21 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004e80)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1}) 18:30:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 18:30:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) write$FUSE_LK(r0, &(0x7f0000002300)={0x28, 0x0, r1}, 0x28) 18:30:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:30:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001240)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x821, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 18:30:22 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/189, 0xbd) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 18:30:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 18:30:22 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) [ 183.862252] binder: 9735:9738 ioctl c018620c 20000140 returned -22 18:30:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 18:30:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 18:30:22 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000600), 0x10) 18:30:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x200000, 0x4) 18:30:22 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) socketpair(0x10, 0x0, 0x0, &(0x7f0000000080)) 18:30:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x28}}, 0x0) 18:30:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002f40)=[{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)="6fb83a6b634ab05a551811e5c8d98538755da5a812bae61326becd71af798526ec9e611333af61f1673293d6079f", 0x2e}, {&(0x7f0000000240)="a4b20147d91d567a1200ff1bc0eff76b3303ac3c6c3c227858cc541638aaa70a55dcfe4ce48fbda23b598a81cb286669aab07468d0f06e6480158641759b04a622001ad203a2840a8a512f5ccda23ca2e652", 0x52}], 0x2, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a140)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f000000b580)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="0bce28212417722416e9e9a66b339eb10f49d8ef336420ee11bcdf", 0x1b}], 0x1}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000002c0)="d39fa964b9ee344c0fbea30a1805bb0a5181b8", 0x13}, {&(0x7f0000000300)="895e260ba191047b84e87dcb5cf5113a8c95226b7fb2bf5a4bc1fdc078d199201763d369254e0604caf8feb20e8df472e1f8fa4b760c401d603a140b1fcfa01dfb477e4f0510468c94ae412e3324b98309c2aefab06660a8d7118bc9836f925ff3e5559a43c194debf4e2d3fa6a467a11dd8d1", 0x73}, {&(0x7f0000000380)="dad8af287759afe0c3de6a838ad4afd47254b1da34715b42ac292c5f494de5c0165aac1e2f5e612a0ae4016955a36d71da6599b8bfd8c4fe", 0x38}, {&(0x7f0000001400)="d23b61c87539f27f56761d22aafb6946b7dbf617", 0x14}, {&(0x7f0000001600)="f0229779294fed0a61ab2782400380ed6070c46a76b4fb880e5a9e4a7e1480635195a8695e35ba0a4e54439da6772f1b62fd537b73b9f81b02d8bd3987f4dc0a1cc2f19e123931ecc1ccd000ba650643a9b5c7597b032bb31b2e18856fd1367ca1a4938ecff249c2a59b32f7751f1493f7d55b58b291df43f4", 0x79}, {&(0x7f0000001440)="8d21ca3a7022519def9312b1dc0f6b273fabba74c8be39153bd425a116f52276e0c4e9d6f9a7fd16792ff9d12da54e09f03251d63a1c95e8d234fa8aab", 0x3d}, {&(0x7f0000001680)="8ef8bfe591f36db055b77a39bd87793f084c0d8bdbab9e6459d19b517ecd7652c0fb27b42097bf94124fcf6d0bac6b875ec1d7cc4307f43133dbaedd7701d203ce580dedc7d0a94dce12b86c9dbec2d8a0af154c3e947cc99f4640bbf85d787cede5bfb82f0dda0b0bd23728fca85c62b29eb71e", 0x74}, {&(0x7f0000001700)="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", 0xd69}], 0x8}}], 0x2, 0x0) 18:30:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000009c0)='l2tp\x00', r0) 18:30:22 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00', 0xffffffffffffffff) socketpair(0x1, 0x80000, 0x60000000, &(0x7f0000000780)) [ 184.037653] bond0: Error: Device is in use and cannot be enslaved [ 184.201371] bond0: Error: Device is in use and cannot be enslaved 18:30:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="7c00000084"], 0x7c}, 0x0) 18:30:22 executing program 2: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000008c0)={r0, r1+10000000}) 18:30:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 18:30:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000f40)={0x0, r3+10000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001280)={@remote, 0x9}) 18:30:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 18:30:22 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000004c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) 18:30:22 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000001700)=[{0x0}], 0x1) [ 184.532811] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 184.561672] bond0: Error: Device is in use and cannot be enslaved 18:30:22 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:30:23 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:30:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 18:30:23 executing program 0: open$dir(&(0x7f0000000180)='./file0\x00', 0x18a80, 0x19d) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 18:30:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) 18:30:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 18:30:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) 18:30:23 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:30:23 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb3974", 0x8, 0x2c, 0x0, @remote, @private1, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 18:30:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000580)=0x80) read$alg(r1, 0x0, 0x0) 18:30:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 18:30:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), 0x98) [ 185.044208] bond0: Error: Device is in use and cannot be enslaved 18:30:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001680)='/dev/loop#\x00', 0x100000000, 0x44800) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1040004, &(0x7f0000001840)=ANY=[@ANYBLOB, @ANYBLOB]) 18:30:23 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:30:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0xd, 0x7fff, 0x1}]}) 18:30:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 18:30:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) [ 185.122117] syz-executor.0 (9871) used greatest stack depth: 24592 bytes left 18:30:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 18:30:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@remote}}}, 0xb8}}, 0x0) 18:30:23 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 18:30:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 18:30:23 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x5859d9cf505ffaba, 0x0) 18:30:23 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:30:23 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1aefd2", 0x44, 0x2f, 0x0, @mcast2, @mcast2}}}}, 0x0) 18:30:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', r0) 18:30:23 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @rand_addr, {[@ra={0x94, 0x4, 0x1}]}}, {{0x4e23, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ada23e", 0x0, "b54979"}}}}}}, 0x0) 18:30:23 executing program 3: request_key(&(0x7f0000000380)='user\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) [ 185.309546] bond0: Error: Device is in use and cannot be enslaved 18:30:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x16}]}) 18:30:23 executing program 1: socketpair(0xa, 0x2, 0x5, 0x0) [ 185.379851] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.413946] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.457771] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.472253] audit: type=1326 audit(1618425023.677:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9928 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 185.472980] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 18:30:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3f, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 18:30:23 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) write$P9_RSTATFS(r0, &(0x7f0000002240)={0x43}, 0x43) 18:30:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x5}, {}]}) 18:30:23 executing program 0: mknodat$loop(0xffffffffffffff9c, 0x0, 0xab09, 0x0) [ 185.520902] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.553353] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 18:30:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000003c0)=""/4088, 0xffffff8a}], 0x1}}, {{0x0, 0xffffffffffffff83, 0x0}}], 0x5, 0x0, 0x0) 18:30:23 executing program 1: r0 = socket(0x2, 0xa, 0x0) connect$netlink(r0, 0x0, 0x0) [ 185.601112] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.632132] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 18:30:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x5}]}) [ 185.676849] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.685682] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.716875] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 18:30:23 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000009c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb3974", 0x10, 0x0, 0x0, @private1, @mcast2, {[@dstopts={0x0, 0x0, [], [@enc_lim]}]}}}}}, 0x0) 18:30:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "fef9976915c14e2e0b72d476932ac270"}) 18:30:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e80)=[{0x0, 0x0, 0x0}], 0x9249102, 0x0) 18:30:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0x2, &(0x7f00000003c0)={&(0x7f00000014c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ID={0x0, 0x3, "94448d6187a94cbb042c01b6b0074653364e8a1cc7daa672c4b3cbac21b50bacfdd94fdfd16f483dd79bb778a9c95de55d998fdef369a56ffcbab7c8ddf4456e470c8363eb62a9a767a0e27ccb797c8f6c026388cc8fca17dbe57dd3afc6737aa0b0c6e5e97dbfe88ab6d5f7bf86926d3c3a82e0c7db9f166eee10c013571e9faa19474a3df4beb48312814a5edfd3d393a33954c51b74be5b4430106251ce2931a1bfd5d427f12177a7ca978c8b9b95dec4d70a474a58a9655d9920267913f5660e9e1a2b64"}, @TIPC_NLA_NODE_ID={0x0, 0x3, "fa506dac55603bfeea37f8a82c4d2f5a9b00d93e76a62383da7bc4a5fe27c5f38c33e48cdc19701dda31e2662ad1a866f0324d955fde90fa411be2fcab24734f83b334f90772772439530d04cf0b21a50397af69e6b2a607fb166a9a70a276d78281e8d0e50b6301c11040fd39b4fc59a3f6746e358d6656874eec7a2bde5038441ec525c716d0e6"}, @TIPC_NLA_NODE_ADDR, @TIPC_NLA_NODE_ADDR, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ID={0x0, 0x3, "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"}, @TIPC_NLA_NODE_UP]}, @TIPC_NLA_NODE={0x0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x0, 0x4, {'gcm(aes)\x00', 0x0, "28482d2d162e9313143f751fcfeb1e1fee9a6ea6e6dbd313e09a49c389b96af2"}}, @TIPC_NLA_NODE_KEY={0x0, 0x4, {'gcm(aes)\x00', 0x0, "6296a2d8be083f2bd03596aa9c2ed0b6d9017dabf8ae829f9e1fd7"}}, @TIPC_NLA_NODE_ID={0x0, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x0, 0x3, "e46e8ee58b82b87d7c7c03cfe39a2646cab967b654f0b9416661fcaf80714be526582807ed1a7fcc40d8de8a3124d11cf7242373e235d9ae35d8c6d9a853a1c0432d65eda3fb6d6820eaf1b66ef2ff368ab3a28b9797481c720dd1f4ddf1d934785c9a4d7b04e7c985314d645a060570f09b1fb285604e75211d5786fdea94d34e"}]}, @TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}]}]}, 0x6}}, 0x0) 18:30:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@updpolicy={0xd0, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, [@replay_val={0x10}, @tfcpad={0x8}]}, 0xd0}}, 0x0) 18:30:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001900010059bd7000fbdbf31502141425fc010001", @ANYRES32, @ANYBLOB="080006"], 0x38}}, 0x0) 18:30:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000600)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}}}, 0x0) 18:30:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="cc0000001300090100"/18, @ANYRES32=0x0, @ANYBLOB="000000000000000008001a8004001c0008001d0000000000080004000000000008200a0080"], 0xcc}}, 0x0) 18:30:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000180)) 18:30:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="f800000012000112093d779a"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@nfc_llcp, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/71, 0x64}, {&(0x7f0000000100)=""/19}, {&(0x7f0000000200)=""/253}, {&(0x7f0000000300)=""/108}, {&(0x7f00000003c0)=""/89}, {&(0x7f0000000440)=""/66}]}}], 0x17, 0x0, 0x0) 18:30:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 18:30:24 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "4123152662393298d66dfd10bf7d0f606e52076852548f30d86755207efc2890c82ddf5d3fb507e50758b2655c51dccc480352410ce1e96e91351098886e9558"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='e355a76a11a1be18', r0) 18:30:24 executing program 2: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0xfb5d9dbdd271cb8d) 18:30:24 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0) 18:30:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 18:30:24 executing program 0: unshare(0x400) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:30:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000008010100000000000000000000000005000300060000000900010073797a31000000000c0004800700084000000000060002"], 0x3c}}, 0x0) 18:30:24 executing program 4: shmctl$IPC_RMID(0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="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", 0x1000, r0) 18:30:24 executing program 3: io_setup(0xfb81, &(0x7f00000002c0)=0x0) io_setup(0x97, &(0x7f00000003c0)) io_destroy(r0) [ 185.957560] audit: type=1326 audit(1618425024.157:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 18:30:24 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00', r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x1004, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xfd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "cea34f8816f640e4b00f4c1162f3a3899d275293be6da24919f9306a816799e3bd"}}, @TIPC_NLA_NODE_ID={0xf7d, 0x3, "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"}]}]}, 0x1004}}, 0x0) 18:30:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000001800)=@proc, 0xc) 18:30:24 executing program 1: syz_emit_ethernet(0xd0, &(0x7f0000000000)={@random="238304d2ab69", @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @local, {[@end]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"fec383ec48e2b0c750c5d8442ff02c13f8127b89a9f38ce3ad78135318c4b489a1b6de43dc66bdc63c919cfc1118ab9d1db2616f169bcc8646cdc5e93eaca25f279c860b07150962dcf52b3bff5fc7452d69f930985f70d8b653d07c1fcb166fe210e6bff5f6317055cb03379e952cf059d71c07c58e82e4d621f19dcce90c4267aa151b95c1ed68888879c89269413595d8c829783e"}}}}}}, 0x0) 18:30:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, r0) 18:30:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb4}}, 0xb8}}, 0x0) 18:30:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0xb}, 0x1c}}, 0x0) 18:30:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000001c0)) 18:30:24 executing program 4: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000001c0)) time(&(0x7f0000000240)) 18:30:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100001a00010029bd7000fbdbdf257f000001000000000000000000000000ac1e00010000000000000000000000004e22ff544e210000000000802b0000", @ANYRES32, @ANYRES32, @ANYBLOB="fe880000000000000000000000000101000004d3af000000e00000010000000000000000000000000200000000000000ff7f0000000000000900000000000000200000000000000007000000000000001f000000000000000100000000000000050000cd0000000009000000000000001700000000000000000001000000f1000300000000000000050000006e060000c00f00002cbd7000043500000a0001042c0000000000000028001a"], 0x118}}, 0x0) 18:30:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000110001004acc38bea9d35d2c00000000a2"], 0x20}}, 0x0) 18:30:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100001a0001"], 0x118}}, 0x0) 18:30:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 18:30:24 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb3974", 0x8, 0x2c, 0x0, @remote, @private1, {[@routing={0x84}]}}}}}, 0x0) 18:30:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:30:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x400000000000045, 0x0, 0x0) 18:30:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0xcc, 0x13, 0x109, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_EXT_MASK={0x8}, @IFLA_MTU={0x8}, @IFLA_MASTER={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x38, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}]}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_MAP={0x24, 0xe, {0xffffffffffffffff}}]}, 0xcc}}, 0x0) 18:30:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {0xa, 0x14}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}, @RTA_ENCAP_TYPE={0x6}]}, 0x38}}, 0x0) 18:30:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000008700)={0x2020}, 0x2020) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 18:30:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000018009b77ffff0000000000000a"], 0x44}}, 0x0) 18:30:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000040)) 18:30:24 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\\/+\x00') 18:30:24 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)='x', 0x1, 0xfffffffffffffffd) 18:30:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@setlink={0x2c0, 0x13, 0x109, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8}, @IFLA_VFINFO_LIST={0x298, 0x16, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}, @IFLA_VF_RATE={0x10}, @IFLA_VF_IB_PORT_GUID={0x14}, @IFLA_VF_VLAN={0x10}, @IFLA_VF_RATE={0x10}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_TX_RATE={0xc}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x1fd}}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_VLAN={0x10}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_TX_RATE={0xc}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}, @IFLA_VF_TRUST={0xc}, @IFLA_VF_VLAN={0x10}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}, @IFLA_VF_RATE={0x10}]}, {0x48, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_RATE={0x10}, @IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_RSS_QUERY_EN={0xc}, @IFLA_VF_RATE={0x10}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}, @IFLA_VF_TX_RATE={0xc}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}]}, @IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x2c0}}, 0x0) 18:30:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100001a00010029bd7000fbdbdf257f000001000000000000000000000000ac1e00010000000000000000000000004e22ff544e210000000000802b00", @ANYRES32, @ANYRES32, @ANYBLOB="fe880000000000000000000000000101000004d3af000000e00000010000000000000000000000000200000000000000ff7f0000000000000900000000000000200000000000000007000000000000001f000000000000000100000000000000050000cd0000000009000000000000001700000000000000000001000000f1000300000000000000050000006e060000c00f00002cbd7000043500000a0001042c0000000000000028001a"], 0x118}}, 0x0) 18:30:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 18:30:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2010"], 0x20}, 0x0) 18:30:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100001a00010029bd7000fbdbdf257f000001000000000000000000000000ac1e00010000000000000000000000004e22ff544e210000000000802b000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe880000000000000000000000000101000004d3af000000e00000010000000000000000000000000200000000000000ff7f0000000000000900000000000000200000000000000007000000000000001f000000000000000100000000000000050000cd0000000009000000000000001700000000000000000001000000f1000300000000000000050000006e060000c00f00002cbd7000043500000a0001042c0000000000000028001a"], 0x118}}, 0x0) 18:30:25 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)='x', 0x1, 0xfffffffffffffffd) 18:30:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="f80000001200011209"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@nfc_llcp, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/71, 0x64}, {&(0x7f0000000100)=""/19}, {&(0x7f0000000200)=""/253}, {&(0x7f0000000300)=""/108}, {&(0x7f00000003c0)=""/89}, {&(0x7f0000000440)=""/66}]}}], 0x17, 0x0, 0x0) 18:30:25 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffff9c, 0x0) 18:30:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) 18:30:25 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, r0) 18:30:25 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00', r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:30:25 executing program 5: mq_open(&(0x7f0000000380)=']^\x00', 0x40, 0x0, &(0x7f00000003c0)={0xf0, 0x0, 0x1, 0x7}) 18:30:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', r0) 18:30:25 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)='x', 0x1, 0xfffffffffffffffd) 18:30:25 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000440)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:30:25 executing program 1: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 18:30:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)={0x1eb0, 0x2c, 0x1, 0x0, 0x0, "", [@nested={0x181, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="8705f622f7ff5db3e21ad8e06557b30db24581df3668e308fd22e553f9f87c1e645f4487f17da3ad00df3c88f29f33d8633a3151a3e9eb0798c2430462", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="b8a0e246ef54c4d66670e67a99fcb52b3064ba95488c37edd96bc93d98f85190917772bb3816bd01107b0662158ae665c8be733d426c03886942c3f63e46e312", @generic="f32ac2c76d4320ae4b55194e7f29b6a04b9fe1b8e45ac45b8763061b8135fc308ddc6ef5a9561e2cad86783c89e38ccd20bf559122375bac60253ae71b5338ae6823adf4c7eff777bf2cb95bca9c69bccfaf0ea1753079017e2c6884", @generic="a593ab50042e0704f291ae7c89dd938cc86a9fbe669ca2b5d36de5d625ada3b554698ca32e42a860b7ce7c85273f25f1e49047062f9c77201e6356025171dbea52471a237fe9c5db7c3f8721f1be9ad8f6172bf3c03af77e79b046a6a4c4a4043eb2f3b480ebcae7d04a01350a31f080eb48369cd7dbe2fb149638dc40f17c7a48253960", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x10cd, 0x0, 0x0, 0x1, [@typed={0x13, 0x0, 0x0, 0x0, @str='^/)*+#^*]%#\xbd)\xbe\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4}, @generic="cc5f23607b0ab7cce458da5b38143dbf339afbb6753a7c7753c582bdd0534f1bf482785f0636283b49875c3b8ea86efeb62c3dbe6a3523158c4cec7af301d75ffb0e4eebbf98aa609389260bfb78b2b78434d3ebe8ced3e5f22f552e02ad0fe44a8cbd8d557f90fcf4d3c1cfdf2455de83568b042457ffbc20800343ee1502d431082099ae30d538d78af8335f44bed964820b70088bf18992f39b6cc206ee59b1a2", @generic="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"]}, @nested={0xc49, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="c86a20affb9f2b0beccfd36b85146951acba5c04dbe876620a869be1fcada6ef931ff7e711fb596c7cd9a90356116411b030d7af36e4858001ad82a6ccdbe2cecbe3ed34d071f1d95316d389152a2f0d614685092836d677831c87fe8cf3dad1a89adf6246374a50112eea313636969cc18248e49256d3db969c1d5da56160a59337afae231842af4fde6a721cfbe340df", @generic="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"]}]}, 0x1eb0}, {&(0x7f0000002980)={0x10}, 0x10}, {&(0x7f0000003b40)={0x10}, 0x10}], 0x3}, 0x0) 18:30:25 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 18:30:25 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)='x', 0x1, 0xfffffffffffffffd) 18:30:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001240)='batadv\x00', 0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) 18:30:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 18:30:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:30:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}, @RTA_ENCAP_TYPE={0x6}]}, 0x38}}, 0x0) 18:30:26 executing program 4: add_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, r0) 18:30:26 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @broadcast, {[@generic={0x89, 0x3, "ba"}, @end, @lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "72b7df", 0x0, "24c2fe"}}}}}}, 0x0) 18:30:26 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 18:30:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="440000001800010000000000000000000a7c"], 0x44}}, 0x0) 18:30:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 18:30:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0xb8}}, 0x0) 18:30:26 executing program 4: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0x21, &(0x7f0000000280)={0x0, 0x0, 0x80000001}) 18:30:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 18:30:26 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 18:30:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x5}]}, 0x28}}, 0x0) 18:30:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2000000000000277, &(0x7f0000000040)=[{}]}) 18:30:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0x5) 18:30:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_PREF={0x5}]}, 0x28}}, 0x0) 18:30:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 18:30:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred], 0x2b}, 0x0) 18:30:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x15}, {}]}) [ 188.315103] PF_BRIDGE: RTM_SETLINK with unknown ifindex 18:30:26 executing program 2: r0 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="9207", 0x2, r0) 18:30:26 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fanotify_mark(r0, 0x1, 0x40000002, 0xffffffffffffffff, 0x0) 18:30:26 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @remote, @remote, @local}}}}, 0x0) 18:30:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="cc0000001300090100"/18, @ANYRES32=0x0, @ANYBLOB="000000000000000008001a8004001c0008001d0000000000080004000000000008200a00807d3eeca30a39fb531ba4350338771acfc0b96848eb074395a942b54a10aabb4d14f9b58eacf974c733330755b26e60c6ccf5cd3c437717d3c94f797386da3b46b5c2cc58c0c19a81c9ea0a9a481b04810087e9c180411a22c0db7e2c6441a2400000465a84408fbb75d74adbbcb5"], 0xcc}}, 0x0) 18:30:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) 18:30:26 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb3974", 0x68, 0x0, 0x0, @remote, @mcast2, {[@hopopts={0x89, 0xc, [], [@generic={0x0, 0x34, "317ae811e5908faf569496a471d276f3cd85632daf31d0ed404cea29bc4fa6993f6803541b9e4e8260de33464fc0c41b6ba69c26"}, @hao={0xc9, 0x10, @remote}, @ra, @ra, @pad1, @pad1, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 18:30:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140)="be", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, 0x1c) 18:30:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 18:30:26 executing program 4: mq_open(&(0x7f0000000000)='.),', 0x0, 0x0, 0x0) 18:30:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@setlink={0x54, 0x13, 0x109, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_VF_PORTS={0x2c, 0x18, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "30d98dc144fd5ec9840cd03df328d3ec"}, @IFLA_PORT_PROFILE={0x6, 0x2, '#\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x7}]}]}]}, 0x54}}, 0x0) 18:30:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 18:30:26 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 18:30:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='/-\x00', r0) 18:30:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000002400)=ANY=[@ANYBLOB="f8000000320001"], 0xf8}}, 0x0) 18:30:26 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "df7f00", 0x1c, 0x6, 0x0, @dev, @local, {[@routing], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 18:30:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@private}, @in6=@mcast1}}, 0x40}}, 0x0) 18:30:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006140)=[{&(0x7f0000000080)=@abs, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="6dad5c0514b172bcb61e5d79ec5c23a6ede0431204a04d18c7c096efe28893f66631a673cfae740525b57e68a407e4d7337bbe02671fd66fdd7b0de255e75fc390056de86e86b8d913cddef27ac4d1b2835eafdd70335b5114e1598bbfea8e1614587bf7c9cb0140d71a8d767d8dc6"}, {&(0x7f0000000300)="97c4c3b7481b8560f98fd20789b9731305d4fdba1d4711078c38c979264b48111f956ed44a117d054131bc8fae5bfcefd1ddb3211585777afe7286bd0ae16c19510296120c975dbef61afc8a1545e9cfbe2180e4850678de3dc4c8e857398911a07608bb2000275c76a61cf80cc48737bd42a5d5f7bc6d5d3c29f4f37ba4ef5cc29b5a992511538f9d89863bb0d9f909463947328730e202e39053f21b1118e02d179eedaf42a8838f7a49d21721c86a496e7d16897fbddfc5fab0e232f3c9efaeb2d0a9be86"}], 0x0, &(0x7f0000000500)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}]}, {&(0x7f0000000680)=@abs, 0x0, &(0x7f0000001880)=[{&(0x7f0000000700)="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"}, {&(0x7f0000001700)="2d33fe19569650f1222b6016f631b227bffe61c7588ec610e4295b52a23fce6f18a1307dd7545f7ece55e9edd4b3c83749ec69a755e88bb577e1a1fd213300de5b8e70e4892adb212b2485a91058b88534d1cf26cebc52c752"}, {&(0x7f0000001780)="32569cabcba98c882bc4dd6eb636ef1a16d9c996db07159242c563c4e33eb16122f161d24f410eb5c1163f082cc1614bc7d98ff836a3f2b1e21c60b92fa45f40be78cc67a42f38ff1cc6242204b1daf6"}, {&(0x7f0000001800)="e97e741df379cc26c3ad48fe47178b90f3935eb0ab7b2ea996a6c02b376e1ddc0e8486f71915cc0241af02fdb23cf65c26aa8947494631485c89f0c2a430757faa151604e03585bab7d5ce54f3bc5bb7bd2ac15a1bc42edfaecb1a857f417390093db2665a31b6a1c0905143ce"}], 0x0, 0x0, 0x0, 0x11}, {&(0x7f00000018c0)=@abs, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001940)="5cdfcf99e2c37c39bb360e2b15b00b74a7dc248b4db181422544643ccf1a52caa5a10a993d1406dc492071eb70933ae37897d834c5c8828217f71348fa6a442804b4e4738c1ca1057f4da373b84ed3"}, {&(0x7f00000019c0)="8add2c945040028c3bbc71f9dcfd745b190e169f85381d997871b2bb4709cae3da6ed40f63ca0eabb69e782f123074ee1d58fed921174552366e195365344db6c09e36f01157acb2241f083e81ab1359adf6ea3c2fa1cc249d261e56f66901f02effcfea0746762b13252b5215ffc71fc77323af99428bfcd7ccb37ac170d0c7b366b578b318bd056091d9802478c6b85b9abc4f85bd72a52f2c7eafbb86ba78ca78b7e3d4f143a88240ff46181d9a"}, {&(0x7f0000001a80)="fe25722b8f8af4d03d193ecca98a12cdb3395acc2add626f420ce2bd9b66db8553a64047530a6dbf8e"}], 0x0, &(0x7f0000001b00)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}]}, {&(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001bc0)="9adc50159aedcc70857c081d00a082284b30b7d325571a8f5c0cf44edf0be96bd367e59db75af6124931a2281c9838a5b5821c050000000000000046fc3525b0399c585f960c998df253dcb1a0e805766415f6b8d895f03a6ab56b1fa5660986cd0d06b8048f0d74273dd66193e804224e2f4b95115d48bffbc9a4b8a2bd188b"}, {&(0x7f0000001c80)="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"}], 0x0, &(0x7f0000002cc0)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}]}, {&(0x7f0000002d80)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000003400)=[{&(0x7f0000002e00)="3453ce2ca24fd28daf37812381781c88d43d15a68242945f08c43a8d05255d1f23df52d46f5d38aeccc8cae2f93be48d224e967866a4574b99e64c15be55cfcb076905ac47926075ae8901be5025eb54480c90c06fd5abd69d67"}, {&(0x7f0000002e80)="0cfeb559ee14aaf26f9d440b83180cf846c9dcf52ebaa9cb5813350733868f8b5648e0c35eaa325a18210b51e0e98cad92226e224098255b8f26b5754b7149fd45263739370d1a50c9be6c393af93aa7cdec05a172207054e25c80d393073daa35f11f4f46007ba89c24007f899bf93c109cc1716783c9808f8d534583d797e6f5b08f76b398"}, {&(0x7f0000002f40)="6a0cb729ded5e696eced5e957a5f57b15a070d7fa74f026cad2cf4917e9f677dbcdb0f6ce763f43644bdff9de1957ac1eb1a579452c92aeccb4cc0e88311d8634008f79f2250ec3b44bde0d35fe67e8c5f757d37130b025f60b0972dd9127401b6e71c90c83ea6ab7532c9bcafcd061eee8dad8cdd1173b2edeb3a83446ce9a7027f713461ae953d5223"}, {&(0x7f0000003000)="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"}, {&(0x7f0000003100)="285029c6ae7e070a44abc167d3f35d76021de96a84d231144e9fe5d153ae46433a2f13426f94cd8cc64c7d9926911763a734f7f0f36b26c2cb027fb8e24c58d565cc7b1eb5a0c75df6e526be01682355b129212ed6aba210fbcc77678feae1d16b78c394a513b4103c890b316657e7c18301e7c07234f23ae717bf609599a0cea060573704ab39b49a969b1e0fbd1f6a8f5305eccec305b7ab4d39ce94415c65d776caa04edb58976934d34473642f093c8a8a6110ab0e8d312bb3fba2bd6ca6b8"}, {&(0x7f0000003200)="80baaacb0feda99558890ea111fde57e208fec4c1e864cd71dc380d3d3d00353a44255b0b6780284041572bc414e291ab0e239f110049c71f7c1d10648672d621308f2033217f9da4b55dbfcaaab61012aee86feaa66fbaea318b03e4a620467f6e347ae4b62aae731b35ede7113428843267ce91c8e8a23459bc3e11f5601fe0fe1f9d34fa814f26acf389358aa3864c6b82038915893bcfc548cee6aab4fbbb01f317713d3e5411fb0d67b6c4743001698f2b478165acc7dc395150d2c62f1708676f3fb4fd4206522f3dc"}, {&(0x7f0000003300)="4c28c43ac9c6d28b068b0b8034e0caba134ad33bb9221a965ad4707f197fa0c3ca1f57e45c140f45e24b718a85bfa2e39d48f9b23cc0e42e2a2e4f1d34d895ec52"}, {&(0x7f0000003380)="ce1e30b7407e89e054"}, {&(0x7f00000033c0)="ea17"}], 0x0, 0x0, 0x0, 0x4000041}, {&(0x7f00000034c0)=@abs, 0x0, &(0x7f0000004740)=[{&(0x7f0000003540)="d097bd1c2c12c40b94575ab99a940915e17ad15875b3406dea4186e2bfe32e759bedd341185507e24654ecb5991a1861cdfa122ef9622e67244669e625ca9a21995008374b46497908a81fd6bb7ebe02fe069d82a69160e38270e6e2cdc264e453bf66af5aca8f0c5415d48de1337f17f8a538ef65f411aa7f89b295e324b801f6b0815e95263d4a051d555d974941f57b07b76dbdf758a9046ef7ecef2131afec918d6fae60315e01f891be"}, {&(0x7f0000003600)="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"}, {&(0x7f0000004600)="bded18422d6f0fbc716e969456fef4afd1a061c325a179a9fc032a336dbfc8bd58becdf2f3412cc0572cb9ca1aea334d00d2c9da5e436132ce39318c94f8d2dbc257358da1a47691e39e09b6ff8b452bcaf9aaaac4f0735e331f3fa968ff69"}, {&(0x7f0000004680)="e73ccf2851353f2cf1f3db316343a20b3cc401d9"}, {&(0x7f00000046c0)="c44d603b067e9d9742cb650e5dea3045668f2bd77a7cb80a9778ad9dc27d18a92c50c349e593c3aa2c611d67aa672a60c664ce8d4e69ca5ec999f391b6928cf346cb"}], 0x0, &(0x7f00000047c0)=[@cred, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}]}, {&(0x7f0000004800)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000048c0)=[{&(0x7f0000004880)="9f203790c3a8569d0affc2657c4c4993b34c85ac4463a43e698ae30a159062684c21f6063629a8a653264d304c597747d8f176e53129"}], 0x0, &(0x7f0000004980)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}, {&(0x7f00000049c0)=@abs, 0x0, &(0x7f0000005f00)=[{&(0x7f0000004a40)="259fe3ee1d9d7795e7a4a00bc1e85b02c08135a3c08e6d13d3f8296a05207829f36326b74fa7554248457681509e3ebc9656a6f319224c150c78a42a26e32ff98170725d73c10ddfb611cbbd1ce402d1a35ab8515e2b544cd9a0b0461b328f88d9b49b5bf9d6303ec781dabb3bfb62d9db77e4a7ecb00b5218a821564f572e188ebccb533fd2116dea511ed68178ae738aabf450d4df2991ddc2f3316486da7287ac414a5f4e6b2d9219e7169b5757a56a8cb9ae6e3d3203701a0deb7e342f8ef5a33fceb5129e5578fc75db7b3c267b11fdb520a1e12cf5caa773636cc7f24b1298d7eaf7ea60cdb6eb1c92ffd266e5e606667cf3d7924b00"}, {&(0x7f0000004b40)="897c513284b233002532df558d4dbac67e7858f04aadfb3043651c4c51d16590c40c5ee2ee44f6e149a89944fda3f22d326c0ec2a3df34f5e2805df1ba7300cdc2a906414b453828f9da747e50ebee75f96ee5d23024ebf2faca9162365f913c93eff3edd1d0e1309109ac3b1be4b3211a16d0c373e6e8006b043e99f15ccd8d93553df0904579a8d6f9fade918db30f8153b963ee2df075a40dbc3fbcf7408e8de59fca726f165c50863eb321a4aa762ebb4c475092b7c61d3effbf6d70a392057b6aa0"}, {&(0x7f0000004c40)="09f63bd83cc48d62bd21d6873e56eabea2621c35700bb297ef4bb7e2995582dc6b13edcf2d25726c40944d7f5407ad76aa5f3a685952b4c9f4dc7db53da2b3fb6843ee8db65f12c67dd168dbcdd29dbad76aabb2eea2a1e40345cbf9c9e1"}, {&(0x7f0000004cc0)="df63d8c79d2980d0ee660b65bd77720b20d06ac24ffaccad1b7b0177305ec6cd41eeaf65c242be56989568f0d30c7eecc284b81bd6b30a207ad7670a721313088f72607807d76b5224eff2b46e0673a2befe1c8033454eb942923fc4269a9e37a8c14786df68dd1d2bd112d446363892cb220e065736b8daf2b04c3bd3618b6336"}, {&(0x7f0000004d80)="5187b45c728fb743252ac17587a5d31754d1ebc6a9bd4325fcecedb09d4d7cc641472bde8d68554617f32e4bba028ef0e4e5e3b1144fee15fa223dfe74738a20c22a881868f92b6d454ad3b14a3d7facf018a3d0c66fbf070148f8d5f9ca68fb733acb644c34231fc95b626aa675f1fdd06cfd"}, {&(0x7f0000004e00)="f6"}, {&(0x7f0000004e40)="6b6fea09002bea177d5f3f6b470bc696fca9"}, {&(0x7f0000004e80)="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"}, {&(0x7f0000005e80)="f97729f986f95c6cf32615c498aaf57e9328b36f1e482037c640647a7c3b7deee40d460b1e291958c05dc5a93e6368f50fb037dd7d5c614cbf18cd1f7918730c409e336512"}], 0x0, &(0x7f00000060c0)=[@cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}], 0x4924924924926b1, 0x0) [ 188.601124] tc_ctl_action: received NO action attribs 18:30:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x801}, 0x24}}, 0x0) 18:30:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 18:30:26 executing program 3: socket$netlink(0x10, 0x3, 0xa2b4c820f10da9c6) 18:30:26 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffe1f}}, 0x0) 18:30:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x14}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}]}, 0x30}}, 0x0) 18:30:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000780)=[{}], 0x1, 0x10000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 18:30:26 executing program 4: getresuid(&(0x7f0000006000), 0x0, 0x0) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) 18:30:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "4123152662393298d66dfd10bf7d0f606e52076852548f30d86755207efc2890c82ddf5d3fb507e50758b2655c51dccc480352410ce1e96e91351098886e9558"}, 0x48, r0) keyctl$link(0x8, 0x0, r1) 18:30:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, 0xfffffffffffffffe, 0x0) 18:30:26 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 18:30:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 18:30:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000001a000112"], 0xf8}}, 0x0) 18:30:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)=[{&(0x7f0000000080)={0x6c, 0x0, 0x0, 0x0, 0x0, "", [@generic="47bfc0396b84bfb61ec294537891c181fa30aaef802af336e13eaa9341767f7c40c68bed1aa31bc93c4b056aca69b850801565fa05cbadc6ef831eb57120d06cc52b66cd0f12fd", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, 0x6c}, {&(0x7f0000000740)={0x398, 0x0, 0x0, 0x0, 0x0, "", [@generic="a9fe36985e68ef296e7ce99b1def631fc83097e68f59a573a6c7bb60177af11c0d41494a65176f596908d6d160d8a487b7346d506a198fd5a8c0121cab41d4cde080591d95101ce1984721c8887b5ed8c56d9e50307c86d0db59a1fba675b4804657459ad0df63795bd7643904f5b19c332fecae0b81bc", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x7b, 0x0, 0x0, 0x0, @str=']+}\x00'}, @generic="5e80ea6fb1fbf25a48e7c98b3741f1cee0bcce0803e3ec585f037694aae1fcf1e5eecf753c6920be5980e7036a7f070afd2ea31a6cf5c6a79043545dad1e8546fb3439734c78", @nested={0x1fb, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="7306065724ccc7eb3d1eca5a3b0e417202994ac1d1f79c74263631c6c974a0e19c06a4b15a387f29187704722bd6be394858886c76eb0127ecf0a982228f06397a830a296e75734d693217ba42f5e225d11f0ffe63370b75deaa6b16b604d9ba4b77f5778e9a23b0aa29be2befe27c14092f116afce2841d91324cc527360fcceaf6d667382af0f6f331ee39c708c618c8719c239ac4fb6405a33397db0fc61934f8a697f2cd3ea6b4d1fe2439ca7c365b8f8267b785aeb4d89d3505a2b6226d5c48c4638452b337dc627cf10ade4baf04d0c807e6b9be00daef", @generic="e95f848f85d75c5df070f1b5c475417de9d6ace37282106ea056c5f20bb60e5e8f83e97e1a75f6f299a78e53cb047ef3603165e8b45050bd3c3c205545f49cba13b3c82937069b2ceb87721d", @typed={0x64, 0x0, 0x0, 0x0, @binary="c2476b5560c26099cdfaa63496feb5f6d89df271d1034692a5299743867fd1c9a4fa4ed8eda8409650bf38a77f58010bbd09e5f361ff80dec1d998f4d19979247602f5b394c71a5df988ea595c3f49d78a82fb39ce6607ad29c34ff7e7c534af"}, @generic="c4a6a18b03c91f9874c4c7073ba80ab263636b41abc69cc137429bba929b4bf2bcb6284c2d018c6c7e43a52c9bab5c42e7a6a8801a2887834386bea9", @generic="e4efe42d36a138edc45c1e740e1736dab89f751a202179e67271b78d8528ed70c239150c729bd25f00"]}, @generic="450e8f6546cdac2ac6785da5be18a88ef315fb52ed72d6f88f35099f7641130dbc9ffed3455ede64dd585569e2fd33fc84ef1b5d8bec6206cd56f50f3b3834c8f663e130a7a151d5"]}, 0x398}], 0x2, 0x0, 0xd, 0x1}, 0x840) 18:30:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)=' ', 0x1, 0x2000c850, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 18:30:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001800010000000000000000000a", @ANYRES16=r0, @ANYRESHEX], 0x44}}, 0x0) 18:30:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001800010000000000000000000a", @ANYBLOB="8d"], 0x44}}, 0x0) 18:30:27 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffe1f}}, 0x0) 18:30:27 executing program 5: add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="84", 0x1, 0xfffffffffffffffb) 18:30:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 18:30:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)=ANY=[@ANYBLOB="500000001500010026bd7000fbdbdf250a00", @ANYBLOB="14000100ff020000000000000000000000000001504c54f5c138f5080008009200000014000600cc080020fc73ba7e08000000a800000008"], 0x50}}, 0x0) [ 188.887446] IPv6: NLM_F_CREATE should be specified when creating new route 18:30:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00', r0) 18:30:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xfffffffffffffe66, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES64], 0xfffffffffffffd6e}, 0x0) 18:30:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 18:30:27 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000480)={@multicast, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1dd1f1", 0x10, 0x21, 0x0, @dev, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75d6b5", 0x0, "5e15a5"}}}}}}}, 0x0) 18:30:27 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 18:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/226, &(0x7f0000000340)=0x91) 18:30:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "4123152662393298d66dfd10bf7d0f606e52076852548f30d86755207efc2890c82ddf5d3fb507e50758b2655c51dccc480352410ce1e96e91351098886e9558"}, 0x48, r0) 18:30:27 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00', r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:30:27 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @rand_addr, {[@ra={0x94, 0x4}]}}, {{0x4e23, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ada23e", 0x0, "b54979"}}}}}}, 0x0) 18:30:27 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "4123152662393298d66dfd10bf7d0f606e52076852548f30d86755207efc2890c82ddf5d3fb507e50758b2655c51dccc480352410ce1e96e91351098886e9558"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', r0) 18:30:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000002200)=""/242, 0xf2}, {&(0x7f0000002300)=""/4096, 0x1000}], 0x2}}], 0x5, 0x0, 0x0) 18:30:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={0x0}}, 0x0) 18:30:28 executing program 5: socketpair(0x10, 0x2, 0x2, 0x0) 18:30:28 executing program 0: syz_emit_ethernet(0x38, &(0x7f0000001640)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb3974", 0x2, 0x33, 0x0, @remote, @dev, {[], '^s'}}}}}, 0x0) 18:30:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', r0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) 18:30:28 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "4123152662393298d66dfd10bf7d0f606e52076852548f30d86755207efc2890c82ddf5d3fb507e50758b2655c51dccc480352410ce1e96e91351098886e9558"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r0) 18:30:28 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="1c", 0x1) 18:30:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "d627950737bd4524a3733ae37ba47bd9b98e27863e07f70727abf3eadb4c21fe0a654dea1f946b501264c44ce427c9b65a1656fd93bc7b4ef1373f4c8d5139fbc86e75970b903f4cfbb51580686410b3"}, 0xd8) 18:30:28 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000001240)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 18:30:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10d, 0x10d, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x12d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 18:30:28 executing program 2: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 18:30:28 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) 18:30:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 18:30:28 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) 18:30:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="440000001800010000000000000000000a7c6d"], 0x44}}, 0x0) 18:30:28 executing program 0: unshare(0x400) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) 18:30:28 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 18:30:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x3f}}, 0x0) 18:30:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 190.041386] audit: type=1326 audit(1618425028.238:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10336 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 18:30:28 executing program 0: openat$dir(0xffffffffffffff9c, 0x0, 0x509c40, 0x0) 18:30:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', r0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) 18:30:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', r0) 18:30:28 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000002100)='ns/uts\x00') 18:30:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@setlink={0x4c, 0x13, 0x109, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_EXT_MASK={0x8}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_PROMISCUITY={0x8}, @IFLA_IFNAME={0x14, 0x3, 'wg1\x00'}]}, 0x4c}}, 0x0) 18:30:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001900010059bd7000fbdbf31502"], 0x38}}, 0x0) 18:30:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000012000112"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1}}], 0x5, 0x0, 0x0) 18:30:28 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0xee00}}) 18:30:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xffff}}, @RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x3c}}, 0x0) 18:30:28 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1aefd2", 0x44, 0x2f, 0x0, @mcast2, @loopback}}}}, 0x0) 18:30:28 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "128bc0", 0x14, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 18:30:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000008c0), &(0x7f0000001dc0)=0xfffffeb5) 18:30:28 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000100)={@remote, @dev, @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @remote, {[@ssrr={0x89, 0x13, 0x0, [@local, @empty, @multicast1, @local]}, @lsrr={0x83, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local, @rand_addr, @multicast1]}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:30:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:30:28 executing program 1: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) 18:30:28 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb3974", 0x0, 0x0, 0x0, @remote, @private1}}}}, 0x0) 18:30:28 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mq_notify(r0, 0x0) 18:30:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100001a00010029bd7000fbdbdf257f000001000000000000000000000000ac1e00010000000000000000000000004e22ff544e210000000000802b000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe880000000000000000000000000101000004d3af000000e00000010000000000000000000000000200000000000000ff7f0000000000000900000000000000200000000000000007000000000000001f000000000000000100000000000000050000cd0000000009000000000000001700000000000000000001000000f1000300000000000000050000006e060000c00f00002cbd7000043500000a0001042c0000000000000028"], 0x118}}, 0x0) 18:30:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000200)=@updpolicy={0xd0, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, [@replay_val={0x10}, @tfcpad={0x8}]}, 0xd0}}, 0x0) 18:30:28 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "128bc0", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0xb8, 0x13, 0x109, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_EXT_MASK={0x8}, @IFLA_MTU={0x8}, @IFLA_MASTER={0x8}, @IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x38, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}, @IFLA_MAP={0x24}]}, 0xb8}}, 0x0) 18:30:28 executing program 5: syz_emit_ethernet(0xf6, &(0x7f00000004c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bfabb2", 0xc0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x17, [], [@generic={0x6, 0xaa, "178b7a689a2ed7dec9c22875443db96e7e74bec21ed78d6e1935a019a4ccdeb2c7ce54e82197378c944f2ad76174dcf77d74756db4b3825dd51d6d8bb766ef042731a913784dc18846f6f146283c03dcf8f921b715237be29ee6dfb158c602c77a49e547a1e2c9bbabc2891bc2eb50c302668431054cec5298328229831188b24b64c6885c19ec7c1cb61844c71596fe0fcd1f9757be7b1d147487697328f0c05da5b5b01a5fedc89192"}, @pad1, @jumbo, @pad1]}]}}}}}, 0x0) 18:30:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x54, 0x13, 0x109, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x34, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, '\'%.--/:\x00'}, @IFLA_PORT_PROFILE={0x8, 0x2, '\'}:\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c8d916282f4569612574784fbe855153"}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}]}]}, 0x54}}, 0x0) 18:30:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:30:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB=' '], 0x20}, 0x0) 18:30:28 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "128bc0", 0x14, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x2b}, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:28 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/67) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 18:30:28 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000019c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001cc0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) [ 190.457512] syz-executor.3 (10410) used greatest stack depth: 24552 bytes left 18:30:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 18:30:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5c000000000000000100000002"], 0x70}, 0x0) 18:30:28 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb3974", 0x8, 0x2c, 0x0, @remote, @private1, {[@routing={0x84, 0x0, 0x1}]}}}}}, 0x0) 18:30:28 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:30:28 executing program 5: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 18:30:28 executing program 3: process_vm_readv(0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 18:30:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001800010000000000000000000a"], 0x44}}, 0x0) [ 190.635685] nla_parse: 154 callbacks suppressed [ 190.635692] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 18:30:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0xfffffffffffffffe, 0xffd0) 18:30:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:30:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_ident={0x2, 0xb}, @sadb_key={0x1, 0x8}]}, 0x30}}, 0x0) 18:30:29 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="12", 0x1, 0xfffffffffffffffc) 18:30:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004980)={0x77359400}) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f800000012000126"], 0xf8}}, 0x0) 18:30:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) 18:30:29 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 18:30:29 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 18:30:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x34, 0x0) 18:30:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x15}]}) 18:30:29 executing program 2: request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) [ 191.406528] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x20, 0x0, 0x6, 0x201, 0x0, 0x0, {}, [@nested={0x4}, @typed={0x8, 0x8e, 0x0, 0x0, @str='syz1'}]}, 0x20}}, 0x0) 18:30:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000001080)={0x2, 0x0, @private}, 0x10, &(0x7f0000001240)=[{&(0x7f00000010c0)='2w', 0x2}, {0x0}, {&(0x7f00000011c0)="86", 0x1}], 0x3}}], 0x1, 0x0) [ 191.455202] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', r0) 18:30:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 18:30:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xa67, 0x4) [ 191.495477] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 18:30:29 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000100)={'vxcan0\x00'}) 18:30:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 18:30:29 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f00000024c0)) 18:30:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000045) 18:30:29 executing program 2: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 18:30:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 18:30:29 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8924, &(0x7f0000000100)={'vxcan0\x00'}) 18:30:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:30:29 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86b64b8e"}, 0x0, 0x0, @planes=0x0}) 18:30:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) 18:30:30 executing program 3: socketpair(0x48, 0x0, 0x0, &(0x7f00000024c0)) 18:30:30 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0285628, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86b64b8e"}, 0x0, 0x0, @planes=0x0}) 18:30:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045002, &(0x7f0000002540)=0xe000000) 18:30:30 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 18:30:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', r0) 18:30:30 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000100)={'vxcan0\x00'}) 18:30:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0045878, 0x0) 18:30:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, &(0x7f0000000100)={'vxcan0\x00'}) 18:30:30 executing program 0: syz_open_dev$media(&(0x7f00000007c0)='/dev/media#\x00', 0x0, 0x480002) 18:30:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000080)="b885510eb85b92c007bb81b0a3e05f87", 0x10) 18:30:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 18:30:30 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000300)) 18:30:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 18:30:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x20303159, 0x0, @stepwise}) 18:30:30 executing program 4: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000ffd000/0x3000)=nil) 18:30:31 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) 18:30:31 executing program 2: shmat(0x0, &(0x7f0000cd8000/0x2000)=nil, 0x0) 18:30:31 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002680)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x541b, 0x0) 18:30:31 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x42, 0x0) 18:30:31 executing program 0: syz_open_dev$usbfs(&(0x7f0000002700)='/dev/bus/usb/00#/00#\x00', 0x0, 0x700) 18:30:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2b7a14784bb6"}, 0x14) 18:30:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0505609, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 18:30:31 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x6, 0x9c, 0x0) 18:30:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)="fc35", 0x2}], 0x1}}, {{&(0x7f0000001080)={0x2, 0x0, @private}, 0x10, &(0x7f0000001240)=[{&(0x7f00000010c0)="3277de", 0x3}, {&(0x7f0000001180)="af", 0x1}, {&(0x7f00000011c0)="86", 0x1}], 0x3, &(0x7f0000001280)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x50}}], 0x2, 0x800) 18:30:31 executing program 0: syz_mount_image$qnx4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00), 0x0, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000044c0)=[{&(0x7f00000040c0)="1a", 0x1}, {&(0x7f0000004280)='$', 0x1, 0x1a01}, {&(0x7f0000004380)='Y', 0x1}], 0x0, 0x0) 18:30:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x1, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000022c0)='syzkaller\x00', 0x7, 0xb8, &(0x7f0000000240)=""/184, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:30:31 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x812, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xee01}}, {@nodecompose='nodecompose'}, {@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'cp866'}}]}) 18:30:31 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 18:30:31 executing program 1: bind$netrom(0xffffffffffffffff, 0x0, 0x0) 18:30:31 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 18:30:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:30:31 executing program 2: capget(&(0x7f0000000080)={0x19980330, 0xffffffffffffffff}, &(0x7f00000000c0)) [ 193.432818] hfsplus: unable to find HFS+ superblock [ 193.508632] hfsplus: unable to find HFS+ superblock [ 193.527301] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 18:30:31 executing program 4: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffd000/0x3000)=nil) 18:30:31 executing program 5: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x3000)=nil) 18:30:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) 18:30:31 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x2008000, &(0x7f00000004c0)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@usefree='usefree'}], [{@smackfshat={'smackfshat', 0x3d, '&}\x00'}}]}) 18:30:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 18:30:31 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x20000, 0x0) 18:30:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x4020940d, &(0x7f0000002540)=0x6) 18:30:31 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x107400, 0x0) 18:30:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10101, 0x0, 0x0) 18:30:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 18:30:32 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000001e00)) 18:30:32 executing program 5: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) openat$vmci(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vmci\x00', 0x2, 0x0) 18:30:32 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 18:30:32 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f00000000c0)) 18:30:32 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000580)) 18:30:32 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/93, 0x5d) 18:30:32 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x1, {0x2, @pix_mp}}) 18:30:32 executing program 5: unshare(0x20000900) 18:30:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000001080)={0x2, 0x0, @private}, 0x10, &(0x7f0000001240)=[{&(0x7f00000010c0)="3277de", 0x3}, {&(0x7f0000001180)="af", 0x1}, {&(0x7f00000011c0)="86", 0x1}], 0x3, &(0x7f0000001280)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x50}}], 0x1, 0x0) 18:30:32 executing program 1: modify_ldt$write(0x1, &(0x7f0000000600), 0x10) 18:30:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)="fc35b7116b79c92b", 0x8}], 0x1}}, {{&(0x7f0000001080)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000001240)=[{&(0x7f00000010c0)='2w', 0x2}], 0x1, &(0x7f0000001280)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x50}}], 0x2, 0x800) 18:30:32 executing program 3: socket(0x1, 0x0, 0xda) 18:30:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000100)={'vxcan0\x00'}) 18:30:32 executing program 4: munmap(&(0x7f0000ff2000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 18:30:32 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xfffffffffffffff8}], 0x10086, &(0x7f0000000340)={[{':+:'}], [{@fsname={'fsname', 0x3d, ')%\x97'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@pcr={'pcr', 0x3d, 0x8}}]}) syz_mount_image$hfs(0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x4, &(0x7f0000000900)=[{&(0x7f0000000740)="f44ffd9ad89eb51189768d0ce8daf643140266c8aa99018119ccba6e18006da121cb8221cc633d1cc32bbf1d28fce6ce0737674c5921ff99c235d161d744754eeda830cfbb86d95fcdac4f56828ee2eb9532f19b14a86284f1c8b52cc19957b12f9b25684538bae07ceb77e8872ceea9cc671a05603cfb0a4766a4b172eb66d71a2fbd5f8c6e358a3ea39dab5f0272f6e22c6a07b06f197ad6482a7d02d94389fdfb86727636a82e8d30084dc912da89def10c5ede82af6de3aac791", 0xbc, 0x2}, {&(0x7f0000000800)="9bd2784796be99a057ca38989af5d16324aef865a8c87089ec0202733e9d7a83c43db3d7dec9dadc5586e2e919ac774d70c7fac3ae585b91cef7292a3cc8f3c9ac920a8234580608107a5992fe62bb366fb7ed48d2e20806ec8acb3d8c0c598af22f91847b3d98b08d6fc355085dc8474858230352d2e22ac0e697b832cab13c", 0x80, 0x6e6}, {&(0x7f0000000880)="ca07df0fbb4730c55c556b9d267d9c18a4eaeb3cc01776d7f2325c93a3f64db462e0a207ba", 0x25, 0x8}, {&(0x7f00000008c0)="aa1ae6b0ed54ea21d6767d7e8b408d2d00f6d3e146b6a0bd0d0a32096816077c3a071fc91daa70ea19", 0x29, 0x4}], 0x2000, &(0x7f0000000a40)={[{@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@creator={'creator', 0x3d, "f143c987"}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@session={'session', 0x3d, 0x7fff}}], [{@measure='measure'}, {@euid_gt={'euid>'}}, {@euid_gt={'euid>'}}, {@uid_lt={'uid<'}}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f0000000f80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$qnx4(&(0x7f0000000c00)='qnx4\x00', &(0x7f0000000c40)='./file1\x00', 0xffffffffffffffff, 0x4, &(0x7f0000000f00)=[{&(0x7f0000000c80)="42f3d2e800b5d2428bbc2ffef7e28b65086ff7ddd0237238b3037661d223556a849b2ecb4ffd85bf1ff55283b9186db158670bbfe51152b9457e85c71313c1cd7a05a17a1e87fc2e0c5520cf", 0x4c, 0x1582}, {&(0x7f0000000d00)="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", 0xfe, 0x9}, {&(0x7f0000000e00)="174d50e7e818bc31b39bf45877", 0xd, 0xe3f}, {&(0x7f0000000e40)="d2a32a60c9b5d3347caa38c276d5a9afda9cca860d5d099c977eee03d5557087981f36a55f901fa2220e4d660a3068a92e979745ffba528cae052788b21de87c84f87478eefee832fa03d2ad184a28204ca1c62f681b4a1900d45c3a5f18bb765ce69a252d013247b7f7cda94b2d3696e59bb9787d7f2ecd82d655bb2619b1f40f", 0x81, 0x8000}], 0x180c00, &(0x7f0000002fc0)={[{}, {'session'}, {}, {':\xdc'}], [{@fsname={'fsname', 0x3d, 'session'}}, {@subj_type={'subj_type'}}, {@uid_gt={'uid>', r1}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@pcr={'pcr', 0x3d, 0x2f}}]}) 18:30:32 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={0x0}) 18:30:32 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 18:30:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x4008b100, 0x0) 18:30:32 executing program 1: syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x40000) 18:30:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x1ff, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2108a, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0xb, 0x1, 0xdfffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)=@ieee802154={0x24, @none={0x0, 0x1}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="c39baa6f41a65dc5870799ebecc5d614dc29", 0x12}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:30:32 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x5460, 0x0) [ 194.094762] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 18:30:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x2008000, &(0x7f00000004c0)) 18:30:32 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x812, &(0x7f0000000300)={[{@uid={'uid', 0x3d, 0xee01}}, {@nodecompose='nodecompose'}, {@force='force'}, {@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'cp866'}}]}) 18:30:32 executing program 3: socketpair(0x1, 0x0, 0x6, &(0x7f0000004400)) 18:30:32 executing program 5: mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:30:32 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) [ 194.255674] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 [ 194.269093] hfsplus: unable to find HFS+ superblock [ 194.338939] hfsplus: unable to find HFS+ superblock 18:30:32 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0xcc49cf3675dde711, 0x0) 18:30:32 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000001080)) 18:30:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x0, 0x800}}) 18:30:32 executing program 0: prctl$PR_SET_MM(0x2a, 0x0, &(0x7f0000ffd000/0x3000)=nil) 18:30:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 18:30:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}], 0x7, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 18:30:32 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 18:30:32 executing program 0: socketpair(0x0, 0xca82a09551f4a44f, 0x0, 0x0) 18:30:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000480)=""/4096, 0x1000) 18:30:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 18:30:32 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr, {[@rr={0x7, 0x3}]}}}}}) 18:30:32 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@nls={'nls', 0x3d, 'cp866'}}]}) 18:30:32 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x0, 0x0) 18:30:32 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86b64b8e"}, 0x0, 0x0, @planes=0x0}) 18:30:32 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000100)={'vxcan0\x00'}) [ 194.607582] hfsplus: unable to find HFS+ superblock 18:30:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000001080)={0x2, 0x0, @private}, 0x10, &(0x7f0000001240)=[{&(0x7f00000010c0)="3277de", 0x3}, {0x0}, {&(0x7f00000011c0)="86", 0x1}], 0x3}}], 0x1, 0x0) 18:30:32 executing program 2: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002340)) [ 194.683663] hfsplus: unable to find HFS+ superblock 18:30:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}], 0x7, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 18:30:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd65e1d7"}}) 18:30:33 executing program 4: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200, 0x8c001) 18:30:33 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, &(0x7f0000000cc0)) 18:30:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f00000004c0)) 18:30:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x541642) 18:30:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 18:30:33 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4001) 18:30:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000100)={'vxcan0\x00'}) 18:30:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 18:30:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 18:30:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000001080)={0x2, 0x0, @private}, 0x10, &(0x7f0000001240)=[{&(0x7f0000001180)="af", 0x1}, {&(0x7f00000011c0)="86", 0x1}], 0x2, &(0x7f0000001280)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x50}}], 0x1, 0x0) 18:30:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}], 0x7, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 18:30:33 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000380)) 18:30:33 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:30:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', r0) 18:30:33 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'syzkaller0\x00'}}, 0x1e) 18:30:33 executing program 0: prctl$PR_SET_MM(0x35, 0x8, &(0x7f0000ffd000/0x3000)=nil) 18:30:33 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000380)) 18:30:33 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x0) 18:30:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000001ec0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002180)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 18:30:33 executing program 5: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) 18:30:33 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f00000024c0)) 18:30:33 executing program 0: syz_open_dev$usbfs(&(0x7f0000002700)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000) 18:30:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}], 0x7, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}, {{&(0x7f0000000bc0)=@un=@abs, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=""/196, 0xc4}, 0x1f}], 0x3, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 18:30:34 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@part={'part'}}]}) 18:30:34 executing program 5: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) [ 195.916757] hfsplus: unable to find HFS+ superblock 18:30:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) 18:30:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)="fc35", 0x2}], 0x1}}, {{&(0x7f0000001080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 18:30:34 executing program 4: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 18:30:34 executing program 5: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) 18:30:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285629, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 18:30:34 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, &(0x7f0000005140)="e943f2", 0x3, 0x0, 0x0, 0x0) 18:30:34 executing program 4: pselect6(0x86, &(0x7f0000000040)={0x0, 0x0, 0xf1e0}, 0x0, 0x0, &(0x7f0000000140), 0x0) 18:30:34 executing program 5: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) 18:30:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000001c0)={0x14, 0x0, 0x3, 0x301}, 0x74}}, 0x0) 18:30:34 executing program 3: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 18:30:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:30:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)) 18:30:34 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 18:30:34 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8cf209a"}, 0x0, 0x0, @offset, 0xff}) 18:30:34 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000001cc0), 0x4) 18:30:34 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 18:30:34 executing program 5: memfd_create(&(0x7f0000000080)='/dev/udmabuf\x00', 0x0) 18:30:34 executing program 2: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ffd000/0x3000)=nil) 18:30:34 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f00000024c0)) 18:30:34 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 18:30:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x13}, 0x40) 18:30:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000004c0)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@check_normal='check=normal'}, {@fat=@debug='debug'}, {@fat=@nfs='nfs'}, {@fat=@tz_utc='tz=UTC'}]}) 18:30:34 executing program 2: shmat(0x0, &(0x7f0000cd8000/0x2000)=nil, 0x3000) 18:30:34 executing program 4: syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/124, 0x7c) 18:30:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, &(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000800)=0x80) [ 196.682958] FAT-fs (loop5): bogus number of reserved sectors 18:30:34 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x44c0, 0x0) 18:30:34 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 18:30:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000840)={&(0x7f0000000680), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 196.723248] FAT-fs (loop5): Can't find a valid FAT filesystem 18:30:35 executing program 1: syz_open_dev$usbfs(&(0x7f0000002700)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) 18:30:35 executing program 3: clock_gettime(0x0, &(0x7f0000000400)) [ 196.761355] audit: type=1800 audit(1618425034.959:5): pid=11021 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name=".log" dev="sda1" ino=14095 res=0 18:30:35 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f00000024c0)) 18:30:35 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x5451, 0x0) 18:30:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x5}, 0x10) [ 196.842034] FAT-fs (loop5): bogus number of reserved sectors [ 196.856038] FAT-fs (loop5): Can't find a valid FAT filesystem 18:30:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 18:30:35 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "550efcef"}, 0x0, 0x0, @planes=0x0}) 18:30:35 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 18:30:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:30:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)=0xaf00) 18:30:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f0000000140)) 18:30:35 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x0) 18:30:35 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 18:30:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000018c0)={0x1f, 0x0, @fixed, 0x9}, 0xe) 18:30:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @ipv6=@tcp={0x0, 0x6, "fdd16e", 0xfd5, 0x6, 0x0, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x3ed, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0xf9d, 0x0, 0x0, "904ffadc9ad30dff14b2f1691ec9b2b59a17f84926cd9f4c65167941b91030d570226a2b5fb6e837645deb33715ce20f5db6c1eec938a11a66a2ee829437c22b623f5407edd931e8dda20a34f9d3e5434128dcc09728463298ecd9476f0470a789b5f2a224da3be5aa7928449db6b336287fc735cd2f47ae7dd46b921dbfceecf742b2940154b64a72da9a56f1584d5313e07893f2935974791508acc4b32dc89d1a01608c20ac3b49f7f83994685de9c526a74dafee338cb27814587b63287a301bd56ca783ba94c11334dd6ac8aaea259c0ca3f58794949756ca89455f11c22fc7cc34c93b3217d0b97aada788a240aaadfb76c02cad6bcc9bd47cdad678852125e2ae812661588d681ee255e87be38c479b91e78c820a2f39dc68c136ac0f78d46ef1c59bf87b99f3d114c2d69aaf41a7fe27d9744dbdd00d6d8e81d31f204b6c13dc4d8973d0da376a382b2b2f2a4982782b2f4e81d705ea4780c3b5c26e7c5cf29c94f649c09ce7fe747048ef3c0cdfb0be5aad1cd476752890a45262cfa1233b1c6e220e381a21dd575325fd12f2b2b2576302b22caa5399e73b112aca7bab0f3328332442aac0c5f8a0eda1c9d29c14cbd5c0defbd8c5d0b72d392fa18e035b021b59e361cb98173f8db1f681c56589a604b6b873c675d079df2bbbd4e4132ec603b5c4d5715a125d0370856d4acb8a41938ce79cc22e3d45d0993f8e32610c3be197778b5435faec6c177d4f5aedc76f464b9624b95faf69b06d9d8042f3937ffddda4fd6dcf0d8d0326ebb115b3f0c0d17d12f691ba5e312a412bdea41db79e80436f21d606d2dfd4289b3542f19f544023fe47851d7231c7af13c07a435f13ff3d4e958af6546549756b5d8675a519693443afd71528b885a01e605f760b107443e5813261a89aec8762bf8663120554103c75db08a4728f16515f5246b9a03095ea90ceb48893ba21546cf3576ca75c6e66bc2f840834fd10952a7ec53f39a610a68975000a6d6ee17057215539293263076035372a34ff5b9eeec378fa8bfabb002a4e60ccc1d22c7fceb45da721595c293dea7907d611303922874b2b16623fc83194bb67d2ae2e8304b5d9afbb2914242903688e754f9491ad6b2f5a6ef200e05837ed3d1a315b57c21d4e97890792723c53385953ed14e91a79e2e7bafc0394e2b00c6805bacc81d68ca09378ca2daf3cbcaa83adb54caebc5b25a0217aa27b8cb0a4ffc71a4392a00715d5479f82487ecf675e159cf684e332f5666bb561b0dca2a82aeb8f204f60075d9de484c100b58e9fef296d0ba8ad2b993f5f8ec7e017ad4641d09ebf409ae2cb72e9efb16df07a16344b497c90d1c9e6f3009da52f02a42ef9787dec4ca1092f839ae6c2e51cfe9e90afc0d0b0127b5c72a74b409b2282128e7e5afc6e91a076d05e8dace7aa7de84708d3fdf7fa7ac491cf547e9fd4feaf71a7c4b3fa0cbf9c1700d7403ba1f66472950cdecf110811dcca140d75f0c21ba71b2746155713f5d65f24aa74a6cd07671c45ed2f3cd64b149a3ecb67e39766965cc3728233e504247b47e4a05711ed52389ff95bb43798dc751042b90371b697efc4339c08aa2294e66c11c635ec5f0db034b7c3d5949b94d224447fb64dddf4623c87a79a9722b537e8c757419701da542cbafef47dbefc1e28f4e3d7bc617fc4520841eb9ecbed80838d0f65341f770980b180bbde42de71263d47f8e6ce7b7ec1b4da17466fff5d35e0540618cce67e189c4dab18143ff7ddcb44177ea7387d36228f37758d62c6b888b5772a27851e94ab5cc0d75a1701f3783db65f067c0129276aea52e66bed3eba3bcf5806e46eb75ade78d1ffd5bd117dcab0a101d2e0767c36f167413a0e2d1c6dab27ec4fa776c634d9d00d80d01a25d5c30799c93a48c5bbe4997d6c6ef76708515c9e3da88dfc950a7f111b86bb0f15341279c0006722fe108de6540689356cbc6b002ce68456e00837059087e74d6afe2229793f0b8c79e1232b249c659781d3efa730e17725a2217c7fddb23b7daa084eff069421ae918a951137c64bd7309f823f0e351100c59d103eec6823fe19bf0934e7924c125188d0b3897df36ebc165f45e4177445980c0caddab5bee5bdf7af42b8759f67fc5409b5f9c4b9de81d3b66ed0a589ded0bbd0b5edf08e999f62bd6cf723ded5463e8b4a4306b36168b8cc9451c57ebaf934d046e708926dbddffd517e625b04fce8a75599bc80f69ac94e32b092b1278eb14dd9e9864ec93ef0bdb66aaaa3e557d550a06c0e7d02cf53ab4fa19c3840bf36a82b4cc1ec973b0601cd45025c870955a69612f2c7f6b00c98850eccde373406216ab16913ff252ed7131b542c9aadf3fd0d65b5315cf337068a45bf2c3bc94f2c38c66267cc7a18398503f454f9588825a1fa2496dbd5bbf5a038a58e7c62c8237186470904daa256192fd368ad0870bfa525597ae933061e17e41b4910e7e5236586aec1732509f354a7219f1ce02f2fc2e5c37c162755f88a97e52f9e5c7a1305d322b89cb63d35353223aecbc96e86bd35707d9dfed482357577d45e90248069bb6944fa594f864813137a58d140a3d0a31ce9e774d5abe3d096fea8b014fde74c7788c40d187086b0e7b5405e033eb09fa10f0440691743d5ff5500a62f2f67a15f87bab92f592751cbc4a22a121c14188b7c2767940ce63cfd5c3a00da547c53237091a6520d6b66854815289b475c78df8581aa4d1a27ba921a61747e017ede80da0620fbd1d0c58e84e81f63cd99a6beca6f1ed6b6772e90f0ea03d89a4027b533ab10e834b6a09fc88d8df0af7778107c75c146a28300b42948b64075502c0da7e4e8562f9856efa8c3f10b114801eb45424614b124361f46423d5daf0c742040261e7554ff1eb893c128f18b4acc1ff9e83c397d446b44247468daad7326596f975d080869c7c28a26e661d70ae7afd80011b8956b6087591265dded7e856201a7df241764596ffefbfdb9caf7ab06550a98c487402c3ac585fb2fb92ba02e3aaf67fed60f66b3d49c3e3179726d54c1f07285c4abedcf85bed7fb58041dabf8390664e68a4997015922a82fee39d31a0a5af585befe17acd7c6767531e3c7a8c471680485d15e777236c41e6d8d5c82aa5acb4a736dfdce441ec88e195b9255067620a4fc798a18f93faa6eac33eeabe4b7a96d43827fd6fc93af5a61e08b10a1a3995abdd82c4fd73cb44eda055e6a9a1ceee17557832b71131e44d7aa68b8bf5b809ab4188a189fca62fea9300bfc16e214158da4ad35f6894c631291d524d48a9352ad17d3f22de4277fd3cda042a39d7c20ec8511d2720c0ac65eb8a923fd0a050d3d8c00a33942959fd241017929fcd7aeae49890d5a7511bf9e1963a20b47cdfaba64db058ff482ecef9c1ecc3983e9334c873b1165c0bf9b35dbb14e1a40f9ced7be672857ff7acbfc2106936d0eb248b621483fb26d1f8f7c65c2982723ca7b36a6b3580bdb052615d2f3cbe92e88acd985275e1da2652cbfcd15173bdab3f39b3f32a0f9563bdca6a5d7babd9a8207e0f9d6c418d49427c2d0a3805236c514d3c8ca94ff98db0cd240660dbbefbec01450f28ec3553d332d5adf658a96eebfa603dc6b4bd4e0b8ea9675d8d69611f8c94509741b7765a3255f64b60cfe16cab62c6d3ac2e639c3db230e4be61b2c175361401ca86e5a77ace174852bf9cc1476dc2dd4c37e1d52c849feec6a12bb29435cd342e196f1a114f38228979e51d6cd67dd4a364c005b8bbd124bdf45c51165fe884f6d69a2f612480bb529428c53fb0e1161f8c698ca83e5b4b260d3d5652e5e177a8e35ecf9505f23ae72922616a2261f433d6b38163a82bbcc30ecaa0ba8706c39543a9431c6430da233e70497128c5ac39d4f1bd89a148e068ac19e5ee16bc5f077f4af3ff9529d10c022800d5078fb2fe7c004826095eaaedb47bc8412eb75a25b750d0cf099e92b7e24f3449273c865c48873abc08add8abf56e0612ca3d2208a1362fa137dec7b4ef73b0d71535e03b4c5e611d6140b486eb66b5a4c36036ace72419aa46733b0ee7f75eaef80b018585cbd347d0a4b0fa11adb416cfa079fe7e2c2f5fd3102bd47ebad7041ce74720d43949bd21ff0980aacb4de7b7a9cd4d483af13ed60e2e7d67297732838f0b63395e975c3b38bae52a66278d80ce1846e028df6832c09b2bc65e012f22e0250bc23d4bf3a52d84cab4940d5602b337ab84e2ad62f9d25c714fde665708375fb2dd62783cde40f46261d1b501f4d9ebf845deb51b44c63a946848f751c48931cf0f1c0ab6000e50b1e726a372f98b8ad9d074f81e8232e12d1a6c3f22ac643817d609b22dfe365d25907d0cdc9bad2e5072ab43379d6a1196472497ca15e43cb76c5ef099fea38a916d1fe1b07471877d848eca8e27a945e7f34ca3f2217cb0302aa7e13db0b74ef9fad3f8a3be20e746d968fea8f5c70d6a58fd9814548655274c89aad8b720ad85458e376b64b438fea72e7bafa37d6fd9721776a0be9b55fbb0e468b36fbabc8020289ebd4695599248d0d95563838b6a81fbbd95506e0a5028c545640811873c5778e246fc571e3e6adc5e9b3bd7b6feafc200d3c3e756ac7b8aab69342e9040cda0f4b63f9d2e265cfcd3acbd89a3989b270165f31af97861c276e3768fec37d1be9bed433c32151ddeb100a83ae579d45890d5d4edbf518d51e8a04a3f05efe7cb16c6296ff97bb11916266ec8598ba5d9fe35a247d703523034f4808dc2bdb02d12be7664fbac02605e95b3dfbf8cb96de4f940277ff37dccb4d3ecd2870a63cb8dd2a98b9267810b76eadc436f31393f1d2fd0347d3fce14250746de72f2c86f106251769f066d7c2ad2b77ee58d08f6655c9144ef755d084bdce057f45b3027bc4a00f5384d1fca8ebf26aab9a4777ed786b8582adf5e1c28aa0a247dad0836127d35da5c887c5815188423f605e72e7d0f3e3377e277b499708a356851c9edb9c88d8124aed76cc9817752abf77a44d388454af06784f4590ed5687ece0eb2b482240b51d991413aa9b401bba285e2edbedd7847f45269c2663e2cf59a1de1aea3891c9944343ab4e27296a055ce5e222efd8922d6ee3945e477633acb5d5aebe30f8e302ce2175b79babb222af6a78ed747b833fac80d166e940491a6b35ce0de84caf1507875eb3706ce0fa16692ee3a46e1937861433965113968ffae460bb8cd0e84ffeb115bb2716874ba27603936468e3e0b656e061986320042acfab6e9ce28b2640417966376364ff797e429edb6b12562e4f0f84f666594b478701285a7af9ef4485cc52e71078ed6aaa04a77039b01a9021720dc4921b93b942e89d1b367322f00e3543cedfa1eda79309e6853e37cd5834010294c23e2cc2008f22a2d9edd39485e59cc9260d2f0c9bc4804f03e5b8aaee6a542cb4b3e032b6829da15ebb6b2d0a0f50e3de52ba56c1ec5629aefb904ceef93f90102e76df6b30451bc2baf7fd3b1d5f37e1b0bd5e26ec0eefe0906a1ff58fac20996e2f3e99294c21379dd51c9790dcea9898e65ff5432b5cc441c8ea2511625661cbdf77c8d69179a306d54818769983d7ac51ed99c7badf0a401e7301005dc40341624d73a1ebf9"}]}}, {"155ae9736a1500db50cc189f9a7d10d0dfbc54513ff5e6cf14f14ba7e642fe5746"}}}}}, 0x1001) 18:30:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, 0x0) 18:30:35 executing program 2: socketpair(0x25, 0x5, 0x3, &(0x7f0000000080)) 18:30:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 18:30:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000140)) 18:30:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0xd2, 0x0, 0x0) 18:30:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:35 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 18:30:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) 18:30:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="85", 0x1}, {&(0x7f0000001140)='~', 0x1}], 0x2, &(0x7f0000001200)=[{0x28, 0x0, 0x0, "86dc6c7256ba9b9d9261bd38b93242ff0e"}], 0x28}, 0x40) 18:30:35 executing program 0: munlock(&(0x7f0000b0c000/0x2000)=nil, 0x2000) 18:30:35 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f00000000c0)) 18:30:35 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffcf7) 18:30:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x894c, 0x0) [ 197.544880] sctp: [Deprecated]: syz-executor.2 (pid 11100) Use of struct sctp_assoc_value in delayed_ack socket option. [ 197.544880] Use struct sctp_sack_info instead 18:30:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000140)) 18:30:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 18:30:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8918, &(0x7f0000000000)={"c05bcccb314212ac64085c1543e23a0d"}) 18:30:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 18:30:35 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:30:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000001180), 0x4) 18:30:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 18:30:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:30:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000140)) 18:30:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) tee(r0, r0, 0x1, 0x0) 18:30:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)) 18:30:35 executing program 3: pipe(&(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 18:30:36 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x200002d0) 18:30:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000300)="d3", 0x1}, {&(0x7f00000005c0)='^', 0x1}], 0x2}, 0x0) 18:30:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000003780)='IPVS\x00', r0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 18:30:36 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000340)=@rose) 18:30:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000280)) 18:30:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000740)=0x8, 0x4) 18:30:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000180)="b8", 0x1}], 0x1}, 0x800) 18:30:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x98) 18:30:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x2, &(0x7f0000000000)={"c05bcccb314212ac64085c1543e23a0d"}) 18:30:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) [ 197.866098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.897917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:30:36 executing program 2: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 18:30:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x35, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000000040)="bc", 0x1}], 0x2}, 0x0) [ 197.931076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.967030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.009475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:30:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/183, &(0x7f0000000180)=0xb7) 18:30:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x82, 0x0, &(0x7f0000000140)) 18:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8993, &(0x7f0000000000)={"c05bcccb314212ac64085c1543e23a0d"}) 18:30:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000011c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="e9", 0x1}], 0x3}, 0x0) 18:30:36 executing program 0: socket(0x23, 0x0, 0x9) 18:30:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3a, 0x0, 0x0) 18:30:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40049409, 0x0) 18:30:37 executing program 5: pipe(&(0x7f0000002200)) socket$l2tp6(0xa, 0x2, 0x73) pipe(&(0x7f0000002200)) pipe(&(0x7f0000002200)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000002200)) pselect6(0x40, &(0x7f0000000040)={0xe}, 0x0, &(0x7f00000000c0)={0x3678}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 18:30:37 executing program 2: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 18:30:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000340)) 18:30:37 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 18:30:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x2000000, 0x0, 0xff}, 0x20) 18:30:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 18:30:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 18:30:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 18:30:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)="11", 0x1) 18:30:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4c, 0x0, 0x0) 18:30:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getpeername$ax25(r0, 0x0, 0x0) 18:30:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x13, 0x0, &(0x7f0000000140)) 18:30:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="54010000100013070000000000000000e4000002000000000000aa63863b0000ff01000000000000000000000000000100f4ffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000020010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29"], 0x154}}, 0x0) 18:30:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x72, 0x0, &(0x7f0000000140)) 18:30:37 executing program 2: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000000)) 18:30:37 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 18:30:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140), 0x4) 18:30:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000080)) [ 199.592833] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:30:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000540)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 18:30:37 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000002080)={@local, @local, @val={@void}, {@generic={0x0, "82b999a0bcb76d9e704cdfbaa98b8ed071d0671d8875b61b8de1de36c786be352fac6e295f7b548747fee9934c14d8a3dfbd10655566863c202fa3de2db8b945deea72b228bc27f447ec759c4fcb257ad53eb09e65db2c9c2ca3fadbf1b8ab8767932bea281ae910186e721646e43efb4700143215403a0bcc6f5ffb9b7817a839329dbad4a1e637e5f510c8880e146220a86383e523ed5544a6858d433866ddf9c8967d3e99b53f542edd2f627139abac702a0a4955d0332c2e7a4e4f8444c5fb810cb0995e5a717e98bc3aaaeee6eaf601750b5d05428cb973f81c8e32b3b3db014a724f0df23a66bc89a80ebec73191aaf49f59984854d59293cf76a1839d251cbceba461187a560008f1692c315800a0b8e2a16389e729e60566cdb608b603a39d61143b6976fc821af122a04661d2032e1a0ee2876606c6f44531c186970ba401c30fa8dfc8b5e3ccfa533f274b30c8a16ea9f82345819d3f1e76b2fcd4c380b3f73cb6552bf0d382977d9a745797a6b995019af1521c01505a3de1aa30a04da7f6889e3e84c37a766e927632ca38eb28c19b02d07cc44ca896654373ad9c33fb1d7b58b1a1a00d4eeb9fc6c162483b7a1185db6f0ad89f4f0efe9ad25d8b49551c18cd57e0d6861c7ba866a072edfbebbc98c22fbf3ff6049124990bf8bdc0a11e0807550227528805b79629b47ba593328d09830de29f403d1b8035ead1662ce559be53c901abf0ba09feb59d3abf96949f0a869c31a4a0b6aa3fa9868f3e37f3405413a246d2e3d1fb9d66f672549bb11e9fa495689fc33315a2e960d6761ca68a07c4b137a2466f168e6433dc1e5de6e44e2f0cf54ec2cb9ae514a905c9685d25169693916058e9aa04836da42a9e3b6df3d2e30cce0a491d3bd0a30405cf19115621395005949c6f16848aeeb1b2fc5c0eda5eb36658a3264bbc10b4ab9d517ec2f6176939e8f7618abd49ec4dd261f9a7f4de449be83fa44a4e28f67326a32c6feb87794ab695f33c951a5e9f7b6a5d52d824503681b8f4c00edaa58bb5c05d7efa15b44fbe8c9f38fb2ba021438742f65c9aa8addfcc3e1d74227c1222d1cb4248d73cc0cea2af552be15afc70753a29f27ff77cf93f3f4ec4b01f467030f3f97c0535eddf4ba491299f87044995f982e0cd163fef7204af5141f8bdc6ebbe10d90a52f147d1f2ddd37b0aca16753fd35c9944cb72bd11992c8a4f99090248fdc8860cfd402bf7cb3e144abdac0ac1aefebf7997c726a0b3bb8611418cb377d769cf6626c02cea649da2a73320defc98bc2800454bc65ef6ad902fef74c1a53cd790418060ace34e97ecd855194749a20878b5a9585faa5e5e80ca9f450f174fd3e5b1c73266da18a2e5ceb009273d1ec10888c9a5f4769e6c3667059603089bd79c9ec6a4142f268a47c5ce4d51c32dfbbe615de623d013e6985f9b3ebedff397fca7f7987f930080bc5ef723a8ac3b4d20778bcecc3d81b2b72aaf188842920ac80614f8a2a5dfc1b2ac0a0309f223b9bbfb397f03e4b089e6602923529c4f85081f9f45a7082d63cce68bef54f5421dbbaa922f635127c7a5e136b07034929c5d4434867cbcc737664ae62da80dcf99fa2bacb3eb6aa151ce5382b1ec5fd55144925d69c2c306aa2ddbacf3aa521b6cd16e395ad6cfd3c47319c3daabe5c04af3cb47b56155c22989ae8cd6590fd448ccdf044bfa92f7f89cb641b33e5edf359ad90e9203632dcc03ab68dbb202ea32dfb4bc1150a1aabca6eb9ec91a7d5f57120d1d66140afb285be81901f312e3fa8b02f76acb5feb373ef26320cb13b94564f84a5448ae8e5dd2e632fd3866d4d1dc9790363dc9e128762f849a501798c3c66b2d20c108d39c1157a61a76db1bb75afe88cced63b4ba663d62ca6087ec386e0bbac61f3be0db2908a3b06548f8e92db5ff6b83c47d50dfde085cba973e1a597c7835deb87d0922a151acea9a271294da3e73c5ca807856adba1621a289d4cee80af7577c9341d9d29c17ab6f3fa2678381d06d721547a2eba198b2fa4cb3a34ecf3e3039197e42598ebe3d04c7fb824d7923b78f1e56d85b54c9202f42c6d00c435a624b75ed5c9faf31a03433b61eb4dd45371c52896bb9990674e9fbb43f4d63da0b7dc5b33a88585858e4c50ab78b584a5ddba62fe9743c0b63a34d1af7d810940baa696d1c32fb0e50a9fea60c0e27722c41158739ba83a3caf710556bc6f72638abd86ed9a04c901021965f75090316edaa2212b2b75621a39cfb13edfb7f358ab38d8e82ab99cbf1dd963221793bc547619059dff591244e7efe834539aed702b009f6e45f914573606b3433d2bad9ef7da4ef18a8d2e019a58c322461b0c308445c45d008670ddc08067aa102f5eeb3faf448c206c828d99bd5e12e2ddaf68ef4d8e8d052f21a4c737b483006eea06eab1ba09dc345b9c18e32e8975f50609cedf0d286017c0b9ae4179e5fc50b4eaa4b3ea0310d9b63f839604c908a39e16e6df63d28c2614ab8cf79b26627b4b66385fd2d539f0dba398834413ae520b6eb7b78b65340565e354512948e5148490849a3b60b09a1530d2c7210ba904ddf43ffba196e3fb51a98bb1112b296f0532937c6ecae69f7252b9288d1f11d18e1bc060c3eba4d8b6ffce74b2ceee35556c747d4e7a3e4203a8b2590f4606dc37fc8652bbc8d225b8b47dfacbc69327253c8a1b9abcabe050b4e46fc7c8bdaec31b50a35ffeea175bf44cd5ff270872c114bf57cca518ace8649bce4308345b25b37ace422fdc1724ced56ebb5c03789958dcc0f32644987d1d2c97c9dea81b2d93a95bdaf7adc360a84410789965175710326c2bfba90f9d4882d25f071fcdcb6bdeaeea624b3dd09d60d8103373222eb9c9b93b500debdadfe5b1e49f09660cd35a5df8cec90a4d5b6bbd5ae64f1743f0dc3d7cd7f746f9924065155eff09cbd3665e953e8ac3ed40a2be14f55f1ac9f69afb95320e329b0cfd70875edbd13b60663bf1f44074dbd30e21de01b4ff8bf10a67a49491df1d989f4bf5bc1f98ebfc4e37acff5f48d1ee09833b7668caed807011fae6057196ce1b3a6a3e2a1de4ac2a242053cdbe09b6bc450009379840f4367c18b20923d71d331c9df28fa3ab9a0cea11696426865b96b361ff6caa742b416a176474c3f70cf338f9a8cc3e8928b722ba117ae8efa323efdb06fa55ba157de84d6584dbd50b010742cea47157eb65f6b92c7229ed5dd8fa8c7f267eb90b1b132b0adeddbb6a4abefb0301128b1e074836308f3f8092179a44e4fdf37ce7850457d4f314a6564e8a46c0eb552102dfd955ecefc7f097e3ca5b11afa3f470875051a618310360e6b7871d98ed31b0c60ece116812ee17f498a6e9ca174773c039113be52c28745652458c53c05e43b895cce89a07b271e9c894dac09439709689986d996489a4b53a8ee47b36bf2d8c21a8eee1572b227f2c6583ad3f50882898ef16e34010b2ef395421dab5a411550a67bd8ac013a591f5eb7c37d51010175b545fab67df48a495f968cb94a6fa7dfd32f99a2d887507beff9ccff17b034441df6601cbadd412fbb888b5bd610ab8cdd7377cd0c011d0f03e4b316586174322abc1d96a8e892c1bf2b0ca5c2223c95d330711f39c90c8f60b0e7baa7b57defa6e7ac8fc4cbd29e168fd001b971633600bf59863ccea76b723abe83275537f0bc50efc7d10837a32c16adf7b1fc31f61b2acd3e8ce644906eafa3fc7a6fb6a016ecbfd32e2d3d9d927b05fd6fa91c1b907ea3622778421a138849397c12a71256dc42f93aa02d70f2783e49c67afcf2bc8133176b53c62ca3fedff453d4a291153a7217c5428a2f68b3164e89fb6b42a8d2f9bcf131ee4cd3b191166b6be79099f099ca858b2e187a1fb0513d16e47c44ab3987d55e8dbe01c6223b915170c78e3387b20eb93bf61fd29aab4ad952774959d140b825a2912f4f020f6a19786d17fe05b43fe032e6ef2bdfedd0f92f1548c0ff86fc6253c8e0b6f6b3e87638de0b1a7db18f09fc9c2aed74cf4d3228a991bd963b8af70ad04f86342ba21050e80c580d16d6ecdf1b975c81d402ddb4a38284728d9dae98e06b1f7e988763ae64a7c818a9f5309234409fc1cbae5ae439031edfb8dc50a6e2ebe15b3ccbe7fa6298dfb0eec78b61e687213e9b4aa9103d7124d8c203b8dcd3210d737d90cfef020c1d04434e79be3f9e7d8db30f60348e722bbca1f9448b149e04558ac5c6fffd556625bc43369713a499ee96fba6f4435e229015f1a427b7662728f4e8467e7d021e42822220b136ac49798e2e69148b567d48f96536ac014f59a58fb3cc63e169b88ed24ce61937d34dfb5c51806a1ee9f0aa07ef98ff919eb2a930eed26ee55a42767d7a86acb35e6d6f40238f560b0da4bd5539df84ec95f6ec8c808177459ff1d95018cc26c558dae20a3c4e9c2e5b83261a17f3fce2ff4a73da35760fde60a01a1b762f6f570c78c540bac3f9819519e7517302c0f2e4285969812b4a8b21afada483aeeebd71bbe314ae2f1efa22f265ecbc6ff7d32145a565f18299cd8e60ecaacb3a5c09eacf04257ac2c60a2cda5c912a92092dee417a0823c6004b7b32ffeace37e21d90a301c434e2e18f7bf9c94d348651aa9bedd36aa9a3b94a20a11ccbb61f15192fa570ef6ee5383bff3535add5e84d55348c3dcc62d0fb29c6c8950d3bef6514b465a82f8b1f0e0bb363757f043a32ede9646466c83810030e83bb2f921db17ab04f04e647d34eb39094ca4bdb0745ae7980a801929457e43f9457cb0e74d6a4be30a23666d3f9c19f70319276ba5d56155bea4c24b5bcb42c613866fa4adaeb0edf3743d4658c589e5f26167ec9f8500e022cadb6f3a1059c12ca775a709eeae059f8a69ca9d5db48b7ea389c8e7e3d43a6e78624fe172a522f083bd99b8a8e30a31aa742a5251c5100ee8958631bc72968678b8828266dd3458351c1bcc74accb00d2862070003695bebdb3b7519cdffebe0cdac2e447a6f2ce791d9966cd9ccd9891e14bae02a6ff9641f8392f33626a22301be5de74458037984269327ecd2c2404d2d975f6e5582698e52c70404190af06df58a1c6472d91fb8b69b4dd686d7fb600cbc7c6f269f99acd4bad517a1d943ed2dc65151d1d316ec6b8c3df2f7f30ed66ba61fad61878ebd01ba7526fe64c05603c9b4637a2d437d788ff231a410b73bcc8ed3a6a5d6"}}}, 0x0) 18:30:37 executing program 1: socketpair(0x28, 0x0, 0x6, &(0x7f00000000c0)) 18:30:37 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) 18:30:37 executing program 4: bpf$OBJ_GET_PROG(0x1e, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) 18:30:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002002, 0x0) 18:30:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x88) 18:30:37 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002c40)={'gre0\x00', &(0x7f0000002b40)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 18:30:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001040), 0x4) 18:30:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 18:30:38 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, 0x0, 0x0) 18:30:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000400)=[{0x0}, {&(0x7f00000005c0)='^', 0x1}], 0x2}, 0x0) 18:30:38 executing program 5: bpf$OBJ_GET_PROG(0x21, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) 18:30:38 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000940)={&(0x7f0000000480), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 18:30:38 executing program 0: socket$inet(0x2c, 0x0, 0x0) 18:30:38 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @null, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @default, @null]}) 18:30:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0189436, &(0x7f0000000000)={"c05bcccb314212ac64085c1543e23a0d"}) 18:30:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) 18:30:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f00000001c0)) 18:30:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "e21049d2dfb50a73eafe9ad6f3b9514be5d2803081199524c6ce1cf7469489a600a92507e48009c788e49cbe25ba4804e934af135ac6f3c440d0c7d5262f4adb5559757bbc8ac7eb908f93ffa1429de2"}, 0xd8) 18:30:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 18:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, 0x0, &(0x7f0000000140)) 18:30:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) connect$netrom(r0, 0x0, 0xffffffce) 18:30:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, 0x0) 18:30:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, 0x0, 0x0) 18:30:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x31, 0x0, 0x0) 18:30:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8916, &(0x7f0000000000)={"c05bcccb314212ac64085c1543e23a0d"}) 18:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000040)="1c", 0x1}], 0x3}, 0x0) 18:30:38 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 18:30:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 18:30:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8927, &(0x7f0000000000)={"c05bcccb314212ac64085c1543e23a0d"}) 18:30:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:30:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x106, 0x4) 18:30:38 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:30:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:30:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r1, 0x201}, 0x14}}, 0x0) 18:30:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000000)={"c05bcccb314212ac64085c1543e23a0d"}) 18:30:39 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0}, 0x10) 18:30:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000040)="1c", 0x1}], 0x3}, 0x0) 18:30:39 executing program 1: bpf$OBJ_GET_PROG(0x16, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) 18:30:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000140)) 18:30:39 executing program 5: syz_emit_ethernet(0xfffffeb9, &(0x7f0000002080)={@local, @local, @val={@void}, {@generic={0x0, "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"}}}, 0x0) 18:30:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 18:30:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 18:30:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:39 executing program 5: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 18:30:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:30:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 18:30:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 18:30:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000180), 0x4) [ 201.776567] audit: type=1326 audit(1618425039.979:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11415 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 18:30:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000040)="1c", 0x1}], 0x3}, 0x0) 18:30:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 18:30:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:30:40 executing program 2: socket(0x10, 0x3, 0x1) 18:30:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000000c0)) 18:30:40 executing program 5: socket(0x3, 0x0, 0x8000) 18:30:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) 18:30:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x32, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 18:30:40 executing program 3: pipe(&(0x7f0000002200)) socket$l2tp6(0xa, 0x2, 0x73) pipe(&(0x7f0000002200)) pipe(&(0x7f0000002200)) socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000002200)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3678}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 18:30:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 18:30:40 executing program 5: socketpair(0x1, 0x0, 0x10001, &(0x7f0000001000)) 18:30:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000040)="1c", 0x1}], 0x3}, 0x0) 18:30:41 executing program 0: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 18:30:41 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:30:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:30:41 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x402, 0x0) 18:30:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x100}, 0xc) 18:30:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x84, 0x0, &(0x7f0000000140)) 18:30:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 18:30:41 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000b740)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}, {&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)}], 0x2, 0x0) 18:30:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) 18:30:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) 18:30:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)) 18:30:42 executing program 1: nanosleep(&(0x7f0000000000)={0x0, 0x76}, 0x0) 18:30:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:30:42 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000005c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:30:42 executing program 0: r0 = socket(0x1c, 0x10000001, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 18:30:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc020660b, 0x0) 18:30:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:30:42 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 18:30:42 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f0000001440)='./file0/../file0\x00', 0x0) 18:30:42 executing program 3: execve(0x0, &(0x7f0000000240), 0x0) 18:30:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)=0x8) 18:30:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:30:42 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1900}}], 0x1c}, 0x0) 18:30:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20100) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 18:30:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000002a40), 0x8) 18:30:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) 18:30:42 executing program 0: setitimer(0x0, &(0x7f0000000000), &(0x7f0000000040)) 18:30:42 executing program 1: r0 = socket$inet6(0x1c, 0x20000003, 0x0) sendto(r0, 0x0, 0x0, 0x20008, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 18:30:42 executing program 5: socket$inet6_sctp(0x1c, 0x0, 0x84) fork() msgget(0x2, 0x0) 18:30:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000080)={@rand_addr, @broadcast, @local={0xac, 0x14, 0x0}}, 0xc) 18:30:42 executing program 3: syz_emit_ethernet(0x1361, &(0x7f0000005240)=ANY=[@ANYBLOB="aaaaaaaaaaaa8e6b7d662e6386dd6c25292c132bcc3538567f3a8d9803c8b00d48c2c0c5e5c3fe8000000000000000000000000000aa"], 0x0) 18:30:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x10}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) 18:30:42 executing program 1: accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='%.&:\\[\x00', &(0x7f0000000080)='$\x00'], &(0x7f0000000480)=[&(0x7f0000000280)='+^/\x00', 0xfffffffffffffffe]) 18:30:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000340)=0xa0) 18:30:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x33, &(0x7f0000000200)=ANY=[], 0x68) dup2(r0, r1) 18:30:42 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8}, 0x0) 18:30:42 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) close(r0) 18:30:42 executing program 2: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0xfffffffffffffe97) 18:30:42 executing program 1: r0 = socket$inet6(0x1c, 0x20000003, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 18:30:42 executing program 3: pipe2(&(0x7f0000000040), 0x0) getegid() 18:30:42 executing program 4: r0 = socket$inet6(0x1c, 0x20000003, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:30:42 executing program 0: getresuid(&(0x7f0000000240), 0x0, 0x0) 18:30:42 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000001480)=0x1002) 18:30:42 executing program 1: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) fork() 18:30:42 executing program 2: munlockall() munlockall() socket$inet_tcp(0x2, 0x1, 0x0) 18:30:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r2) connect$inet6(r3, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 18:30:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 18:30:42 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000300)=[{0x3, 0x5a4e}], 0x1) 18:30:42 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), 0x4) 18:30:42 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/27) 18:30:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[], 0xa0) 18:30:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000280)) 18:30:43 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000440), 0x0) 18:30:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 18:30:43 executing program 4: msgget(0x2, 0x88) 18:30:43 executing program 5: socket$inet6(0x1c, 0x20000003, 0x3f) 18:30:43 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={&(0x7f0000000dc0)=@abs={0x8}, 0x8, 0x0}, 0x0) 18:30:43 executing program 4: fork() r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000200)) 18:30:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xc) 18:30:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000340)=@abs, &(0x7f0000000380)=0x8) 18:30:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:30:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1202, &(0x7f0000000140)=ANY=[], 0x8) 18:30:43 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000140)) 18:30:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x8c) 18:30:43 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x0) 18:30:43 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x9, &(0x7f0000000140)=ANY=[], 0xa) 18:30:43 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred, @cred, @rights, @rights, @cred, @cred, @rights], 0xb0}, 0x0) 18:30:43 executing program 0: accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='%.&:\\[\x00'], &(0x7f0000000480)=[&(0x7f0000000280)='+^/\x00', 0xfffffffffffffffe]) 18:30:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2c00}}], 0x1c}, 0x0) 18:30:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 18:30:43 executing program 5: r0 = socket(0x1c, 0x3, 0x0) writev(r0, &(0x7f0000004080)=[{0x0}, {0x0}, {0x0}], 0x3) 18:30:43 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 18:30:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000480)={@local, @local}, &(0x7f00000004c0)=0xc) 18:30:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:30:43 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0xc}, {0xc}], 0x18}, 0x0) 18:30:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001b80)="0e117a05e4c6ebf1077cbb5434df8dae2bf700070d59bb317c2ff74fde4714a9a5c1c3a6b2b10252be5fb3270498733bbef5877d9750e4c4503a5d2e1558d90bb599fac2de80fa8e8b1dd70af09377bfbd250961b8b9ebd43ea74b4243737906561faef7629a0127029a6991408699676c2ec74ebcf0d04f76c56e4f7e664ac9f40f9d92d258cd41451e784ca518b317176fff8f368107ebdb", 0x99}], 0x1}, 0x0) read(r0, &(0x7f0000000b80)=""/4095, 0xfff) 18:30:43 executing program 2: socket$inet6_udp(0x1c, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:30:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000040)=0x98) 18:30:43 executing program 3: fcntl$lock(0xffffffffffffff9c, 0x0, 0x0) 18:30:43 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 18:30:43 executing program 0: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f00000000c0)=""/149) 18:30:43 executing program 5: execve(0x0, &(0x7f0000000240)=[&(0x7f0000000040)='%.&:\\[\x00'], 0x0) 18:30:43 executing program 1: socketpair(0x10, 0x0, 0x1, 0x0) 18:30:43 executing program 3: openat(0xffffffffffffffff, 0x0, 0x1, 0x0) 18:30:43 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 18:30:43 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 18:30:43 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmdt(0x0) 18:30:43 executing program 4: socketpair(0x0, 0x0, 0x1, 0x0) 18:30:43 executing program 1: setpriority(0x1, 0x7fff, 0x0) 18:30:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0), 0x8) 18:30:43 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200208, 0x0) 18:30:43 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$unix(r0, &(0x7f0000000440), &(0x7f0000001480)=0x1002) 18:30:43 executing program 5: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) 18:30:43 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) 18:30:43 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:30:43 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 18:30:43 executing program 0: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x70000000) 18:30:43 executing program 5: msgctl$IPC_SET(0x0, 0x2, 0x0) fork() 18:30:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0xff31, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:30:43 executing program 3: socket(0x1c, 0x0, 0x0) 18:30:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:30:43 executing program 4: msgget(0x1, 0x70c) 18:30:43 executing program 0: msgsnd(0x0, &(0x7f0000000180), 0x4, 0x0) 18:30:43 executing program 5: clock_gettime(0x0, &(0x7f0000002380)) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x3d71}, &(0x7f00000023c0)) 18:30:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) close(r0) 18:30:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 18:30:43 executing program 1: r0 = socket(0x1c, 0x3, 0x0) lseek(r0, 0x0, 0x0) 18:30:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 18:30:43 executing program 3: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:30:44 executing program 5: execve(0x0, &(0x7f0000000240), &(0x7f0000000480)=[0x0]) 18:30:44 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 18:30:44 executing program 4: munlockall() munlockall() 18:30:44 executing program 3: fcntl$lock(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x0) 18:30:44 executing program 0: r0 = fork() wait4(r0, 0x0, 0x0, &(0x7f0000000100)) 18:30:44 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:30:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fchown(r0, 0x0, 0x0) 18:30:44 executing program 5: open$dir(0x0, 0x180d4a, 0x0) 18:30:44 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0) 18:30:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000a40), &(0x7f0000000a80)=0x8) 18:30:44 executing program 1: fork() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) wait4(0x0, 0x0, 0x1, &(0x7f0000000200)) 18:30:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)="13e083de8113690256ce74e8a560b9273630f56c57f64b2d70a5621f6c2e3b248facc35440f8d9205d2b12a6db20d2122594ca5baeb8c890c7572e0bd524f2216e6156a0b625b690310e48d3747f3ff02eee0d69dcc60aad4bd5089892f7a9051d2ccfc86a7ac814ec949052fb813bf5c4b26302e340bdff20438e47c654a55c10764078f28aa5e31b1bb6177657135150e1c968aac028d6d41257c656a857fbb4fd53228acdd7bbb02654bbf8687d16f2577ee0581549c20423bb5c39d9260dfaa508de76ceed526d8bf11cecc902072f089f1cab7471514b5d37731774c9592988a6ac192b447554cca4af3a8b140b23707dd2bfd2d695c9bd853c55780eaebb80d791a3ea52cfbe95c9575b14a14dc90e3156491c3ecac5373ce0e0157b6ef8d2f5f845a3e0bef94f1af2ea8b9facd6e15b3a2cdeccf49d3161616be0420c58144e45d04c95e9c25a9b4769183eea8af9aac6495876b3ee17f9d95cd93569938c69d936bb090695d4d5117b843f9b77cf957b4ef74cf80a4e24c7e54d4bd4944901a5d7bc14b83999bb4ecd9a42d30b3b47e4bba83c0a9012a8c3b6650f7a762c1b2958ad8846a4fa0996ec3fdca5a66a0b4fbae2dece8c297b4167b213a78f21252896e3cd2c5afaa364e54fef5c025b317192db46b94a876d1e3d8a7ff9375bb0ad27fe9297872e19680d69e04fe878e3b5fe496b2d901e79f362f15ac887f4eae765271256ba1d1fcfd2548e231d157ced856114e61cd69518c922f55484a2bea072b4e3def6367ad9632fcd52ed386ceae994d9d1efe328181a0e57f9d58ebed5ccfcff819914853f464959e58266ec8083bfad838ab3c7bf69686651cb0ed82cd9b25acc8263ff9f3915016c9a89f9c1d082e87aabf7f34240b7a8ce483a24d6732718a9231df400e8b85f70685ea4b05da04cdc0f68a59073c0bcb13461dbfe0971386d19d8e51d43f5553e698395f7ef635bd31cac939b8e9544f9d2763376ca82f6cb621c7c76c2a3a8d85af224096953e2ee70e9426ab98aac00d342d424fc37bf62d4019fe47551dbd0db01c45a6d50d467a9def56f106564954d3b9a6e83d6051b54e4da725bdf074c1f05d542fdaeea167a757959a9f96188c826f3f2bb72b382710ef381e1cb29255c23bf6914e3062e3c2daa914e2c88f6db94e585152e092e9d939363a32f197a6a53607ea7a392c93f1e50dab855f715655af7906ad58e6b19540a22d40ab53060fc652148187c2004be43e0b4b583f93e90813e65b041e2c9c6eadecddf637fb0a37551b4401cb5db847e60e02bc5b885b7a375fcf2890f37abb00fa9b1ab47abdf2725568025278513b241f6785fe9cbd35dccb2f96af1a8f1be0f20ce31bcc967f1826d167b011a87e461c40d773c215c97fbc67e0c1c882b371004fc5eb73b1a278fcc39424f747dc4554985cb52fcf62a1d08f5967961b375e1afec0a0a00598b555061a49144cf2542246f87966e452e6c26cbdb44111dda5fa8995564e4f99786cd022cfe0adf2c300b60c561800dd0e768a77a8d5d5595b8fa2f7c706ebe4ae3cf805c9a4d1786f554fef7a06f543ac6a6baf94ce65eee232f4678152ae1477df17fbcab41ae6cd345c95f39d31e9dd7d62bf672567e98a70f81077132ab7a6bd23f8230c5f2df05ec24d9390e6f78414eb4c1b5c960c4c5aa3a10481f72372734a97613c2fe6b197710037656830b01d7b14ca88a84b2eb57f8e4f972c4942d4f9b7316e99b33fec6c89c79f6ee3e65aa85c09e1e0e87cc1a247edf9bc50cf49b125a1c852ebcaad0c1ae92181718310105a75b285a9a074b9fc434d592ee1a8164c9b325f54e0376f4e6dc8034cf55d8472c07aec045e8e5cc47e289924f98c009b94b2e538794e9549928a7b81e94bd8d6400ffa9c4a181e730a06345683e373c0e246c52c4a61d5fc4caac092ccdb9d49cb07e278ae2d55c4b17a64497387590d173c260b7981d91cf413b1ed403f0", 0x585}], 0x1}, 0x0) 18:30:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000001240)=0x8) 18:30:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0x7b) 18:30:44 executing program 2: fcntl$lock(0xffffffffffffff9c, 0xd, &(0x7f0000000000)) 18:30:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x0) 18:30:44 executing program 0: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000400000/0xc00000)=nil, 0xea65df93447b5c46) pipe2(&(0x7f0000000040), 0x0) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 18:30:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20100, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:30:44 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000000700)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002e80)=[@rights, @cred, @cred, @rights, @rights, @cred], 0x84}, 0x0) 18:30:44 executing program 2: shmget(0x3, 0x4000, 0x640, &(0x7f0000ffc000/0x4000)=nil) 18:30:44 executing program 3: execve(0x0, &(0x7f0000000240), &(0x7f0000000480)=[&(0x7f0000000280)='+^/\x00']) 18:30:44 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001840)={@empty, @loopback}, &(0x7f0000001880)=0xc) 18:30:44 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, 'F'}, 0x9) 18:30:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x4}, 0x98) 18:30:45 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000580)) 18:30:45 executing program 4: open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 18:30:45 executing program 3: r0 = socket$inet6(0x1c, 0x20000003, 0x0) sendto(r0, &(0x7f0000000000)="4991ac68cbe3b9ffa906a4742b06d482035f524ee55891535253e4a1064ea19b0a7c7ced25416a80ac4081ff8ca1bdc920f10c1140c7d0760301499399618dcaa8521e4e05e492b883a54e3afae0534f4add47a8cc3e3469fa70a94c23", 0x5d, 0x20008, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 18:30:45 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={&(0x7f0000000dc0)=@abs={0x8}, 0x8, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 18:30:45 executing program 1: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 18:30:45 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 18:30:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10}, 0x10) 18:30:45 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xa) 18:30:45 executing program 3: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x0) pipe2(&(0x7f0000000040), 0x0) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 18:30:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=[@rights], 0xc}, 0x0) 18:30:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000040)='w', 0x1}], 0x1}, 0x0) 18:30:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001b80)="0e117a05e4c6ebf1077cbb5434df8dae2bf700070d59bb317c2ff74fde4714a9a5c1c3a6b2b10252be5fb32704", 0x2d}], 0x1}, 0x0) read(r0, &(0x7f0000000b80)=""/4095, 0xfff) 18:30:45 executing program 4: fork() wait4(0x0, &(0x7f00000001c0), 0x1, 0x0) 18:30:45 executing program 1: socket(0x1, 0x3, 0x2) 18:30:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000002200)=[0xee01]) 18:30:45 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000000700)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002e80)=[@rights, @cred, @cred], 0x3c}, 0x0) 18:30:45 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) 18:30:45 executing program 4: setpriority(0x0, 0x7fff, 0x0) 18:30:45 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 18:30:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 18:30:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000100), 0x4) 18:30:45 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x11}}, &(0x7f0000000040)) 18:30:45 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffff9c, 0x0) 18:30:45 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 18:30:45 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0xa}, 0xa) 18:30:45 executing program 4: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000400000/0xc00000)=nil, 0xea65df93447b5c46) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 18:30:45 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) pipe2(&(0x7f0000000040), 0x0) 18:30:45 executing program 0: execve(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000000280)=[&(0x7f00000000c0)='(\x00']) 18:30:45 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="fb", 0x1}, {0x0}, {0x0}], 0x3) 18:30:45 executing program 1: execve(0x0, &(0x7f0000000240), &(0x7f0000000480)) 18:30:45 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000000)) 18:30:45 executing program 4: r0 = socket(0x1c, 0x10000001, 0x0) semop(0x0, &(0x7f0000000080)=[{0x3}], 0x1) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 18:30:45 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xf1) 18:30:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 18:30:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)) 18:30:45 executing program 0: fork() wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) 18:30:45 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 18:30:45 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xc10}}], 0x1c}, 0x0) 18:30:45 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB=' '], 0xf8}, 0x0) 18:30:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x94) 18:30:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 18:30:45 executing program 4: open$dir(0x0, 0x200208, 0x0) 18:30:45 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0xa) 18:30:45 executing program 1: getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 18:30:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) 18:30:45 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 18:30:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 18:30:46 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 18:30:46 executing program 5: socket(0x1c, 0x3, 0x0) 18:30:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10}, 0x10) dup2(r1, r2) accept4$inet(r0, 0x0, 0x0, 0x0) 18:30:46 executing program 1: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='%.&:\\[\x00'], &(0x7f0000000480)) 18:30:46 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffffff}}) 18:30:46 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000340)="90", 0x1}, {&(0x7f00000003c0)="e7", 0x1}], 0x2) 18:30:46 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:30:46 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:30:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:30:46 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {0x0, 0x0, 0xe6}], 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="756e695f786c6174653d302c757466383d3100003bff25c252c4d4012206e5dd03a89854272ae90e1ad3270d82deca430c62cf633449044c74834113d7c02fe9becef4f419aa1ea67f989a299575f9b6acdfcd13171cd4be1190f1e3a67a7534f4f040aa83c7b030f39c9745148e651246fbc015a3dd3f35a1f5c9e5de3e6573de5fb303767afcffffffffffffff20b0a1dc17cb0979d25482e9bf6317a589bfbb15f9fa6485f3d9207614b39dd78a6c6b084bb6303641f036dc994b298549da90953391eeaceaf98b78dbd5eca28d3bafca95c265250000abc42f6d8da8"]) readv(0xffffffffffffffff, &(0x7f00000021c0), 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x202, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[]) 18:30:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) listen(r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:30:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0xf, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) fcntl$setflags(r1, 0x2, 0x1) 18:30:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 208.542206] FAT-fs (loop1): bogus number of FAT sectors [ 208.561173] FAT-fs (loop1): Can't find a valid FAT filesystem 18:30:47 executing program 3: r0 = socket(0x2, 0x802, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}], 0x40}}], 0x1, 0x0) 18:30:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 18:30:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) fcntl$setflags(r1, 0x2, 0x1) 18:30:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, &(0x7f0000000f40)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:30:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) close(r1) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 209.198921] ipt_REJECT: ECHOREPLY no longer supported. 18:30:47 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast}, {0x0, 0x0, 0x0, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:30:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) 18:30:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) socket$netlink(0x10, 0x3, 0x0) 18:30:47 executing program 5: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f00000000c0)) 18:30:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724cef34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0xfffffffe}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff94ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffab2888d050d6b86e50bfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x2000000, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000480)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0xc440, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x0, 0x0, 0x2000, &(0x7f00000005c0)={[{@fat=@errors_continue='errors=continue'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}], [{@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@dont_appraise='dont_appraise'}]}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x5, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) 18:30:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000040001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000080)) creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 18:30:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x1600bd74, 0x0, 0x0) 18:30:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xc018ae85, 0x0) 18:30:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) socket$netlink(0x10, 0x3, 0x0) [ 209.381964] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 209.412578] audit: type=1326 audit(1618425047.608:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 18:30:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:30:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x1600bd74, 0x0, 0x0) 18:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x8}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x6, &(0x7f00000007c0)=""/43, 0x2b}}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {0x0}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}], 0x2, 0x0, &(0x7f0000000f40)={r4, r5+10000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a, 0x0) [ 209.512437] audit: type=1800 audit(1618425047.668:8): pid=12158 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14218 res=0 18:30:47 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {0x0, 0x0, 0xe6}], 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="756e695f786c6174653d302c757466383d3100003bff25c252c4d4012206e5dd03a89854272ae90e1ad3270d82deca430c62cf633449044c74834113d7c02fe9becef4f419aa1ea67f989a299575f9b6acdfcd13171cd4be1190f1e3a67a7534f4f040aa83c7b030f39c9745148e651246fbc015a3dd3f35a1f5c9e5de3e6573de5fb303767afcffffffffffffff20b0a1dc17cb0979d25482e9bf6317a589bfbb15f9fa6485f3d9207614b39dd78a6c6b084bb6303641f036dc994b298549da90953391eeaceaf98b78dbd5eca28d3bafca95c265250000abc42f6d8da8"]) readv(0xffffffffffffffff, &(0x7f00000021c0), 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x202, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) [ 209.669637] audit: type=1804 audit(1618425047.678:9): pid=12158 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir024564196/syzkaller.nH1kl8/135/file0/file0" dev="sda1" ino=14218 res=1 18:30:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) socket$netlink(0x10, 0x3, 0x0) [ 209.786557] print_req_error: I/O error, dev loop5, sector 0 [ 209.862049] FAT-fs (loop5): bogus number of FAT sectors [ 209.886490] FAT-fs (loop5): Can't find a valid FAT filesystem [ 209.968242] FAT-fs (loop5): bogus number of FAT sectors [ 209.984033] FAT-fs (loop5): Can't find a valid FAT filesystem 18:30:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x54, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 210.186836] audit: type=1804 audit(1618425048.388:10): pid=12141 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir024564196/syzkaller.nH1kl8/135/file0/file0" dev="sda1" ino=14218 res=1 18:30:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:48 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906ddaed51f45d31deff028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000700)=ANY=[]) 18:30:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) socket$netlink(0x10, 0x3, 0x0) [ 210.230409] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 210.309665] EXT4-fs error (device loop5): ext4_mb_generate_buddy:754: group 0, block bitmap and bg descriptor inconsistent: 50 vs 25 free clusters [ 210.315317] audit: type=1804 audit(1618425048.418:11): pid=12141 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir024564196/syzkaller.nH1kl8/135/file0/file0" dev="sda1" ino=14218 res=1 18:30:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x7, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}], 0x2, 0x21, &(0x7f0000000f40)={r4, r5+10000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0xffffffffffffff08, 0x0, 0xbb4, 0x23, 0x9, 0x2, 0x0, 0x8, 0x6202b366, 0xffff, 0x1f, 0x4, 0x50b2, 0x3, 0x7ff, 0x5], 0xf000, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0c0583b, &(0x7f0000000000)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001280)={@remote, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) [ 210.372326] syz-executor.5 (12211) used greatest stack depth: 24272 bytes left [ 210.385372] FAT-fs (loop0): bogus logical sector size 767 [ 210.391059] FAT-fs (loop0): Can't find a valid FAT filesystem 18:30:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}) 18:30:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x7fffffff}], 0x2000, &(0x7f00000005c0)={[{@nodots='nodots'}, {@fat=@check_relaxed='check=relaxed'}], [{@fsname={'fsname'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@dont_hash='dont_hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@dont_appraise='dont_appraise'}]}) [ 210.515001] FAT-fs (loop0): bogus logical sector size 767 [ 210.534138] FAT-fs (loop0): Can't find a valid FAT filesystem [ 210.544213] audit: type=1804 audit(1618425048.418:12): pid=12141 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir024564196/syzkaller.nH1kl8/135/file0/file0" dev="sda1" ino=14218 res=1 [ 210.641794] audit: type=1326 audit(1618425048.778:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 210.667653] print_req_error: I/O error, dev loop0, sector 0 18:30:48 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:30:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) socket$netlink(0x10, 0x3, 0x0) 18:30:48 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff9]}, 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/376, 0x178) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x1f) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 18:30:48 executing program 4: r0 = getpid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001000)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="7d50a32a11820840092954a246e88c1b019cc0851cecfa69ce6d62347f", 0x1d}], 0x1, &(0x7f0000000540)=ANY=[], 0x150}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, {0x0, 0x0, 0x0}], 0x3, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f14b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad270555d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661484d000000000000008f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) 18:30:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 18:30:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x107d82, 0x0) [ 210.842691] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:30:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 18:30:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, &(0x7f0000000f00)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001280)={@remote, 0x9}) [ 210.885279] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.944633] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:30:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x1a, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 211.019102] *** Guest State *** [ 211.050432] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 211.088888] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 211.094058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.119099] CR3 = 0x00000000fffbc000 [ 211.126325] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 211.131364] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 211.183200] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 211.207806] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 211.221502] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 211.246797] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 211.255739] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 211.264910] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 211.275514] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 18:30:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x7, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}], 0x2, 0x21, &(0x7f0000000f40)={r4, r5+10000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0xffffffffffffff08, 0x0, 0xbb4, 0x23, 0x9, 0x2, 0x0, 0x8, 0x6202b366, 0xffff, 0x1f, 0x4, 0x50b2, 0x3, 0x7ff, 0x5], 0xf000, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0c0583b, &(0x7f0000000000)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001280)={@remote, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 18:30:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x6}}) 18:30:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:30:49 executing program 3: syz_open_procfs$namespace(0x0, 0x0) fork() syz_open_procfs$namespace(0x0, 0x0) [ 211.305799] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 211.334639] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 211.355904] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 18:30:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/148, 0x94}], 0x7, &(0x7f00000007c0)=""/43, 0x2b}, 0x1}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/184, 0xb8}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/225, 0xe1}], 0x4}, 0x5e}], 0x2, 0x21, &(0x7f0000000f40)={r4, r5+10000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0xffffffffffffff08, 0x0, 0xbb4, 0x23, 0x9, 0x2, 0x0, 0x8, 0x6202b366, 0xffff, 0x1f, 0x4, 0x50b2, 0x3, 0x7ff, 0x5], 0xf000, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0c0583b, &(0x7f0000000000)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001280)={@remote, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 18:30:49 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:30:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffebe) [ 211.422369] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 211.489835] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 18:30:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r0) 18:30:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00', r0) [ 211.557971] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 211.615330] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 211.648217] Interruptibility = 00000000 ActivityState = 00000000 [ 211.670913] *** Host State *** [ 211.691438] RIP = 0xffffffff811601fe RSP = 0xffff8880454ff9b8 [ 211.719868] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 211.750976] FSBase=00007f59d1ee6700 GSBase=ffff8880ba400000 TRBase=fffffe0000003000 [ 211.774258] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 211.798598] CR0=0000000080050033 CR3=00000000a38c3000 CR4=00000000001426f0 [ 211.840001] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff87401690 [ 211.873610] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 211.892165] *** Control State *** [ 211.902809] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 211.909936] EntryControls=0000d1ff ExitControls=002fefff [ 211.915774] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 211.922852] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 211.929947] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 18:30:50 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffb, 0x0) 18:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 211.937033] reason=80000021 qualification=0000000000000000 [ 211.943748] IDTVectoring: info=00000000 errcode=00000000 [ 211.949347] TSC Offset = 0xffffff8c151cc408 [ 211.954188] EPT pointer = 0x00000000a92a001e [ 211.958758] Virtual processor ID = 0x0002 18:30:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1, 0x4) 18:30:50 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x4, &(0x7f0000000ac0)=[{&(0x7f0000000840)='m', 0x1, 0x879}, {&(0x7f00000008c0)="66dc", 0x2, 0x4000000000000}, {&(0x7f0000000980)="9b9eb1", 0x3}, {&(0x7f0000000a80)}], 0x212004, &(0x7f0000000b40)={[{@usrjquota='usrjquota='}, {@block_validity='block_validity'}, {@bsdgroups='bsdgroups'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xdcf/'}}]}) 18:30:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:30:50 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 18:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 18:30:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0x2, 0x4) 18:30:50 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/ion\x00', 0x80000, 0x0) 18:30:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001d80), 0x4) 18:30:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xb0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xa8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x99, 0xa, "345e42d954dd2490d8f3208a6fb61f5aba5b118ba09a1ec2891cf6b89afe9d01e77df53260b6de084d3ba124abd7a3bc403a419a6466b725aeb619411a6b726f88562b82a790b455a60c16921f83c428b225cd1ac62400f1a2fd281713267d4247978c7a711044911163c9da79c620ff1cac8e1b30aad5c6d3e765e3afb224d58a6654264c0f02ebb95156a23e77f8f62f1a349099"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1df4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x104, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x69, 0xb, "59e7f6d3eacccda59157623557a7404ffac0d51476d0ce6ebc91440718c03ebfe225163dd44855e570d0c8bf7eccf2f6bc8b042166d6f4562f852f0ee10b69321f24d1914e46e1ead65016be3c21025cb8e2044b1b591161e7ee3d0b0894023e0b26f807bc"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x89, 0xb, "83f5b8cfd92ebab1a5f73719a1b261dbc532a75d6a4a8e4a96f648e9f3ae0db2ea87a501e5b1847eb0a18ea2173671d6bdf46f5044bd877f8c2e2cdcb0fb6044f01c5414e94fd4bd5efd719c4e53abaa70d5dc52ee26b776c1df3030056cb8367866fcc3f7d8b1c058757a2cca97d495d27c05edf88419b236b74fb4c4d3fed7bb6672a210"}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x28, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @multicast1}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast2}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x1450, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1438, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1001, 0x0, "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"}, @NL80211_BAND_5GHZ={0xcd, 0x1, "e677926b115bc66807bcd47f50283bf9ba6ed6100b802603c75f22d1917793cfad9d5ea750a68c2bb3154add3d6b088718d517742554ac62bc26c5e2b35416bd1d79c05c56684ba12a0f16e6f54d680f9fbfecb4b8d31f10d5dd84806b86d89c8f4ccf2828ce45432f2e45a2941c9182839a70c68bddb303c608c600d1de5d6ce614aefd75335e3c647ed6cfbb0c1a0a118a6c81a9dce58d80616372dd119d1d0a88cdb420fb9a755c39288dd305fb077ace13c4fa363c068f43f5e71d1d0426c9a3ac1993891b261a"}, @NL80211_BAND_5GHZ={0x15, 0x1, "0e654b3cec911933ffbcb116e7f80e759f"}, @NL80211_BAND_2GHZ={0xc9, 0x0, "1e5b0ef84e081341bd1e28fe7af786d6e39166949ebda24dd3e0f476577bec622a4af2bad75510f73bbc25a3d804f162085ed3a7373128e36adca2cebfa9d6ae3bdf23dfd154f8be8a5827d83cb329316fce177fa0ec84b33b4878368f4caf2246d3f776490a19a33e64ec74ea21b8e05756ba66c6716b1e70a2f0112a0c7f6dc72f95952b56daa4e28b2f9dff1206ac005bc87edbc1a6b8cd22b005a5464f48c1b6d54f235a86843de53d2b44ee6d223741e42d2bdc37a4ae1d7d052fb6a16ef17b44ad9e"}, @NL80211_BAND_6GHZ={0x65, 0x3, "38d857dcf10518e6c6e1a77e6a990ffd3a3f7480e9fa108cabf162eba387d73a8597dbd7f5a339d50988e204ea6918c1ed67abf56977533b64902b5837eadeee14887bd7c7075ccc410ffb7a6b3e629f6ae718e4b60fe6a60596a0ad8a19f0fe47"}, @NL80211_BAND_6GHZ={0x75, 0x3, "af6d48d3683425f815e1637f1854645e41bc93a9739c0357615cd33929bc75c582abee78b3e2bf049e8667fbc5f6b259f6da060418ebe3c79d37d03c53f97f422f82ac0e4fbfb2dcf1de8d5fa77ef66080df422f7c221615f16ca13e58a72864d9f3394c3332bcc9b228518a3ec6d105f4"}, @NL80211_BAND_2GHZ={0x65, 0x0, "6c142b740beb0d41d346e0944e89cd6ffe83092d8f4d3dcb9c245867f19c16059426ef5d021d492e65693698c570da91661efa700e969a6961526d09474c13c442057451c7577c73bf9f5f60d7e5139e046eaa9202bd44e694f463adc64ea5424f"}, @NL80211_BAND_2GHZ={0x49, 0x0, "ed5ee0783284534b4eb108aacc0364471022c075a17a692eaddc0001d3140d70a942b94013351619b8ba608b6f894e87bdd3941055c63f2b149d1495ff4c73d3e19229a47e"}, @NL80211_BAND_60GHZ={0x49, 0x2, "210b7ed9c4690ca0b25cb78b7569f8625a956ffb44aee7f98e425fb400621a2e0ed1d45227be6933f398b7ce53e6eb334fb62789644a1fd14be2bfeba0a7816138787d5c97"}, @NL80211_BAND_6GHZ={0x99, 0x3, "1fa2be67be8aa7d306a52905a91784b2e822eb54f627e512abcc0938ab854f56dac39455bfa8e90cc649791ba995725b5685f22e7324d248f56636c582e13e677ac3eee95841212e741e0fed93620d03bb4aa1ebb203f7fd859d8c1cd381c03bb08fc02d9a7b8a4311e1b3f60547b140466280182e0b545d550b0f94bd2ca22aa20dc2b2ca46ee8e8d59859fb4a8a32dc5fa1160bf"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x868, 0x4, 0x0, 0x1, [{0x214, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd9, 0x1, "69c2befd2917b3a6d60a068ce83bb104ff39c913826ded48cb004235a5ee4d8dd43ed44a0351c79ea459200849019a069bf13900e98d8a341de2d28e538180429bfb269d59ebae9831d3ff4098aef8e31c0dbebbd4a2431bbedad13dd7fefb294a10327332110ef55ae05d1654175e9991abebf188f1a3e1e7c106e1a12d8479d3f3616b7fe6298912affd59b9f4d69feb1889e85f8e0d1537b1b4fdae5607675e1e7b2722ff78aa32c9a64194f4ddefff4d20eb7a764f00773878c636ae2c8649d892d3265a8bd205c9693fdcfdf8369fe3aa027d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "26244a9c9bb0a45d1c2b985c97d5a59963f6ad187f8d528ed47f9e32f6bd262becbf1c9e22b1c1092b27cbcd70854ccf590371f4de81a059819e62e0b2fb98d6b83bf9d4ab0f3909355db094b476c56c80747ba45af41c5672444855324d35ffa642ee7d6e4217a2093e162f0c7b649816c3354668fe8c0b82d97546b13d9394f26b96ec22f34955d7bf9357b1e4d0e99c835f5342b8abc413a24778a47a34e8a5a44402f014b3767fac373c27550436b57d70fee24d10e17e3bea0aead4ca1f79adbdb812ec762cb39fe6ef92879792f25c42526b65a8537f84c206f24af1248ed4b3605a631b2cd5"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x29, 0x1, "5f6df4c3269077f3ef1adc6af12be0ffcc648cc55f8999fc9e3d5a0d7aa6c239fb71fa6962"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x25, 0x2, "7b51160a44b8565f9ace64d6fbb8ecc19056025b669be16dc1035024eb3ded3a15"}]}, {0x384, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xdd, 0x1, "2f964a9bf0ae9bd29e813387aa797201d52c3593183fedcd3cd2513a3d1082133e5934aa81dcbd6cd822c8e196e3acfe68a2b536978840dc805c8cb946caaf9480798e08be1cc2861691439634b91aa75eda8140b2cee7506f3f7afc08c49a48a8c5bf770d3b37888ef6eaeb7155feb01863c498a5874d3da068c07d07ec1030aef77b3b94057695b942fc909fa6a905fa612582345bf38a263947f26c3b91fbcc4e8db22b3c971fa8c1d4e77f5b4d385891132b58aaff2d3206f47e77eb9e8b7bf8f51d123973a9732f98cfa58bdba410f7f5dd66ccb27764"}, @NL80211_PKTPAT_PATTERN={0x29, 0x2, "9a15e02bed76ea84abe202d629e163d961f1d368acb67a4df8014b85cbdd2fe880831293d3"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x79, 0x2, "87b0cb39f54f423cb3d1443f715a7904ec1bb1e1acbd73abbbdc7362c53af20a63bdd69217e85cd117f49340b2de6722b60c03e5367479e22b8a1304c7cdaf8eaf010a40f458a8e69f73d049b4da3f1a5776042db86ecb867ee23ae0fae559546a79d124aa82403fc331e95661fc34ae3528e7a180"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x4d, 0x2, "7886cef573104cdee62d4f655c38b2cbf16d73492970a7259ce5a118ac2bd9fa50319537009a1e413dcbdf29a61eb5ed519998ae47fdfcaea47ec5e91aace6ecd303d74bc5a5b723d1"}, @NL80211_PKTPAT_MASK={0xf5, 0x1, "920562a2a587b9d48bc739fe524de4de47d17279c918fb3f43521cb367781a0612588be5826a1b89f6fb2ad5cccfea6b2b9e4347f68cf5da174552c7b72235ab9767d82f9ec26a3c21ee94d6ca1af65f6a380b57410f92d72b4e87cb490dbf23717385aa5f223bdfd12eedf3e137d9af4484a3c856387063439b11699f3c4ad4a8c128e0535f1274a576e96d5759444440000aa8099700f6793a2f90db3127e5aa477263d6226f2f51f81732cc37760567fd0c125a503f3eb4026332eb80a4bf6009c9652a2d2af43cc0ae90182b1f023b31e76f52ed0af0ce62a51926e7636188471c80a85599cf59a19078ce2d6cf28d"}, @NL80211_PKTPAT_MASK={0x9d, 0x1, "fa007e20227ca5160068eb6c4ebd1e326f2f3821b0cc1acb4d550ee119b4a1d954eb2a8fe4048608a559f825653497d566480b12774839194c095d6d08a604eef148e7054293df5b3712ec816899ea0f3b2f2d83d4ad10a471b80630e704510119824db59fa2416c0e3439a5e9f3c9feb73382c35bb725bdf950888e0bbc63e4c1c06c52fa15d112769ef1b22ce733305887f04f0783c9f804"}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x29, 0x1, "f0fd73b564e60a63bbb42d39f49807b9fd92a3447bcbb6b0e22f6039e9d93a5b3bdb76ef3e"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xa1, 0x2, "fd74a816ffc8e78e2f4dbaa9fc6eee3528ebebb4bcf9839fb9870c0a875b44da3eef3056d53eadf6150d73e6cfdea56067970287c95ee2b76a9b02740b7378374a34ea6d98cc67eaeda2398e1576c5b606b59a43f10117048934361c40a5f41766a3ff77fe0c66c0ffc9e1d2c89407591cad25c9d80bf5cef11697b6a7fdb7a4a539e4971202ed6f7866b37246173fc00572cc8b006ccf3293e673b3e6"}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x8d, 0x1, "442d86f80fa926fb9feaa127a327fe61c5407ad6ba0950d1755efb55b5c5f6bd36b1437f7647b3bb792d823c0367b7aa87decf234270c3887ee0dea4cd27af48a7df17eb512e2bc133a6dc99050f1711a3eb918357222bd26f4dc5510605ee2ba1251a44972aab8564cf7f6e5e7eb40990e84889a27623fb7c0a7ff9292fe59e1c9966b9b4de8676ca"}]}, {0x10c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xf9, 0x2, "87ec28d321fe6864d0a7d4173f5c17e97a66127c529ce9fb8ee6c04490efcd3ad2b38c843be77ec81586794a1fca562b174b972d971e92690661c36c54c74a239d3b933200c855f85875a64b21772afbb3361aef180ddffdb3697c03ab2ebd3124e504875cba01e9c34a1cf0a9d7a193d1ea9e81ea2747ee9380775368b526937ed40b435c5a2ed30e03b3c75afc236fa8f213e26d308f5aaeea87346977013aa26be03727d3c49272740e6b9f8f90956ad85a91567d967f53967cd7379edca136af8a2cab412d2ab36af7a3da7fddc92d52c26dc17ab6ec1052e7555254392f316582f773c4ea293564ecbf4981727bb07e375881"}, @NL80211_PKTPAT_PATTERN={0x9, 0x2, "589aa1696a"}]}]}]}]}, 0x1ec4}}, 0x0) 18:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) 18:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf2516000000080003"], 0x58}}, 0x0) 18:30:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 18:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c000000dffd73"], 0x8c}}, 0x0) 18:30:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf251600000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000a0000001f0000000a001a006a1efb9a080211000001"], 0x58}}, 0x0) 18:30:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x14) 18:30:50 executing program 3: fork() syz_open_procfs$namespace(0x0, 0x0) 18:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:50 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x430800, 0x0) [ 212.338727] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 18:30:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001d00)={'team0\x00'}) 18:30:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001d80)={0x1, &(0x7f0000001d40)=[{0x800}]}) [ 212.388514] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.417782] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 18:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 18:30:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 18:30:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) [ 212.444859] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 18:30:50 executing program 4: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x864cffa3cea2f364) 18:30:50 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffeae) 18:30:50 executing program 3: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0), 0x4) getitimer(0x0, &(0x7f0000000380)) 18:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000003c0), 0xc) 18:30:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000000300)={0x10}, 0x10}], 0x2}, 0x0) 18:30:50 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) 18:30:50 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:30:50 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x200, 0x0) 18:30:50 executing program 3: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 18:30:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) 18:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:50 executing program 4: r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/37) 18:30:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "db7b6353987de0e32759f8b40acba31343d3b890a984d1fa8a2a323253f31e9a680fe67a45297812c0290567de3b506ea2318ba681bce934ca6693ad2f270af470b73cdfc8f663d50336fcfd978ceadf3381b0af6446c0a84cb591e9b690e0dfd0de910dadfae9718a5e0efa9a7daf09b9a8017d7effc97b21c64ee5ad0773a69cb3abfe294db6ab3b6002190b2440d1c9e58ac160d581f5a7d8aeee8ba5742e7afec98248cba34dd35ee49ad32f32d2d32c56e8a200babc4cb0f751f82c5fd61066f9698ffa2b932fd96225abd3bf241fa23e3c15920ff07b72752afc8d3268d2009908cdfa35cc30493394fb85574655a9f2047d2dee000cae06c1a26e705b", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000004000)) 18:30:50 executing program 0: socket(0x26, 0x5, 0xfffffffa) 18:30:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000), 0x10) 18:30:50 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x222100, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:30:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge0\x00'}) 18:30:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:30:51 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) 18:30:51 executing program 2: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 18:30:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', r0) 18:30:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000004c0)=0x5, 0x4) 18:30:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) 18:30:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 18:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000680)=0x80000000, 0x4) 18:30:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 18:30:51 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 18:30:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000004000)) 18:30:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="02be"], 0x4c}}, 0x0) 18:30:51 executing program 0: socket(0x11, 0x2, 0x8) 18:30:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 18:30:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001d80)={0x1, &(0x7f0000001d40)=[{}]}) 18:30:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={0x0}}, 0x1) 18:30:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101d82, 0x0) write$tun(r0, 0x0, 0x0) 18:30:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 18:30:51 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4100, 0x0) 18:30:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x2}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}]}, 0x48}}, 0x4051) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$packet(r0, 0x0, 0x0, 0x80800) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 18:30:52 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', r0) 18:30:52 executing program 4: pipe(&(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000a6d4be3aa1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:30:52 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001"], 0x30}}, 0x0) 18:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:30:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:30:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101d82, 0x0) 18:30:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) [ 213.928828] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 18:30:52 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 18:30:52 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) 18:30:52 executing program 4: pipe(&(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000a6d4be3aa1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:30:52 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 18:30:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf251600000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000a0000001f0000000a001a006a1efb9a080211000001"], 0x58}}, 0x20008010) 18:30:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e759b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ad2281f99f1781f406000000f2d026b9a8a416c17d05000000a6d4be3aa1cf2d9939877278d7e8df0083cd"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 214.042533] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 18:30:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001d80)={0x0, 0x0}) 18:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf2516000000080003", @ANYBLOB='\f'], 0x58}}, 0x0) 18:30:52 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x28, r0, 0x846491750f1ed207, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x28}}, 0x0) [ 214.132520] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.157403] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 18:30:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0xc0240, 0x0) 18:30:52 executing program 2: socket(0xa, 0x0, 0xfffff0df) 18:30:52 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x612582, 0x0) [ 214.210640] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.230449] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 18:30:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440)=@req3={0x6, 0x8}, 0x1c) 18:30:55 executing program 4: pipe(&(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000a6d4be3aa1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:30:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xb0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xa8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x99, 0xa, "345e42d954dd2490d8f3208a6fb61f5aba5b118ba09a1ec2891cf6b89afe9d01e77df53260b6de084d3ba124abd7a3bc403a419a6466b725aeb619411a6b726f88562b82a790b455a60c16921f83c428b225cd1ac62400f1a2fd281713267d4247978c7a711044911163c9da79c620ff1cac8e1b30aad5c6d3e765e3afb224d58a6654264c0f02ebb95156a23e77f8f62f1a349099"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xdf4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x104, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x69, 0xb, "59e7f6d3eacccda59157623557a7404ffac0d51476d0ce6ebc91440718c03ebfe225163dd44855e570d0c8bf7eccf2f6bc8b042166d6f4562f852f0ee10b69321f24d1914e46e1ead65016be3c21025cb8e2044b1b591161e7ee3d0b0894023e0b26f807bc"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x89, 0xb, "83f5b8cfd92ebab1a5f73719a1b261dbc532a75d6a4a8e4a96f648e9f3ae0db2ea87a501e5b1847eb0a18ea2173671d6bdf46f5044bd877f8c2e2cdcb0fb6044f01c5414e94fd4bd5efd719c4e53abaa70d5dc52ee26b776c1df3030056cb8367866fcc3f7d8b1c058757a2cca97d495d27c05edf88419b236b74fb4c4d3fed7bb6672a210"}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x28, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @multicast1}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast2}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xcb8, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0xca0, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc99, 0x0, "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"}]}]}]}]}, 0xec4}}, 0x0) 18:30:55 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x222100, 0x0) 18:30:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f000048c000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:55 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) 18:30:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000000)=0xfed9) 18:30:55 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fddb45fc3c5297bdd306330000d8120008003900150e0008003a000800000005003500100000000000000000000000000000000094f19e5174ff4349eaa7a7de3812a43916863b511e5737df093f03633db7673d2d154f08b463310de632b111f542354add935cbd1bd8293822cda268b2899807cf4a5d9e2a5b00"/148], 0x40}, 0x1, 0x0, 0x0, 0x40080}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0xfffffffc, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000680)=0x80000000, 0x4) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00', r0) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'ip6_vti0\x00', 0x0, 0x4, 0x2, 0x40, 0x1, 0x0, @rand_addr=' \x01\x00', @remote, 0x10, 0x700, 0x1, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740), &(0x7f0000000780)=0x14) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2da241, 0x0) 18:30:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:30:55 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 18:30:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 18:30:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xb0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xa8, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x99, 0xa, "345e42d954dd2490d8f3208a6fb61f5aba5b118ba09a1ec2891cf6b89afe9d01e77df53260b6de084d3ba124abd7a3bc403a419a6466b725aeb619411a6b726f88562b82a790b455a60c16921f83c428b225cd1ac62400f1a2fd281713267d4247978c7a711044911163c9da79c620ff1cac8e1b30aad5c6d3e765e3afb224d58a6654264c0f02ebb95156a23e77f8f62f1a349099"}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xdf4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x104, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x69, 0xb, "59e7f6d3eacccda59157623557a7404ffac0d51476d0ce6ebc91440718c03ebfe225163dd44855e570d0c8bf7eccf2f6bc8b042166d6f4562f852f0ee10b69321f24d1914e46e1ead65016be3c21025cb8e2044b1b591161e7ee3d0b0894023e0b26f807bc"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x89, 0xb, "83f5b8cfd92ebab1a5f73719a1b261dbc532a75d6a4a8e4a96f648e9f3ae0db2ea87a501e5b1847eb0a18ea2173671d6bdf46f5044bd877f8c2e2cdcb0fb6044f01c5414e94fd4bd5efd719c4e53abaa70d5dc52ee26b776c1df3030056cb8367866fcc3f7d8b1c058757a2cca97d495d27c05edf88419b236b74fb4c4d3fed7bb6672a210"}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x28, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @multicast1}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast2}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xcb8, 0x12, 0x0, 0x1, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0xca0, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc99, 0x0, "82a394f418f63266b4a3138c9a89d808869f5e3eb2fb185c49c500b03884d1424816c18283eb00388f43638964396055348afb8c243c371c883f3888482d4dd9c71a2a2886d9f93cf86cd14c2c830891ddf033b8859746a8fa841bd86a27911ce269e535f0ff250d02af25fa1a5528cd921d1265a41c0720fd3b6b17644bd7af2575f06fdb21878d9206eda94872bc594820866e55ca2c6bd12a1790d935a73704913d18787e2331450bb23f0841045c197b2ca9678b5d5ccb57f3819ce31898702a476002451de20a910862643905b6bf9ad1b7a26ee89f5cbb99f06f7f2e7b91519b779ef00f5bb02b7fe4ce98cca5ab550f81cb2ad15949653ca54579cd7d7692920a50394f904e7fc49fe4fb527aa06c89dd05cfe9c63b2b2fb1c854ef31ef7c73490a80a1aab3acfb575879d3cc021e2b37535159bccad34a7c4aa3f9437a4bc7cfd47922a8ed50feb6553a240965cb3c90ff7a3029c2287bb35895b627b6ae8282fe67821cf8104258fa6d8349fee7b4018f01610cfb3fbb2e8e1d9334f48b25cf9c9b6942972fc0ee0d1c1bb1dee0279666133a2840f4e1b2dbefcf26a3d66b1d659eb32019dedc02187e368ce8890fedb907203a67b6e16f347791481aa1fbb8d893680e572b9be39ef0f802e845e7a65d73e26b35b53b7937408cf4dc77109396d39fee0b15f212576b4226544312f4ec191cdaf284c05260d386c429c40746391bde952d473df70bb81cddfdb193e785351bc9858a66ba5d022e72da46cb66b44162cae6657aaec39657259cbc459c857ecbe97ae655be9996d0018f75e76a4e5c431cbaf820cd1aade4fb3bc5603182f8453f1052f1f0d334dfa6adfac0548732e0e4cdd5b5153c309d3cc714ec347e17c3cbe2f8c07bdcccafcc60c06a37ec8f3af14f5fc92068ee72c8beef18490bd3b7f182d0b7081c5bf6e2cc0808ad6f604f339511400e36e481ad17d78ef0b5ab46ada435b74729a99b19f6cebe00edde1422ea8db0fcc55d4524662c06a0d4dfb36549c343002f76a01d78d8b4c2c7e5017471225e83ebf49ad41463e5665dc33e701923a6cb47fea347b8915b8a72104a62e5a4c4c89365309f3f556e6ed19777a9ec20c9d9db24518d084512952da217255a8eeccbf463b9ed0cacfe6dd59de0bf867f56ea2ef212e8773833e48c95d97b14f9ca2356653b7c569ff6b3941fb58d82f69d6646e82a5a8dcecfb16ad18893bfd4f2d6eb25af7f1337d7c52371f81c0ffc867d692b618db83a5ef7b51fc17777dd4f18f5af98b2ea8bf7be88464b04c599db13c36131ed1486beecc32e7ba54281860c4340645bae089907279f8a125b10c498a4ed0c375c99598c5737c83ebee78db2b4adf39a00aacf4d014fea1062a6bc3e19589239af8bfca23b3d224b940ab1501c4a287ffd9f6f1bd6020e416853d53a72bb1b3dab7f804b0411e3584ef626be4a7e8b8cd1c77f1492924bb218c614f94025ae4a403b0d460239a6cfd5880468cad32739d2efeb6f080f0d4cda9507240c805796641d3f9541748becd47891ad567118662b892c20fda96fcc00d44c2bf7dc2a65405ee530cf73b5e3d5bfeda91f62c5280c20b555e6869b0d1d268f4fd919988ac6de9e8c06863bde828aab4914c051fe49fdd6e37580083c5dcd9be8afc5b02827d2f5461acc6306fde666f6c0a85d6db274b741e5086d8cf73471594122e712556e5c2139088357e7112501c84229d34c48ced7a31b03aa377e626a7e6479535a6be2bbdd3c40396f2cc6242d8c205028c7d40776f32fa41b4c13ceab122cf488064cdf7c2636a352a9610c1ff46832143a7035f74abe888e063d5068e597815a8fc76cf2a6b5363fc9c3d9568549147747dbe126b69fef93188833df6bf19f1287b2b3550a847f6f3919f218a6556cf94a849d5880e4a5107b43d9abf9b8d0f886149e31470b5471c59ddf90287c6abaafcdb7c7471ca1049e99c8cd70efce6d1eb6e2f8feacf59c0af183b29207a537c54c7429e745c15ed875da3b26a9c8367de263794ffc1c3628f1f14eeb4107c71e858a66d059e5fc9b4caddeeb03ea3b822622126d9b2d60e90a5d7ff1a2fb492d338092322593536d8e8f2c2acfe20eaa4083f665937a8786975719171663de51296a02294105d34b408a855e7934d7e7b49736f2987126a258570f106edbfc210e747e063892b3174105f92b2bc4cc6ec6c86dbf897d6f1cb8f2fd5b80982c29ddc9bcddb617dcfb08dd32e8bff99f73e9161e490133fa4468a57e07eaef3f81a288b6634becd244748cae33e401ec7a9588ae3cd9339b36398e5837858a98779ba6317df9241b85bede053f72bca5c7f6cff16d17f22a0807639cf5a9c2bd588ebff2064a868ba32efe0409286bc3775a8de8b5d31939f085cb4b548cd451639edf0ce81bfcf18253e8ce78508265ad4e55fd1bb32ea4ea446b10a413100bf0d80da8ad7bb953ef39e377177c69d9e8b93906cd10a71effb7a2507e2918e0e58eb504ffa1f148236f471dca3f3e36d4984337652f3eeb3a410032e3cc2ca98f28999fa47e8fa697fb9a79f623c4495942487d025d1fa3d9180a4722fe780d9b456ae37069c0fbd186375676aeda030ee5bb05fc172644a22035695239e8c0747b5f0a4eed1d7f0d1314b7abfc72f58c601eaeec069e96335093801666f93b5caf8cd36dc5673ad887a174efb9df1a60e48e4de6b339eddf5f14644f53ea0380a91c85905daa0ab23ce7ce8d95bb49700ce4c97685bac0a49647a55a7622b64714b30dcd5ae3947dc931c40425845b6502cf26173d8dc28f62e4104ae20a313264159c1abdb7cd3eb212db0072802fc1d3d00b54a317c34573eb757ebdb32e265ce2214b8f6f8094d9f3c8f9466095c2480704001bd7193915be325ed1075cbc5efe13914a2bd938e720ec36cd07aed0b13b073bd1de79b0f47b8c1cf26cf17ddad57aa296b18d3269453516050d234d1e3cd077eaf14793299f4e6dda8d2c2d79e7e44702eb72842ca594e28710d0750bb151a2c013bfd86422242686f8940401df25e77fbab6d73949beacdb336701241c4b5dea3483f3cb84fdf488e609f729a06c04fe9035f6bc91fd2348f35ded97c86587c357ef7357bbeeb97cd43decf8c247156357fe3531447b895b629c4bd0c3f0e601f51ace0b21694a8ebdfcf70c334d203b5912806d6723830787d228025583b30ce7c0d5a14f0784c22fd9be80c5d656db2ebaf24477f59eea802b88b44597f465c95f065f254755ce98c333a154f020fd0d5a6d21e33683e037b4aa115c19c6bfef151da3f7c4ff46d9f887dd5ae982f524ceb2936b930885cc55aab7e0a38b4ab5b145d4b9c35e2fe5f2b203233c72683314b7da46698eab1162c470b14c1385ed25b4855f89600e319ff90fab55d03266abbb72de1948eacf52d64c7ee282062294cee2816cbd25e9cead6c088cb51ee6060a2a22fbabcf8cf5eeb22f9d832a4232552b26e3360c0967d84da11653a5436502870f66eb2b72619e0ba7af4eb3f98b4fc9b25be28396be4cd8a330b54e3ccea1707f11222aa81de0865919015a29397195d1b6776d0b087b4588e6e05d179afdbc70dc9c400c9fe5a2493b5b109cd3503ae9d16cc0a0c7403bc213f2d8fa46283724296dda2afec503c86c2eadbf9cbc51322e198e126a19bfad76d77e8d2dc8307ff73680759acb57e8af8c9ab96a429e09ea50bcb3f2b18dd82c32facb498a389db20abec4a73aba08235749826c29750da53b9507cdc1c38442973f5f250dd471955668bd02513416e727afac16a036fffa0bb4db4c2cacc62178349454fd14179771ca4836edea3d7f77a765792fa9798fd639fbb96ed697769f6e9dc65ffbc0086b47dc7e738a9f43d667651bc924ac35ece4bf76627d308e2e096ad1c599875e3615ea98e36924011ae9d22f99266d749a0933a04780f25d18918f1ff50293f5ff6bcbf99f44ab10a9374c8af2b8ab2a59717df898a8ea5f9eb30fd20595b6732dce5dec97032ba915e8f3c9524aa06eb72ad6210af850e9a887c040092375b536a1603b6c6f426183bf3e62cf173804ba6659331b912d3f8bbb55acaeba94a7d4d0e73ca7f725cc92fc59d1a8af80f380a281f7498faa282064a4ef8e0dac9086734ab1de1ddd4b0286557cc9059970db306044dfac1e99dc4b7d5eaa0cc90780d80a86030d4f526c2de5d929b6d776c656bcfb391026afe8aabc1d547613083ae79bc02a2023aafc8d94514bbf8421179de7d58d1ee06f763d13208ea73ef41fbc3696c3e05fb395519e39b3460645841fe49704ecf6da1f01efdc5abb21194326fe2153761e75885ac4e54b1be6c90108d2a346415afeb5ec9c4f12011e9655cbd21b033f573912973f5e9bb7f098f6c38caac43b33e0f751b6943ad15cc3985f47b6a764125143d1c132d6dbdaec2341a9dc80f55523bf9a593b1f40f4d444c6063fd665cc894f288fa6e6988c006875982777690a17a58d428208cdd9edcdaba147fb12fcd9d6e0006041c03cc51e98dd64718c94b4"}]}]}]}]}, 0xec4}}, 0x0) 18:30:55 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 18:30:58 executing program 4: pipe(&(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000a6d4be3aa1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:30:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x574502, 0x0) 18:30:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:30:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x4}, 0x10) 18:30:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000600)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 18:30:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8007999) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:30:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) 18:30:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 18:30:58 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x6000, 0x0) 18:30:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000300)={'team0\x00', @link_local}) 18:30:58 executing program 5: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) 18:30:58 executing program 2: syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xdcf/'}}]}) [ 220.378977] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 220.428751] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:31:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)) 18:31:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x42, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:31:01 executing program 0: socket(0x0, 0x8080c, 0x0) 18:31:01 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000280)=""/241, 0xf1, 0x5}}, 0x120) 18:31:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:31:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf2516000000080003", @ANYRES32=0x0], 0x58}}, 0x0) [ 223.219293] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.244886] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.262392] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 18:31:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00', r0) 18:31:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) [ 223.274477] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.294564] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.308601] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 18:31:01 executing program 0: msgrcv(0x0, 0x0, 0x1008, 0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) [ 223.315434] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 18:31:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7c, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000a6d4be3aa1cf2d9939877278d7e8df0083cd9ddba7bf9bf6ca7c9024a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 223.347444] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.361152] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.379628] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 18:31:01 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 18:31:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5f, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 223.391341] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.413654] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.431490] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 18:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 223.456077] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.486560] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.495623] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.506793] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.517104] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.529245] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.545683] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.554304] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.561159] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.572985] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.579731] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.590055] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.597228] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.604003] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.610686] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.617454] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.624334] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.631028] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.638346] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.645286] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.652092] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.658783] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.665551] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.672339] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.679019] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.685884] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.692665] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.699347] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.706093] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.712858] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.719549] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.726329] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.733094] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.739766] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.746501] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.753358] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.760080] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.767393] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.774160] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.780850] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.787643] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.794416] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.801826] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.808518] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.815291] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.822802] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.829947] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.836727] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.843490] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.850268] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.857205] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.864008] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.870772] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.877559] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.884364] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.891069] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.897846] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.904683] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.911363] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.918119] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.924864] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.931739] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.938487] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.945279] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.952040] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.958717] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.965961] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.972848] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.979536] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.986413] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 223.993443] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.000231] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.007003] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.013800] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.020497] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.027316] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.034165] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.040976] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.047857] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.054713] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.061397] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.068140] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.074899] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.081586] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.088460] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.095249] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.102023] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.108715] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.115469] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.122448] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.129220] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.135980] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.142737] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.149607] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.156445] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.163615] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.170302] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.177695] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.184686] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.191361] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.198627] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.205392] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.212167] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.218928] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.225699] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.233794] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.240892] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.247920] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.254887] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.261851] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.268628] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.275485] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.282405] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.289153] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.296105] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.303238] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.310114] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.316916] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.323885] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.330592] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.337525] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.344414] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.351368] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.358298] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.365073] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.371871] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.378559] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.385854] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.392621] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.399429] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.406592] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.413405] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.420184] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.427368] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.434426] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.442026] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.449098] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.455962] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.463502] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.471148] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.478304] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.485110] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.492014] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.498700] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.505468] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.512431] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.519687] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.527012] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.533809] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.541659] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.548499] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.555280] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.562136] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.569464] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.576347] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.583669] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.590475] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.598325] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.605262] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.612326] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.619801] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.627018] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.633807] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.642009] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.648883] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.656239] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.663002] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.669870] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.677516] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.685919] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.693026] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.700219] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.707097] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.713882] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.720781] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.727828] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.735038] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.741926] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.748609] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.755384] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.762168] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.769727] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.776660] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.784555] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.792415] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.799908] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.807156] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.813954] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.821159] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.828459] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.835460] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.843985] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.850829] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.857768] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.864825] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.873622] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.881713] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.888426] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.895245] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.902136] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.908859] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.915746] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.922540] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.929365] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.936236] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.943025] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.949846] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.956953] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.964213] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.972999] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.979785] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.986565] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 224.993433] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.000254] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.007283] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.014076] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.020965] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.028048] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.034885] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.042165] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.050124] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.057717] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.064539] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.071782] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.078850] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.086426] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.093913] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.101006] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.110181] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.116994] hid-generic 0005:0000:0000.0001: unknown main item tag 0x0 [ 225.126954] hid-generic 0005:0000:0000.0001: hidraw0: BLUETOOTH HID v0.00 Device [syz1] on syz0 18:31:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf251600000008000300", @ANYBLOB="0c0099000a"], 0x58}}, 0x0) 18:31:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x58}}, 0x0) 18:31:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:31:04 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) 18:31:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 18:31:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:31:04 executing program 3: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0), 0x4) getitimer(0x1, &(0x7f0000000380)) [ 226.223351] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.234970] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 18:31:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)) 18:31:04 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x0) 18:31:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 226.325244] (syz-executor.4,12783,1):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 226.345059] (syz-executor.4,12783,1):ocfs2_fill_super:1217 ERROR: status = -22 18:31:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x2780) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 18:31:04 executing program 5: socket$inet6_udplite(0xa, 0x3, 0x88) 18:31:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000005c0)) 18:31:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x7, &(0x7f00000000c0)=@framed={{}, [@map_val, @btf_id]}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0xe6, &(0x7f0000000180)=""/230, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:31:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:31:04 executing program 2: request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) 18:31:04 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001200)="17"}) 18:31:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 18:31:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 18:31:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @bcast, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 18:31:04 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 18:31:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) clock_settime(0x1, &(0x7f0000002ec0)) [ 226.569850] input: syz1 as /devices/virtual/input/input11 [ 226.585632] kasan: CONFIG_KASAN_INLINE enabled [ 226.603053] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 226.629444] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 226.635711] Modules linked in: [ 226.638911] CPU: 0 PID: 12826 Comm: syz-executor.4 Not tainted 4.14.230-syzkaller #0 [ 226.646784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.656272] task: ffff8880a9b2e180 task.stack: ffff88803f138000 [ 226.662335] RIP: 0010:nl802154_add_llsec_key+0x1e7/0x510 [ 226.667803] RSP: 0018:ffff88803f13f610 EFLAGS: 00010246 [ 226.673164] RAX: dffffc0000000000 RBX: ffff8880b2a287c0 RCX: 0000000000000000 [ 226.680449] RDX: 0000000000000000 RSI: ffffffff86dafef2 RDI: ffff8880b2a288e8 [ 226.687825] RBP: 1ffff11007e27ec4 R08: 0000000000000001 R09: ffff88803f13f990 [ 226.695093] R10: ffff88803f13f6af R11: ffff8880a9b2e180 R12: ffff8880ab9d4900 [ 226.702361] R13: ffff8880aba44f90 R14: ffffffff886f37e0 R15: ffff88809d7d32c0 [ 226.709633] FS: 00007f59d1ee6700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 226.717860] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 226.723747] CR2: 0000000000543038 CR3: 000000009a549000 CR4: 00000000001426f0 [ 226.731035] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.738310] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.745576] Call Trace: [ 226.748255] ? __cfg802154_wpan_dev_from_attrs+0x450/0x450 [ 226.753911] ? is_bpf_text_address+0x91/0x150 [ 226.758413] ? lock_downgrade+0x740/0x740 [ 226.762567] ? nl802154_pre_doit+0xb2/0xb20 [ 226.767006] ? validate_nla+0x192/0x5e0 [ 226.770964] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 226.776072] ? nla_parse+0x157/0x1f0 [ 226.779779] genl_family_rcv_msg+0x572/0xb20 [ 226.784194] ? genl_rcv+0x40/0x40 [ 226.787764] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 226.793200] ? trace_hardirqs_on+0x10/0x10 [ 226.797434] ? sock_sendmsg+0xb5/0x100 [ 226.801314] genl_rcv_msg+0xaf/0x140 [ 226.805018] netlink_rcv_skb+0x125/0x390 [ 226.809065] ? genl_family_rcv_msg+0xb20/0xb20 [ 226.813645] ? netlink_ack+0x9a0/0x9a0 [ 226.817520] ? lock_acquire+0x170/0x3f0 [ 226.821496] genl_rcv+0x24/0x40 [ 226.824763] netlink_unicast+0x437/0x610 [ 226.828815] ? netlink_sendskb+0xd0/0xd0 [ 226.832881] ? __check_object_size+0x179/0x230 [ 226.837449] netlink_sendmsg+0x62e/0xb80 [ 226.841498] ? nlmsg_notify+0x170/0x170 [ 226.845549] ? kernel_recvmsg+0x210/0x210 [ 226.849691] ? security_socket_sendmsg+0x83/0xb0 [ 226.854429] ? nlmsg_notify+0x170/0x170 [ 226.858422] sock_sendmsg+0xb5/0x100 [ 226.862118] ___sys_sendmsg+0x6c8/0x800 [ 226.866249] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 226.870994] ? do_futex+0x12b/0x1570 [ 226.874723] ? __fget+0x1fe/0x360 [ 226.878157] ? lock_acquire+0x170/0x3f0 [ 226.882113] ? lock_downgrade+0x740/0x740 [ 226.886242] ? __fget+0x225/0x360 [ 226.889675] ? __fdget+0x196/0x1f0 [ 226.893221] ? sockfd_lookup_light+0xb2/0x160 [ 226.897695] __sys_sendmsg+0xa3/0x120 [ 226.901770] ? SyS_shutdown+0x160/0x160 [ 226.905732] SyS_sendmsg+0x27/0x40 [ 226.909299] ? __sys_sendmsg+0x120/0x120 [ 226.913357] do_syscall_64+0x1d5/0x640 [ 226.917230] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 226.922405] RIP: 0033:0x466459 [ 226.925590] RSP: 002b:00007f59d1ee6188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 226.933275] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 226.940568] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000004 [ 226.947832] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 226.955110] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 226.962929] R13: 00007ffdb4cd44df R14: 00007f59d1ee6300 R15: 0000000000022000 [ 226.970187] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 16 03 00 00 48 8b 93 28 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 [ 226.989273] RIP: nl802154_add_llsec_key+0x1e7/0x510 RSP: ffff88803f13f610 [ 227.011246] ---[ end trace 0f2bab67421bc350 ]--- [ 227.016143] Kernel panic - not syncing: Fatal exception [ 227.021645] Kernel Offset: disabled [ 227.025270] Rebooting in 86400 seconds..