[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2021/07/24 20:30:47 fuzzer started 2021/07/24 20:30:47 dialing manager at 10.128.0.169:41947 2021/07/24 20:30:48 syscalls: 3583 2021/07/24 20:30:48 code coverage: enabled 2021/07/24 20:30:48 comparison tracing: enabled 2021/07/24 20:30:48 extra coverage: enabled 2021/07/24 20:30:48 setuid sandbox: enabled 2021/07/24 20:30:48 namespace sandbox: enabled 2021/07/24 20:30:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/24 20:30:48 fault injection: enabled 2021/07/24 20:30:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/24 20:30:48 net packet injection: enabled 2021/07/24 20:30:48 net device setup: enabled 2021/07/24 20:30:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/24 20:30:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/24 20:30:48 USB emulation: enabled 2021/07/24 20:30:48 hci packet injection: enabled 2021/07/24 20:30:48 wifi device emulation: enabled 2021/07/24 20:30:48 802.15.4 emulation: enabled 2021/07/24 20:30:48 fetching corpus: 50, signal 53547/55463 (executing program) 2021/07/24 20:30:48 fetching corpus: 100, signal 82172/85931 (executing program) 2021/07/24 20:30:48 fetching corpus: 150, signal 108507/114038 (executing program) 2021/07/24 20:30:48 fetching corpus: 200, signal 135327/142542 (executing program) 2021/07/24 20:30:48 fetching corpus: 250, signal 160519/169352 (executing program) 2021/07/24 20:30:49 fetching corpus: 300, signal 175720/186181 (executing program) 2021/07/24 20:30:49 fetching corpus: 350, signal 192936/204963 (executing program) 2021/07/24 20:30:49 fetching corpus: 400, signal 210954/224464 (executing program) 2021/07/24 20:30:49 fetching corpus: 450, signal 224342/239395 (executing program) 2021/07/24 20:30:49 fetching corpus: 500, signal 236999/253543 (executing program) 2021/07/24 20:30:49 fetching corpus: 550, signal 247146/265173 (executing program) 2021/07/24 20:30:49 fetching corpus: 600, signal 254278/273829 (executing program) 2021/07/24 20:30:50 fetching corpus: 650, signal 263076/284052 (executing program) 2021/07/24 20:30:50 fetching corpus: 700, signal 274662/297012 (executing program) 2021/07/24 20:30:50 fetching corpus: 750, signal 283330/307098 (executing program) 2021/07/24 20:30:50 fetching corpus: 800, signal 289604/314811 (executing program) 2021/07/24 20:30:50 fetching corpus: 850, signal 296069/322721 (executing program) 2021/07/24 20:30:50 fetching corpus: 900, signal 303504/331526 (executing program) 2021/07/24 20:30:50 fetching corpus: 950, signal 312680/341983 (executing program) 2021/07/24 20:30:51 fetching corpus: 1000, signal 320892/351521 (executing program) 2021/07/24 20:30:51 fetching corpus: 1050, signal 326544/358481 (executing program) 2021/07/24 20:30:51 fetching corpus: 1100, signal 331812/365133 (executing program) 2021/07/24 20:30:51 fetching corpus: 1150, signal 337268/371919 (executing program) 2021/07/24 20:30:51 fetching corpus: 1200, signal 342079/378085 (executing program) 2021/07/24 20:30:51 fetching corpus: 1250, signal 350241/387435 (executing program) 2021/07/24 20:30:51 fetching corpus: 1300, signal 357139/395588 (executing program) 2021/07/24 20:30:52 fetching corpus: 1350, signal 364804/404497 (executing program) 2021/07/24 20:30:52 fetching corpus: 1400, signal 372824/413666 (executing program) 2021/07/24 20:30:52 fetching corpus: 1450, signal 377592/419699 (executing program) 2021/07/24 20:30:52 fetching corpus: 1500, signal 384760/428004 (executing program) 2021/07/24 20:30:52 fetching corpus: 1550, signal 391020/435459 (executing program) 2021/07/24 20:30:52 fetching corpus: 1600, signal 395692/441324 (executing program) 2021/07/24 20:30:53 fetching corpus: 1650, signal 400118/446954 (executing program) 2021/07/24 20:30:53 fetching corpus: 1700, signal 406102/454081 (executing program) 2021/07/24 20:30:53 fetching corpus: 1750, signal 409444/458684 (executing program) 2021/07/24 20:30:53 fetching corpus: 1800, signal 414234/464575 (executing program) 2021/07/24 20:30:53 fetching corpus: 1850, signal 418785/470258 (executing program) 2021/07/24 20:30:53 fetching corpus: 1900, signal 424812/477341 (executing program) 2021/07/24 20:30:54 fetching corpus: 1950, signal 429376/483036 (executing program) 2021/07/24 20:30:54 fetching corpus: 2000, signal 433399/488209 (executing program) 2021/07/24 20:30:54 fetching corpus: 2050, signal 440214/495994 (executing program) 2021/07/24 20:30:54 fetching corpus: 2100, signal 444023/500947 (executing program) 2021/07/24 20:30:54 fetching corpus: 2150, signal 447864/505964 (executing program) 2021/07/24 20:30:54 fetching corpus: 2200, signal 451598/510803 (executing program) 2021/07/24 20:30:54 fetching corpus: 2250, signal 455529/515831 (executing program) 2021/07/24 20:30:54 fetching corpus: 2300, signal 458215/519655 (executing program) 2021/07/24 20:30:55 fetching corpus: 2350, signal 462356/524841 (executing program) 2021/07/24 20:30:55 fetching corpus: 2400, signal 465650/529285 (executing program) 2021/07/24 20:30:55 fetching corpus: 2450, signal 469132/533775 (executing program) 2021/07/24 20:30:55 fetching corpus: 2500, signal 472007/537732 (executing program) 2021/07/24 20:30:55 fetching corpus: 2550, signal 475321/542141 (executing program) 2021/07/24 20:30:55 fetching corpus: 2600, signal 477595/545551 (executing program) 2021/07/24 20:30:55 fetching corpus: 2650, signal 481661/550595 (executing program) 2021/07/24 20:30:55 fetching corpus: 2700, signal 485548/555518 (executing program) 2021/07/24 20:30:56 fetching corpus: 2750, signal 488695/559691 (executing program) 2021/07/24 20:30:56 fetching corpus: 2800, signal 492510/564468 (executing program) 2021/07/24 20:30:56 fetching corpus: 2850, signal 495992/568955 (executing program) 2021/07/24 20:30:56 fetching corpus: 2900, signal 499914/573820 (executing program) 2021/07/24 20:30:56 fetching corpus: 2950, signal 503059/577957 (executing program) 2021/07/24 20:30:56 fetching corpus: 3000, signal 505820/581774 (executing program) 2021/07/24 20:30:56 fetching corpus: 3050, signal 508354/585328 (executing program) 2021/07/24 20:30:56 fetching corpus: 3100, signal 512481/590356 (executing program) 2021/07/24 20:30:56 fetching corpus: 3150, signal 515630/594449 (executing program) 2021/07/24 20:30:57 fetching corpus: 3200, signal 518863/598690 (executing program) 2021/07/24 20:30:57 fetching corpus: 3250, signal 520872/601779 (executing program) 2021/07/24 20:30:57 fetching corpus: 3300, signal 522921/604870 (executing program) 2021/07/24 20:30:57 fetching corpus: 3350, signal 526159/609053 (executing program) 2021/07/24 20:30:57 fetching corpus: 3400, signal 529560/613355 (executing program) 2021/07/24 20:30:57 fetching corpus: 3450, signal 531850/616634 (executing program) 2021/07/24 20:30:57 fetching corpus: 3500, signal 534461/620195 (executing program) 2021/07/24 20:30:58 fetching corpus: 3550, signal 537465/624111 (executing program) 2021/07/24 20:30:58 fetching corpus: 3600, signal 540267/627766 (executing program) 2021/07/24 20:30:58 fetching corpus: 3650, signal 543206/631604 (executing program) 2021/07/24 20:30:58 fetching corpus: 3700, signal 547117/636302 (executing program) 2021/07/24 20:30:58 fetching corpus: 3750, signal 548593/638849 (executing program) 2021/07/24 20:30:58 fetching corpus: 3800, signal 551206/642355 (executing program) 2021/07/24 20:30:58 fetching corpus: 3850, signal 553730/645819 (executing program) 2021/07/24 20:30:59 fetching corpus: 3900, signal 557201/650070 (executing program) 2021/07/24 20:30:59 fetching corpus: 3950, signal 559428/653240 (executing program) 2021/07/24 20:30:59 fetching corpus: 4000, signal 562039/656756 (executing program) 2021/07/24 20:30:59 fetching corpus: 4050, signal 564260/659900 (executing program) 2021/07/24 20:30:59 fetching corpus: 4100, signal 566828/663313 (executing program) 2021/07/24 20:30:59 fetching corpus: 4150, signal 569557/666914 (executing program) 2021/07/24 20:30:59 fetching corpus: 4200, signal 571601/669865 (executing program) 2021/07/24 20:30:59 fetching corpus: 4250, signal 572984/672217 (executing program) 2021/07/24 20:30:59 fetching corpus: 4300, signal 575329/675418 (executing program) 2021/07/24 20:31:00 fetching corpus: 4350, signal 577410/678380 (executing program) 2021/07/24 20:31:00 fetching corpus: 4400, signal 579864/681648 (executing program) 2021/07/24 20:31:00 fetching corpus: 4450, signal 582201/684830 (executing program) 2021/07/24 20:31:00 fetching corpus: 4500, signal 584365/687855 (executing program) 2021/07/24 20:31:00 fetching corpus: 4550, signal 587376/691582 (executing program) 2021/07/24 20:31:00 fetching corpus: 4600, signal 590726/695643 (executing program) 2021/07/24 20:31:00 fetching corpus: 4650, signal 592580/698395 (executing program) 2021/07/24 20:31:00 fetching corpus: 4700, signal 594389/701106 (executing program) 2021/07/24 20:31:01 fetching corpus: 4750, signal 596363/703933 (executing program) 2021/07/24 20:31:01 fetching corpus: 4800, signal 598207/706621 (executing program) 2021/07/24 20:31:01 fetching corpus: 4850, signal 600205/709477 (executing program) 2021/07/24 20:31:01 fetching corpus: 4900, signal 602580/712619 (executing program) 2021/07/24 20:31:01 fetching corpus: 4950, signal 604926/715731 (executing program) 2021/07/24 20:31:01 fetching corpus: 5000, signal 607213/718805 (executing program) 2021/07/24 20:31:01 fetching corpus: 5050, signal 609647/722003 (executing program) 2021/07/24 20:31:01 fetching corpus: 5100, signal 611579/724769 (executing program) 2021/07/24 20:31:02 fetching corpus: 5150, signal 614020/727914 (executing program) 2021/07/24 20:31:02 fetching corpus: 5200, signal 616221/730924 (executing program) 2021/07/24 20:31:02 fetching corpus: 5250, signal 618147/733674 (executing program) 2021/07/24 20:31:02 fetching corpus: 5300, signal 620374/736667 (executing program) 2021/07/24 20:31:02 fetching corpus: 5350, signal 623518/740423 (executing program) 2021/07/24 20:31:02 fetching corpus: 5400, signal 628522/745697 (executing program) 2021/07/24 20:31:02 fetching corpus: 5450, signal 630476/748413 (executing program) 2021/07/24 20:31:02 fetching corpus: 5500, signal 632446/751164 (executing program) 2021/07/24 20:31:03 fetching corpus: 5550, signal 636104/755338 (executing program) 2021/07/24 20:31:03 fetching corpus: 5600, signal 637614/757701 (executing program) 2021/07/24 20:31:03 fetching corpus: 5650, signal 643392/763661 (executing program) 2021/07/24 20:31:03 fetching corpus: 5700, signal 646361/767207 (executing program) 2021/07/24 20:31:03 fetching corpus: 5750, signal 648223/769855 (executing program) 2021/07/24 20:31:03 fetching corpus: 5800, signal 650457/772784 (executing program) 2021/07/24 20:31:03 fetching corpus: 5850, signal 651930/775034 (executing program) 2021/07/24 20:31:03 fetching corpus: 5900, signal 653467/777328 (executing program) 2021/07/24 20:31:04 fetching corpus: 5950, signal 655034/779681 (executing program) 2021/07/24 20:31:04 fetching corpus: 6000, signal 657326/782579 (executing program) 2021/07/24 20:31:04 fetching corpus: 6050, signal 658262/784412 (executing program) 2021/07/24 20:31:04 fetching corpus: 6100, signal 659826/786743 (executing program) 2021/07/24 20:31:04 fetching corpus: 6150, signal 661654/789251 (executing program) 2021/07/24 20:31:04 fetching corpus: 6200, signal 663391/791710 (executing program) 2021/07/24 20:31:04 fetching corpus: 6250, signal 664791/793854 (executing program) 2021/07/24 20:31:04 fetching corpus: 6300, signal 666286/796093 (executing program) 2021/07/24 20:31:05 fetching corpus: 6350, signal 667488/798079 (executing program) 2021/07/24 20:31:05 fetching corpus: 6400, signal 669076/800371 (executing program) 2021/07/24 20:31:05 fetching corpus: 6450, signal 670488/802514 (executing program) 2021/07/24 20:31:05 fetching corpus: 6500, signal 672080/804834 (executing program) 2021/07/24 20:31:05 fetching corpus: 6550, signal 673787/807262 (executing program) 2021/07/24 20:31:05 fetching corpus: 6600, signal 675354/809522 (executing program) 2021/07/24 20:31:05 fetching corpus: 6650, signal 676943/811831 (executing program) 2021/07/24 20:31:06 fetching corpus: 6700, signal 678773/814351 (executing program) 2021/07/24 20:31:06 fetching corpus: 6750, signal 680070/816383 (executing program) 2021/07/24 20:31:06 fetching corpus: 6800, signal 681712/818730 (executing program) 2021/07/24 20:31:06 fetching corpus: 6850, signal 684152/821683 (executing program) 2021/07/24 20:31:06 fetching corpus: 6900, signal 685706/823971 (executing program) 2021/07/24 20:31:06 fetching corpus: 6950, signal 687452/826346 (executing program) 2021/07/24 20:31:06 fetching corpus: 7000, signal 689414/828971 (executing program) 2021/07/24 20:31:06 fetching corpus: 7050, signal 691175/831346 (executing program) 2021/07/24 20:31:07 fetching corpus: 7100, signal 693281/834050 (executing program) 2021/07/24 20:31:07 fetching corpus: 7150, signal 695281/836655 (executing program) 2021/07/24 20:31:07 fetching corpus: 7200, signal 696732/838784 (executing program) 2021/07/24 20:31:07 fetching corpus: 7250, signal 698120/840842 (executing program) 2021/07/24 20:31:07 fetching corpus: 7300, signal 699165/842637 (executing program) 2021/07/24 20:31:07 fetching corpus: 7350, signal 700390/844561 (executing program) 2021/07/24 20:31:07 fetching corpus: 7400, signal 702840/847468 (executing program) 2021/07/24 20:31:07 fetching corpus: 7450, signal 704405/849660 (executing program) 2021/07/24 20:31:08 fetching corpus: 7500, signal 705992/851871 (executing program) 2021/07/24 20:31:08 fetching corpus: 7550, signal 707100/853717 (executing program) 2021/07/24 20:31:08 fetching corpus: 7600, signal 710249/857149 (executing program) 2021/07/24 20:31:08 fetching corpus: 7650, signal 711619/859145 (executing program) 2021/07/24 20:31:08 fetching corpus: 7700, signal 712905/861178 (executing program) 2021/07/24 20:31:08 fetching corpus: 7750, signal 714909/863664 (executing program) 2021/07/24 20:31:08 fetching corpus: 7800, signal 716756/866025 (executing program) 2021/07/24 20:31:09 fetching corpus: 7850, signal 718035/867979 (executing program) 2021/07/24 20:31:09 fetching corpus: 7900, signal 719807/870245 (executing program) 2021/07/24 20:31:09 fetching corpus: 7950, signal 721428/872412 (executing program) 2021/07/24 20:31:09 fetching corpus: 8000, signal 723189/874749 (executing program) 2021/07/24 20:31:09 fetching corpus: 8050, signal 724779/876943 (executing program) 2021/07/24 20:31:09 fetching corpus: 8100, signal 726364/879066 (executing program) 2021/07/24 20:31:09 fetching corpus: 8150, signal 727522/880922 (executing program) 2021/07/24 20:31:10 fetching corpus: 8200, signal 728845/882891 (executing program) 2021/07/24 20:31:10 fetching corpus: 8250, signal 730921/885343 (executing program) 2021/07/24 20:31:10 fetching corpus: 8300, signal 731984/887129 (executing program) 2021/07/24 20:31:10 fetching corpus: 8350, signal 733008/888815 (executing program) 2021/07/24 20:31:10 fetching corpus: 8400, signal 734248/890719 (executing program) 2021/07/24 20:31:10 fetching corpus: 8450, signal 735373/892509 (executing program) 2021/07/24 20:31:10 fetching corpus: 8500, signal 736280/894089 (executing program) 2021/07/24 20:31:10 fetching corpus: 8550, signal 737819/896145 (executing program) 2021/07/24 20:31:11 fetching corpus: 8600, signal 738792/897826 (executing program) 2021/07/24 20:31:11 fetching corpus: 8650, signal 740366/899936 (executing program) 2021/07/24 20:31:11 fetching corpus: 8700, signal 741384/901657 (executing program) 2021/07/24 20:31:11 fetching corpus: 8750, signal 742851/903649 (executing program) 2021/07/24 20:31:11 fetching corpus: 8800, signal 744499/905822 (executing program) 2021/07/24 20:31:11 fetching corpus: 8850, signal 745540/907477 (executing program) 2021/07/24 20:31:11 fetching corpus: 8900, signal 746860/909392 (executing program) 2021/07/24 20:31:12 fetching corpus: 8950, signal 747645/910885 (executing program) 2021/07/24 20:31:12 fetching corpus: 9000, signal 749062/912826 (executing program) 2021/07/24 20:31:12 fetching corpus: 9050, signal 750233/914572 (executing program) 2021/07/24 20:31:12 fetching corpus: 9100, signal 751605/916520 (executing program) 2021/07/24 20:31:12 fetching corpus: 9150, signal 753882/919092 (executing program) 2021/07/24 20:31:12 fetching corpus: 9200, signal 755519/921214 (executing program) 2021/07/24 20:31:12 fetching corpus: 9250, signal 756600/922900 (executing program) 2021/07/24 20:31:12 fetching corpus: 9300, signal 758636/925294 (executing program) 2021/07/24 20:31:12 fetching corpus: 9350, signal 759735/926993 (executing program) 2021/07/24 20:31:13 fetching corpus: 9400, signal 761927/929460 (executing program) 2021/07/24 20:31:13 fetching corpus: 9450, signal 765142/932647 (executing program) 2021/07/24 20:31:13 fetching corpus: 9500, signal 767007/934856 (executing program) 2021/07/24 20:31:13 fetching corpus: 9550, signal 769387/937480 (executing program) 2021/07/24 20:31:13 fetching corpus: 9600, signal 770749/939409 (executing program) 2021/07/24 20:31:13 fetching corpus: 9650, signal 771785/941057 (executing program) 2021/07/24 20:31:13 fetching corpus: 9700, signal 772878/942742 (executing program) 2021/07/24 20:31:13 fetching corpus: 9750, signal 773762/944269 (executing program) 2021/07/24 20:31:14 fetching corpus: 9800, signal 774681/945825 (executing program) 2021/07/24 20:31:14 fetching corpus: 9850, signal 775637/947363 (executing program) 2021/07/24 20:31:14 fetching corpus: 9900, signal 777058/949218 (executing program) 2021/07/24 20:31:14 fetching corpus: 9950, signal 778481/951124 (executing program) 2021/07/24 20:31:14 fetching corpus: 10000, signal 780452/953386 (executing program) 2021/07/24 20:31:14 fetching corpus: 10050, signal 782268/955532 (executing program) 2021/07/24 20:31:14 fetching corpus: 10100, signal 783528/957320 (executing program) 2021/07/24 20:31:15 fetching corpus: 10150, signal 785007/959232 (executing program) 2021/07/24 20:31:15 fetching corpus: 10200, signal 786220/960873 (executing program) 2021/07/24 20:31:15 fetching corpus: 10250, signal 787097/962326 (executing program) 2021/07/24 20:31:15 fetching corpus: 10300, signal 788414/964067 (executing program) 2021/07/24 20:31:15 fetching corpus: 10350, signal 790026/966016 (executing program) 2021/07/24 20:31:15 fetching corpus: 10400, signal 790987/967509 (executing program) 2021/07/24 20:31:15 fetching corpus: 10450, signal 792080/969113 (executing program) 2021/07/24 20:31:16 fetching corpus: 10500, signal 792905/970543 (executing program) 2021/07/24 20:31:16 fetching corpus: 10550, signal 793985/972130 (executing program) 2021/07/24 20:31:16 fetching corpus: 10600, signal 795041/973690 (executing program) 2021/07/24 20:31:16 fetching corpus: 10650, signal 796771/975701 (executing program) 2021/07/24 20:31:16 fetching corpus: 10700, signal 797921/977315 (executing program) 2021/07/24 20:31:16 fetching corpus: 10750, signal 798973/978845 (executing program) 2021/07/24 20:31:16 fetching corpus: 10800, signal 800194/980567 (executing program) 2021/07/24 20:31:16 fetching corpus: 10850, signal 801278/982103 (executing program) 2021/07/24 20:31:16 fetching corpus: 10900, signal 802615/983859 (executing program) 2021/07/24 20:31:17 fetching corpus: 10950, signal 803854/985555 (executing program) 2021/07/24 20:31:17 fetching corpus: 11000, signal 805836/987765 (executing program) 2021/07/24 20:31:17 fetching corpus: 11050, signal 806968/989387 (executing program) 2021/07/24 20:31:17 fetching corpus: 11100, signal 807713/990726 (executing program) 2021/07/24 20:31:17 fetching corpus: 11150, signal 808968/992442 (executing program) 2021/07/24 20:31:17 fetching corpus: 11200, signal 810038/993975 (executing program) 2021/07/24 20:31:17 fetching corpus: 11250, signal 811025/995449 (executing program) 2021/07/24 20:31:17 fetching corpus: 11300, signal 811815/996792 (executing program) 2021/07/24 20:31:18 fetching corpus: 11350, signal 812781/998230 (executing program) 2021/07/24 20:31:18 fetching corpus: 11400, signal 813703/999680 (executing program) 2021/07/24 20:31:18 fetching corpus: 11450, signal 814511/1000969 (executing program) 2021/07/24 20:31:18 fetching corpus: 11500, signal 815169/1002250 (executing program) 2021/07/24 20:31:18 fetching corpus: 11550, signal 815847/1003510 (executing program) 2021/07/24 20:31:18 fetching corpus: 11600, signal 817102/1005127 (executing program) 2021/07/24 20:31:18 fetching corpus: 11650, signal 818145/1006657 (executing program) 2021/07/24 20:31:18 fetching corpus: 11700, signal 819298/1008205 (executing program) 2021/07/24 20:31:18 fetching corpus: 11750, signal 820258/1009663 (executing program) 2021/07/24 20:31:18 fetching corpus: 11800, signal 821879/1011537 (executing program) 2021/07/24 20:31:19 fetching corpus: 11850, signal 822760/1012944 (executing program) 2021/07/24 20:31:19 fetching corpus: 11900, signal 824002/1014551 (executing program) 2021/07/24 20:31:19 fetching corpus: 11950, signal 825078/1016061 (executing program) 2021/07/24 20:31:19 fetching corpus: 12000, signal 826302/1017599 (executing program) 2021/07/24 20:31:19 fetching corpus: 12050, signal 828253/1019618 (executing program) 2021/07/24 20:31:19 fetching corpus: 12100, signal 829237/1021101 (executing program) 2021/07/24 20:31:19 fetching corpus: 12150, signal 830195/1022450 (executing program) 2021/07/24 20:31:20 fetching corpus: 12200, signal 831531/1024105 (executing program) 2021/07/24 20:31:20 fetching corpus: 12250, signal 832597/1025555 (executing program) 2021/07/24 20:31:20 fetching corpus: 12300, signal 833290/1026798 (executing program) 2021/07/24 20:31:20 fetching corpus: 12350, signal 834493/1028292 (executing program) 2021/07/24 20:31:20 fetching corpus: 12400, signal 835987/1030033 (executing program) 2021/07/24 20:31:20 fetching corpus: 12450, signal 837572/1031893 (executing program) 2021/07/24 20:31:20 fetching corpus: 12500, signal 838550/1033265 (executing program) 2021/07/24 20:31:20 fetching corpus: 12550, signal 839878/1034925 (executing program) 2021/07/24 20:31:20 fetching corpus: 12600, signal 841219/1036583 (executing program) 2021/07/24 20:31:21 fetching corpus: 12650, signal 842871/1038458 (executing program) 2021/07/24 20:31:21 fetching corpus: 12700, signal 845330/1040813 (executing program) 2021/07/24 20:31:21 fetching corpus: 12750, signal 846262/1042180 (executing program) 2021/07/24 20:31:21 fetching corpus: 12800, signal 846870/1043297 (executing program) 2021/07/24 20:31:21 fetching corpus: 12850, signal 847649/1044582 (executing program) 2021/07/24 20:31:21 fetching corpus: 12900, signal 848645/1045979 (executing program) 2021/07/24 20:31:21 fetching corpus: 12950, signal 849570/1047325 (executing program) 2021/07/24 20:31:21 fetching corpus: 13000, signal 850796/1048872 (executing program) 2021/07/24 20:31:22 fetching corpus: 13050, signal 851696/1050185 (executing program) 2021/07/24 20:31:22 fetching corpus: 13100, signal 852423/1051412 (executing program) 2021/07/24 20:31:22 fetching corpus: 13150, signal 853918/1053096 (executing program) 2021/07/24 20:31:22 fetching corpus: 13200, signal 854744/1054346 (executing program) 2021/07/24 20:31:22 fetching corpus: 13250, signal 856031/1055914 (executing program) 2021/07/24 20:31:22 fetching corpus: 13300, signal 856884/1057180 (executing program) 2021/07/24 20:31:23 fetching corpus: 13350, signal 857553/1058376 (executing program) 2021/07/24 20:31:23 fetching corpus: 13400, signal 858726/1059879 (executing program) 2021/07/24 20:31:23 fetching corpus: 13450, signal 860326/1061590 (executing program) 2021/07/24 20:31:23 fetching corpus: 13500, signal 861091/1062852 (executing program) 2021/07/24 20:31:23 fetching corpus: 13550, signal 862270/1064298 (executing program) 2021/07/24 20:31:23 fetching corpus: 13600, signal 863334/1065713 (executing program) 2021/07/24 20:31:23 fetching corpus: 13650, signal 864226/1066970 (executing program) 2021/07/24 20:31:24 fetching corpus: 13700, signal 864975/1068184 (executing program) 2021/07/24 20:31:24 fetching corpus: 13750, signal 865662/1069359 (executing program) 2021/07/24 20:31:24 fetching corpus: 13800, signal 866328/1070465 (executing program) 2021/07/24 20:31:24 fetching corpus: 13850, signal 867772/1072093 (executing program) 2021/07/24 20:31:24 fetching corpus: 13900, signal 868948/1073551 (executing program) 2021/07/24 20:31:24 fetching corpus: 13950, signal 870157/1075023 (executing program) 2021/07/24 20:31:25 fetching corpus: 14000, signal 870871/1076180 (executing program) 2021/07/24 20:31:25 fetching corpus: 14050, signal 871746/1077392 (executing program) 2021/07/24 20:31:25 fetching corpus: 14100, signal 872443/1078518 (executing program) 2021/07/24 20:31:25 fetching corpus: 14150, signal 873119/1079628 (executing program) 2021/07/24 20:31:25 fetching corpus: 14200, signal 874034/1080908 (executing program) 2021/07/24 20:31:25 fetching corpus: 14250, signal 874961/1082159 (executing program) 2021/07/24 20:31:25 fetching corpus: 14300, signal 875863/1083374 (executing program) 2021/07/24 20:31:25 fetching corpus: 14350, signal 876697/1084608 (executing program) 2021/07/24 20:31:26 fetching corpus: 14400, signal 877405/1085774 (executing program) 2021/07/24 20:31:26 fetching corpus: 14450, signal 878381/1087000 (executing program) 2021/07/24 20:31:26 fetching corpus: 14500, signal 879253/1088235 (executing program) 2021/07/24 20:31:26 fetching corpus: 14550, signal 880194/1089499 (executing program) 2021/07/24 20:31:26 fetching corpus: 14600, signal 881877/1091162 (executing program) 2021/07/24 20:31:26 fetching corpus: 14650, signal 883194/1092683 (executing program) 2021/07/24 20:31:26 fetching corpus: 14700, signal 883847/1093781 (executing program) 2021/07/24 20:31:26 fetching corpus: 14750, signal 884449/1094839 (executing program) 2021/07/24 20:31:27 fetching corpus: 14800, signal 885078/1095956 (executing program) 2021/07/24 20:31:27 fetching corpus: 14850, signal 886010/1097190 (executing program) 2021/07/24 20:31:27 fetching corpus: 14900, signal 886636/1098224 (executing program) 2021/07/24 20:31:27 fetching corpus: 14950, signal 887311/1099376 (executing program) 2021/07/24 20:31:27 fetching corpus: 15000, signal 887828/1100397 (executing program) 2021/07/24 20:31:27 fetching corpus: 15050, signal 889282/1101910 (executing program) 2021/07/24 20:31:27 fetching corpus: 15100, signal 890119/1103115 (executing program) 2021/07/24 20:31:27 fetching corpus: 15150, signal 891503/1104591 (executing program) 2021/07/24 20:31:28 fetching corpus: 15200, signal 892197/1105680 (executing program) 2021/07/24 20:31:28 fetching corpus: 15250, signal 893070/1106893 (executing program) 2021/07/24 20:31:28 fetching corpus: 15300, signal 893861/1108026 (executing program) 2021/07/24 20:31:28 fetching corpus: 15350, signal 894803/1109296 (executing program) 2021/07/24 20:31:28 fetching corpus: 15400, signal 895464/1110390 (executing program) 2021/07/24 20:31:28 fetching corpus: 15450, signal 896597/1111707 (executing program) 2021/07/24 20:31:29 fetching corpus: 15500, signal 897508/1112923 (executing program) 2021/07/24 20:31:29 fetching corpus: 15550, signal 898235/1114039 (executing program) 2021/07/24 20:31:29 fetching corpus: 15600, signal 899106/1115195 (executing program) 2021/07/24 20:31:29 fetching corpus: 15650, signal 899779/1116258 (executing program) 2021/07/24 20:31:29 fetching corpus: 15700, signal 900599/1117406 (executing program) 2021/07/24 20:31:29 fetching corpus: 15750, signal 901422/1118535 (executing program) 2021/07/24 20:31:29 fetching corpus: 15800, signal 902202/1119627 (executing program) 2021/07/24 20:31:29 fetching corpus: 15850, signal 903120/1120865 (executing program) 2021/07/24 20:31:30 fetching corpus: 15900, signal 903973/1121991 (executing program) 2021/07/24 20:31:30 fetching corpus: 15950, signal 904611/1123002 (executing program) 2021/07/24 20:31:30 fetching corpus: 16000, signal 905386/1124099 (executing program) 2021/07/24 20:31:30 fetching corpus: 16050, signal 906139/1125155 (executing program) 2021/07/24 20:31:30 fetching corpus: 16100, signal 908332/1127031 (executing program) 2021/07/24 20:31:30 fetching corpus: 16150, signal 909071/1128059 (executing program) 2021/07/24 20:31:30 fetching corpus: 16200, signal 909664/1129056 (executing program) 2021/07/24 20:31:30 fetching corpus: 16250, signal 910355/1130154 (executing program) 2021/07/24 20:31:31 fetching corpus: 16300, signal 911314/1131386 (executing program) 2021/07/24 20:31:31 fetching corpus: 16350, signal 911841/1132314 (executing program) 2021/07/24 20:31:31 fetching corpus: 16400, signal 912383/1133274 (executing program) 2021/07/24 20:31:31 fetching corpus: 16450, signal 913208/1134354 (executing program) 2021/07/24 20:31:31 fetching corpus: 16500, signal 914550/1135708 (executing program) 2021/07/24 20:31:31 fetching corpus: 16550, signal 915237/1136733 (executing program) 2021/07/24 20:31:31 fetching corpus: 16600, signal 916006/1137808 (executing program) 2021/07/24 20:31:32 fetching corpus: 16650, signal 916797/1138912 (executing program) 2021/07/24 20:31:32 fetching corpus: 16700, signal 917482/1139944 (executing program) 2021/07/24 20:31:32 fetching corpus: 16750, signal 918032/1140878 (executing program) 2021/07/24 20:31:32 fetching corpus: 16800, signal 919042/1142045 (executing program) 2021/07/24 20:31:32 fetching corpus: 16850, signal 919702/1143036 (executing program) 2021/07/24 20:31:32 fetching corpus: 16900, signal 920534/1144091 (executing program) 2021/07/24 20:31:32 fetching corpus: 16950, signal 921186/1145040 (executing program) 2021/07/24 20:31:32 fetching corpus: 17000, signal 922197/1146207 (executing program) 2021/07/24 20:31:33 fetching corpus: 17050, signal 922998/1147255 (executing program) 2021/07/24 20:31:33 fetching corpus: 17100, signal 923579/1148225 (executing program) 2021/07/24 20:31:33 fetching corpus: 17150, signal 924441/1149331 (executing program) 2021/07/24 20:31:33 fetching corpus: 17200, signal 925129/1150354 (executing program) 2021/07/24 20:31:33 fetching corpus: 17250, signal 926083/1151445 (executing program) 2021/07/24 20:31:33 fetching corpus: 17300, signal 927166/1152658 (executing program) 2021/07/24 20:31:33 fetching corpus: 17350, signal 928060/1153748 (executing program) 2021/07/24 20:31:33 fetching corpus: 17400, signal 929191/1154955 (executing program) 2021/07/24 20:31:34 fetching corpus: 17450, signal 929767/1155891 (executing program) 2021/07/24 20:31:34 fetching corpus: 17500, signal 930344/1156807 (executing program) 2021/07/24 20:31:34 fetching corpus: 17550, signal 931533/1158032 (executing program) 2021/07/24 20:31:34 fetching corpus: 17600, signal 932381/1159069 (executing program) 2021/07/24 20:31:34 fetching corpus: 17650, signal 933303/1160189 (executing program) 2021/07/24 20:31:34 fetching corpus: 17700, signal 938437/1163403 (executing program) 2021/07/24 20:31:34 fetching corpus: 17750, signal 939101/1164372 (executing program) 2021/07/24 20:31:34 fetching corpus: 17800, signal 940342/1165615 (executing program) 2021/07/24 20:31:35 fetching corpus: 17850, signal 941347/1166732 (executing program) 2021/07/24 20:31:35 fetching corpus: 17900, signal 941854/1167634 (executing program) 2021/07/24 20:31:35 fetching corpus: 17950, signal 942635/1168656 (executing program) 2021/07/24 20:31:35 fetching corpus: 18000, signal 943305/1169613 (executing program) 2021/07/24 20:31:35 fetching corpus: 18050, signal 943942/1170560 (executing program) 2021/07/24 20:31:35 fetching corpus: 18100, signal 944474/1171469 (executing program) 2021/07/24 20:31:35 fetching corpus: 18150, signal 945384/1172569 (executing program) 2021/07/24 20:31:35 fetching corpus: 18200, signal 946543/1173759 (executing program) 2021/07/24 20:31:35 fetching corpus: 18250, signal 947242/1174696 (executing program) 2021/07/24 20:31:36 fetching corpus: 18300, signal 948024/1175673 (executing program) 2021/07/24 20:31:36 fetching corpus: 18350, signal 948785/1176630 (executing program) 2021/07/24 20:31:36 fetching corpus: 18400, signal 949574/1177606 (executing program) 2021/07/24 20:31:36 fetching corpus: 18450, signal 950376/1178626 (executing program) 2021/07/24 20:31:36 fetching corpus: 18500, signal 951184/1179636 (executing program) 2021/07/24 20:31:36 fetching corpus: 18550, signal 951742/1180513 (executing program) 2021/07/24 20:31:36 fetching corpus: 18600, signal 952702/1181592 (executing program) 2021/07/24 20:31:37 fetching corpus: 18650, signal 953270/1182450 (executing program) 2021/07/24 20:31:37 fetching corpus: 18700, signal 953773/1183315 (executing program) 2021/07/24 20:31:37 fetching corpus: 18750, signal 954306/1184156 (executing program) 2021/07/24 20:31:37 fetching corpus: 18800, signal 954702/1184950 (executing program) 2021/07/24 20:31:37 fetching corpus: 18850, signal 955306/1185816 (executing program) 2021/07/24 20:31:37 fetching corpus: 18900, signal 955896/1186723 (executing program) 2021/07/24 20:31:37 fetching corpus: 18950, signal 956590/1187638 (executing program) 2021/07/24 20:31:37 fetching corpus: 19000, signal 957626/1188711 (executing program) 2021/07/24 20:31:38 fetching corpus: 19050, signal 958294/1189647 (executing program) 2021/07/24 20:31:38 fetching corpus: 19100, signal 959001/1190566 (executing program) 2021/07/24 20:31:38 fetching corpus: 19150, signal 959386/1191355 (executing program) 2021/07/24 20:31:38 fetching corpus: 19200, signal 960249/1192363 (executing program) 2021/07/24 20:31:38 fetching corpus: 19250, signal 960863/1193244 (executing program) 2021/07/24 20:31:38 fetching corpus: 19300, signal 961612/1194158 (executing program) 2021/07/24 20:31:38 fetching corpus: 19350, signal 962063/1194978 (executing program) 2021/07/24 20:31:38 fetching corpus: 19400, signal 963612/1196259 (executing program) 2021/07/24 20:31:39 fetching corpus: 19450, signal 964343/1197187 (executing program) 2021/07/24 20:31:39 fetching corpus: 19500, signal 965284/1198253 (executing program) 2021/07/24 20:31:39 fetching corpus: 19550, signal 965860/1199118 (executing program) 2021/07/24 20:31:39 fetching corpus: 19600, signal 967876/1200577 (executing program) 2021/07/24 20:31:39 fetching corpus: 19650, signal 968350/1201354 (executing program) 2021/07/24 20:31:39 fetching corpus: 19700, signal 969008/1202259 (executing program) 2021/07/24 20:31:39 fetching corpus: 19750, signal 970039/1203304 (executing program) 2021/07/24 20:31:40 fetching corpus: 19800, signal 971361/1204396 (executing program) 2021/07/24 20:31:40 fetching corpus: 19850, signal 972483/1205430 (executing program) 2021/07/24 20:31:40 fetching corpus: 19900, signal 973721/1206519 (executing program) 2021/07/24 20:31:40 fetching corpus: 19950, signal 974467/1207375 (executing program) 2021/07/24 20:31:40 fetching corpus: 20000, signal 975407/1208388 (executing program) 2021/07/24 20:31:40 fetching corpus: 20050, signal 976032/1209207 (executing program) 2021/07/24 20:31:40 fetching corpus: 20100, signal 976646/1210046 (executing program) 2021/07/24 20:31:40 fetching corpus: 20150, signal 977241/1210883 (executing program) 2021/07/24 20:31:41 fetching corpus: 20200, signal 978095/1211812 (executing program) 2021/07/24 20:31:41 fetching corpus: 20250, signal 978648/1212609 (executing program) 2021/07/24 20:31:41 fetching corpus: 20300, signal 979365/1213475 (executing program) 2021/07/24 20:31:41 fetching corpus: 20350, signal 980026/1214299 (executing program) 2021/07/24 20:31:41 fetching corpus: 20400, signal 980612/1215117 (executing program) 2021/07/24 20:31:41 fetching corpus: 20450, signal 981609/1216108 (executing program) 2021/07/24 20:31:41 fetching corpus: 20500, signal 982137/1216890 (executing program) 2021/07/24 20:31:41 fetching corpus: 20550, signal 982856/1217720 (executing program) 2021/07/24 20:31:41 fetching corpus: 20600, signal 983604/1218545 (executing program) 2021/07/24 20:31:42 fetching corpus: 20650, signal 984349/1219352 (executing program) 2021/07/24 20:31:42 fetching corpus: 20700, signal 984966/1220165 (executing program) 2021/07/24 20:31:42 fetching corpus: 20750, signal 985640/1220951 (executing program) 2021/07/24 20:31:42 fetching corpus: 20800, signal 986296/1221760 (executing program) 2021/07/24 20:31:42 fetching corpus: 20850, signal 987506/1222820 (executing program) 2021/07/24 20:31:42 fetching corpus: 20900, signal 987913/1223524 (executing program) 2021/07/24 20:31:42 fetching corpus: 20950, signal 988423/1224282 (executing program) 2021/07/24 20:31:43 fetching corpus: 21000, signal 989194/1225164 (executing program) 2021/07/24 20:31:43 fetching corpus: 21050, signal 989621/1225938 (executing program) 2021/07/24 20:31:43 fetching corpus: 21100, signal 990268/1226723 (executing program) 2021/07/24 20:31:43 fetching corpus: 21150, signal 991113/1227598 (executing program) 2021/07/24 20:31:43 fetching corpus: 21200, signal 991695/1228380 (executing program) 2021/07/24 20:31:43 fetching corpus: 21250, signal 992957/1229447 (executing program) 2021/07/24 20:31:43 fetching corpus: 21300, signal 993349/1230114 (executing program) 2021/07/24 20:31:43 fetching corpus: 21350, signal 993895/1230894 (executing program) 2021/07/24 20:31:43 fetching corpus: 21400, signal 996096/1232341 (executing program) 2021/07/24 20:31:44 fetching corpus: 21450, signal 996627/1233054 (executing program) 2021/07/24 20:31:44 fetching corpus: 21500, signal 997132/1233800 (executing program) 2021/07/24 20:31:44 fetching corpus: 21550, signal 998207/1234769 (executing program) 2021/07/24 20:31:44 fetching corpus: 21600, signal 998944/1235585 (executing program) 2021/07/24 20:31:44 fetching corpus: 21650, signal 999360/1236288 (executing program) 2021/07/24 20:31:44 fetching corpus: 21700, signal 1000175/1237141 (executing program) 2021/07/24 20:31:44 fetching corpus: 21750, signal 1000868/1237928 (executing program) 2021/07/24 20:31:44 fetching corpus: 21800, signal 1001454/1238703 (executing program) 2021/07/24 20:31:45 fetching corpus: 21850, signal 1001863/1239417 (executing program) 2021/07/24 20:31:45 fetching corpus: 21900, signal 1002321/1240149 (executing program) 2021/07/24 20:31:45 fetching corpus: 21950, signal 1002767/1240875 (executing program) 2021/07/24 20:31:45 fetching corpus: 22000, signal 1003277/1241614 (executing program) 2021/07/24 20:31:45 fetching corpus: 22050, signal 1003669/1242293 (executing program) 2021/07/24 20:31:45 fetching corpus: 22100, signal 1004393/1243087 (executing program) 2021/07/24 20:31:45 fetching corpus: 22150, signal 1005009/1243831 (executing program) 2021/07/24 20:31:45 fetching corpus: 22200, signal 1005341/1244495 (executing program) 2021/07/24 20:31:46 fetching corpus: 22250, signal 1005917/1245228 (executing program) 2021/07/24 20:31:46 fetching corpus: 22300, signal 1006382/1245946 (executing program) syzkaller login: [ 132.941203][ T3269] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.947766][ T3269] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/24 20:31:46 fetching corpus: 22350, signal 1007210/1246789 (executing program) 2021/07/24 20:31:46 fetching corpus: 22400, signal 1007719/1247479 (executing program) 2021/07/24 20:31:46 fetching corpus: 22450, signal 1008727/1248354 (executing program) 2021/07/24 20:31:46 fetching corpus: 22500, signal 1009277/1249089 (executing program) 2021/07/24 20:31:47 fetching corpus: 22550, signal 1009880/1249850 (executing program) 2021/07/24 20:31:47 fetching corpus: 22600, signal 1010735/1250670 (executing program) 2021/07/24 20:31:47 fetching corpus: 22650, signal 1011347/1251412 (executing program) 2021/07/24 20:31:47 fetching corpus: 22700, signal 1011990/1252157 (executing program) 2021/07/24 20:31:47 fetching corpus: 22750, signal 1012496/1252814 (executing program) 2021/07/24 20:31:47 fetching corpus: 22800, signal 1013475/1253662 (executing program) 2021/07/24 20:31:47 fetching corpus: 22850, signal 1013822/1254275 (executing program) 2021/07/24 20:31:47 fetching corpus: 22900, signal 1014452/1254988 (executing program) 2021/07/24 20:31:47 fetching corpus: 22950, signal 1015243/1255770 (executing program) 2021/07/24 20:31:47 fetching corpus: 23000, signal 1015880/1256513 (executing program) 2021/07/24 20:31:48 fetching corpus: 23050, signal 1016449/1257199 (executing program) 2021/07/24 20:31:48 fetching corpus: 23100, signal 1017189/1257969 (executing program) 2021/07/24 20:31:48 fetching corpus: 23150, signal 1018154/1258806 (executing program) 2021/07/24 20:31:48 fetching corpus: 23200, signal 1019107/1259636 (executing program) 2021/07/24 20:31:48 fetching corpus: 23250, signal 1019672/1260322 (executing program) 2021/07/24 20:31:48 fetching corpus: 23300, signal 1020450/1261083 (executing program) 2021/07/24 20:31:48 fetching corpus: 23350, signal 1020994/1261774 (executing program) 2021/07/24 20:31:49 fetching corpus: 23400, signal 1021673/1262519 (executing program) 2021/07/24 20:31:49 fetching corpus: 23450, signal 1022194/1263182 (executing program) 2021/07/24 20:31:49 fetching corpus: 23500, signal 1022727/1263869 (executing program) 2021/07/24 20:31:49 fetching corpus: 23550, signal 1023165/1264506 (executing program) 2021/07/24 20:31:49 fetching corpus: 23600, signal 1023636/1265167 (executing program) 2021/07/24 20:31:49 fetching corpus: 23650, signal 1024123/1265835 (executing program) 2021/07/24 20:31:49 fetching corpus: 23700, signal 1024873/1266610 (executing program) 2021/07/24 20:31:49 fetching corpus: 23750, signal 1025548/1267315 (executing program) 2021/07/24 20:31:50 fetching corpus: 23800, signal 1025881/1267939 (executing program) 2021/07/24 20:31:50 fetching corpus: 23850, signal 1026689/1268686 (executing program) 2021/07/24 20:31:50 fetching corpus: 23900, signal 1027598/1269438 (executing program) 2021/07/24 20:31:50 fetching corpus: 23950, signal 1028315/1270143 (executing program) 2021/07/24 20:31:50 fetching corpus: 24000, signal 1028776/1270759 (executing program) 2021/07/24 20:31:50 fetching corpus: 24050, signal 1029401/1271455 (executing program) 2021/07/24 20:31:50 fetching corpus: 24100, signal 1030181/1272215 (executing program) 2021/07/24 20:31:50 fetching corpus: 24150, signal 1030648/1272840 (executing program) 2021/07/24 20:31:51 fetching corpus: 24200, signal 1031113/1273453 (executing program) 2021/07/24 20:31:51 fetching corpus: 24250, signal 1031560/1274043 (executing program) 2021/07/24 20:31:51 fetching corpus: 24300, signal 1032086/1274725 (executing program) 2021/07/24 20:31:51 fetching corpus: 24350, signal 1032733/1275446 (executing program) 2021/07/24 20:31:51 fetching corpus: 24400, signal 1033694/1276224 (executing program) 2021/07/24 20:31:51 fetching corpus: 24450, signal 1034274/1276914 (executing program) 2021/07/24 20:31:51 fetching corpus: 24500, signal 1034691/1277482 (executing program) 2021/07/24 20:31:51 fetching corpus: 24550, signal 1035320/1278131 (executing program) 2021/07/24 20:31:51 fetching corpus: 24600, signal 1036049/1278824 (executing program) 2021/07/24 20:31:51 fetching corpus: 24650, signal 1036853/1279549 (executing program) 2021/07/24 20:31:52 fetching corpus: 24700, signal 1037386/1280195 (executing program) 2021/07/24 20:31:52 fetching corpus: 24750, signal 1038102/1280868 (executing program) 2021/07/24 20:31:52 fetching corpus: 24800, signal 1038673/1281511 (executing program) 2021/07/24 20:31:52 fetching corpus: 24850, signal 1039437/1282259 (executing program) 2021/07/24 20:31:52 fetching corpus: 24900, signal 1040079/1282910 (executing program) 2021/07/24 20:31:52 fetching corpus: 24950, signal 1040877/1283617 (executing program) 2021/07/24 20:31:52 fetching corpus: 25000, signal 1041772/1284349 (executing program) 2021/07/24 20:31:53 fetching corpus: 25050, signal 1042079/1284940 (executing program) 2021/07/24 20:31:53 fetching corpus: 25100, signal 1042661/1285559 (executing program) 2021/07/24 20:31:53 fetching corpus: 25150, signal 1043209/1286178 (executing program) 2021/07/24 20:31:53 fetching corpus: 25200, signal 1043753/1286822 (executing program) 2021/07/24 20:31:53 fetching corpus: 25250, signal 1044307/1287471 (executing program) 2021/07/24 20:31:53 fetching corpus: 25300, signal 1045052/1288178 (executing program) 2021/07/24 20:31:53 fetching corpus: 25350, signal 1045931/1288875 (executing program) 2021/07/24 20:31:53 fetching corpus: 25400, signal 1046345/1289438 (executing program) 2021/07/24 20:31:54 fetching corpus: 25450, signal 1046843/1290018 (executing program) 2021/07/24 20:31:54 fetching corpus: 25500, signal 1047465/1290673 (executing program) 2021/07/24 20:31:54 fetching corpus: 25550, signal 1048295/1291376 (executing program) 2021/07/24 20:31:54 fetching corpus: 25600, signal 1048757/1291963 (executing program) 2021/07/24 20:31:54 fetching corpus: 25650, signal 1049343/1292594 (executing program) 2021/07/24 20:31:54 fetching corpus: 25700, signal 1050018/1293225 (executing program) 2021/07/24 20:31:54 fetching corpus: 25750, signal 1050684/1293891 (executing program) 2021/07/24 20:31:54 fetching corpus: 25800, signal 1051073/1294480 (executing program) 2021/07/24 20:31:55 fetching corpus: 25850, signal 1051434/1295022 (executing program) 2021/07/24 20:31:55 fetching corpus: 25900, signal 1051973/1295612 (executing program) 2021/07/24 20:31:55 fetching corpus: 25950, signal 1052607/1296273 (executing program) 2021/07/24 20:31:55 fetching corpus: 26000, signal 1053225/1296868 (executing program) 2021/07/24 20:31:55 fetching corpus: 26050, signal 1053585/1297416 (executing program) 2021/07/24 20:31:55 fetching corpus: 26100, signal 1054216/1298012 (executing program) 2021/07/24 20:31:55 fetching corpus: 26150, signal 1054630/1298609 (executing program) 2021/07/24 20:31:55 fetching corpus: 26200, signal 1055166/1299198 (executing program) 2021/07/24 20:31:55 fetching corpus: 26250, signal 1055531/1299748 (executing program) 2021/07/24 20:31:55 fetching corpus: 26300, signal 1055885/1300284 (executing program) 2021/07/24 20:31:56 fetching corpus: 26350, signal 1056611/1300931 (executing program) 2021/07/24 20:31:56 fetching corpus: 26400, signal 1057050/1301545 (executing program) 2021/07/24 20:31:56 fetching corpus: 26450, signal 1057652/1302166 (executing program) 2021/07/24 20:31:56 fetching corpus: 26500, signal 1058067/1302751 (executing program) 2021/07/24 20:31:56 fetching corpus: 26550, signal 1058456/1303316 (executing program) 2021/07/24 20:31:56 fetching corpus: 26600, signal 1059124/1303956 (executing program) 2021/07/24 20:31:57 fetching corpus: 26650, signal 1059850/1304565 (executing program) 2021/07/24 20:31:57 fetching corpus: 26700, signal 1060320/1305130 (executing program) 2021/07/24 20:31:57 fetching corpus: 26750, signal 1061010/1305733 (executing program) 2021/07/24 20:31:57 fetching corpus: 26800, signal 1061591/1306308 (executing program) 2021/07/24 20:31:57 fetching corpus: 26850, signal 1062324/1306929 (executing program) 2021/07/24 20:31:57 fetching corpus: 26900, signal 1062860/1307473 (executing program) 2021/07/24 20:31:57 fetching corpus: 26950, signal 1063342/1308081 (executing program) 2021/07/24 20:31:57 fetching corpus: 27000, signal 1063774/1308617 (executing program) 2021/07/24 20:31:57 fetching corpus: 27050, signal 1064462/1309247 (executing program) 2021/07/24 20:31:58 fetching corpus: 27100, signal 1065101/1309818 (executing program) 2021/07/24 20:31:58 fetching corpus: 27150, signal 1065470/1310353 (executing program) 2021/07/24 20:31:58 fetching corpus: 27200, signal 1066081/1310936 (executing program) 2021/07/24 20:31:58 fetching corpus: 27250, signal 1066796/1311543 (executing program) 2021/07/24 20:31:58 fetching corpus: 27300, signal 1067267/1312072 (executing program) 2021/07/24 20:31:58 fetching corpus: 27350, signal 1067981/1312643 (executing program) 2021/07/24 20:31:58 fetching corpus: 27400, signal 1068363/1313167 (executing program) 2021/07/24 20:31:58 fetching corpus: 27450, signal 1068869/1313744 (executing program) 2021/07/24 20:31:58 fetching corpus: 27500, signal 1069197/1314264 (executing program) 2021/07/24 20:31:59 fetching corpus: 27550, signal 1069675/1314789 (executing program) 2021/07/24 20:31:59 fetching corpus: 27600, signal 1070287/1315368 (executing program) 2021/07/24 20:31:59 fetching corpus: 27650, signal 1070938/1315904 (executing program) 2021/07/24 20:31:59 fetching corpus: 27700, signal 1071301/1316402 (executing program) 2021/07/24 20:31:59 fetching corpus: 27750, signal 1071923/1316984 (executing program) 2021/07/24 20:31:59 fetching corpus: 27800, signal 1073032/1317621 (executing program) 2021/07/24 20:31:59 fetching corpus: 27850, signal 1073598/1318127 (executing program) 2021/07/24 20:31:59 fetching corpus: 27900, signal 1074088/1318640 (executing program) 2021/07/24 20:31:59 fetching corpus: 27950, signal 1074492/1319173 (executing program) 2021/07/24 20:32:00 fetching corpus: 28000, signal 1074977/1319716 (executing program) 2021/07/24 20:32:00 fetching corpus: 28050, signal 1075558/1320244 (executing program) 2021/07/24 20:32:00 fetching corpus: 28100, signal 1076028/1320777 (executing program) 2021/07/24 20:32:00 fetching corpus: 28150, signal 1076635/1321359 (executing program) 2021/07/24 20:32:00 fetching corpus: 28200, signal 1077204/1321898 (executing program) 2021/07/24 20:32:00 fetching corpus: 28250, signal 1077818/1322440 (executing program) 2021/07/24 20:32:01 fetching corpus: 28300, signal 1078481/1323007 (executing program) 2021/07/24 20:32:01 fetching corpus: 28350, signal 1078887/1323524 (executing program) 2021/07/24 20:32:01 fetching corpus: 28400, signal 1079234/1324029 (executing program) 2021/07/24 20:32:01 fetching corpus: 28450, signal 1079635/1324528 (executing program) 2021/07/24 20:32:01 fetching corpus: 28500, signal 1080064/1325004 (executing program) 2021/07/24 20:32:01 fetching corpus: 28550, signal 1080615/1325541 (executing program) 2021/07/24 20:32:01 fetching corpus: 28600, signal 1081008/1326033 (executing program) 2021/07/24 20:32:01 fetching corpus: 28650, signal 1081567/1326540 (executing program) 2021/07/24 20:32:01 fetching corpus: 28700, signal 1081904/1327025 (executing program) 2021/07/24 20:32:02 fetching corpus: 28750, signal 1082494/1327553 (executing program) 2021/07/24 20:32:02 fetching corpus: 28800, signal 1082799/1328011 (executing program) 2021/07/24 20:32:02 fetching corpus: 28850, signal 1083173/1328489 (executing program) 2021/07/24 20:32:02 fetching corpus: 28900, signal 1083884/1329060 (executing program) 2021/07/24 20:32:02 fetching corpus: 28950, signal 1084525/1329599 (executing program) 2021/07/24 20:32:02 fetching corpus: 29000, signal 1084962/1330059 (executing program) 2021/07/24 20:32:02 fetching corpus: 29050, signal 1085437/1330550 (executing program) 2021/07/24 20:32:02 fetching corpus: 29100, signal 1085695/1331017 (executing program) 2021/07/24 20:32:02 fetching corpus: 29150, signal 1086577/1331614 (executing program) 2021/07/24 20:32:03 fetching corpus: 29200, signal 1087072/1332134 (executing program) 2021/07/24 20:32:03 fetching corpus: 29250, signal 1087478/1332621 (executing program) 2021/07/24 20:32:03 fetching corpus: 29300, signal 1087917/1333092 (executing program) 2021/07/24 20:32:03 fetching corpus: 29350, signal 1088336/1333579 (executing program) 2021/07/24 20:32:03 fetching corpus: 29400, signal 1088876/1334023 (executing program) 2021/07/24 20:32:03 fetching corpus: 29450, signal 1089251/1334495 (executing program) 2021/07/24 20:32:03 fetching corpus: 29500, signal 1089649/1334973 (executing program) 2021/07/24 20:32:03 fetching corpus: 29550, signal 1089942/1335420 (executing program) 2021/07/24 20:32:04 fetching corpus: 29600, signal 1090426/1335894 (executing program) 2021/07/24 20:32:04 fetching corpus: 29650, signal 1090876/1336353 (executing program) 2021/07/24 20:32:04 fetching corpus: 29700, signal 1091254/1336797 (executing program) 2021/07/24 20:32:04 fetching corpus: 29750, signal 1091705/1337252 (executing program) 2021/07/24 20:32:04 fetching corpus: 29800, signal 1092027/1337671 (executing program) 2021/07/24 20:32:04 fetching corpus: 29850, signal 1092625/1338122 (executing program) 2021/07/24 20:32:05 fetching corpus: 29900, signal 1093235/1338615 (executing program) 2021/07/24 20:32:05 fetching corpus: 29950, signal 1093605/1339079 (executing program) 2021/07/24 20:32:05 fetching corpus: 30000, signal 1093985/1339536 (executing program) 2021/07/24 20:32:05 fetching corpus: 30050, signal 1094339/1339995 (executing program) 2021/07/24 20:32:05 fetching corpus: 30100, signal 1094638/1340462 (executing program) 2021/07/24 20:32:05 fetching corpus: 30150, signal 1095703/1341014 (executing program) 2021/07/24 20:32:05 fetching corpus: 30200, signal 1096120/1341473 (executing program) 2021/07/24 20:32:05 fetching corpus: 30250, signal 1096715/1341917 (executing program) 2021/07/24 20:32:05 fetching corpus: 30300, signal 1097093/1342368 (executing program) 2021/07/24 20:32:06 fetching corpus: 30350, signal 1097381/1342797 (executing program) 2021/07/24 20:32:06 fetching corpus: 30400, signal 1097784/1343255 (executing program) 2021/07/24 20:32:06 fetching corpus: 30450, signal 1098182/1343735 (executing program) 2021/07/24 20:32:06 fetching corpus: 30500, signal 1098658/1344183 (executing program) 2021/07/24 20:32:06 fetching corpus: 30550, signal 1099047/1344660 (executing program) 2021/07/24 20:32:06 fetching corpus: 30600, signal 1099451/1345123 (executing program) 2021/07/24 20:32:06 fetching corpus: 30650, signal 1099795/1345559 (executing program) 2021/07/24 20:32:06 fetching corpus: 30700, signal 1100384/1346054 (executing program) 2021/07/24 20:32:07 fetching corpus: 30750, signal 1100863/1346490 (executing program) 2021/07/24 20:32:07 fetching corpus: 30800, signal 1101231/1346907 (executing program) 2021/07/24 20:32:07 fetching corpus: 30850, signal 1101776/1347369 (executing program) 2021/07/24 20:32:07 fetching corpus: 30900, signal 1102292/1347776 (executing program) 2021/07/24 20:32:07 fetching corpus: 30950, signal 1103268/1348286 (executing program) 2021/07/24 20:32:07 fetching corpus: 31000, signal 1103608/1348742 (executing program) 2021/07/24 20:32:07 fetching corpus: 31050, signal 1104524/1349217 (executing program) 2021/07/24 20:32:07 fetching corpus: 31100, signal 1105061/1349633 (executing program) 2021/07/24 20:32:07 fetching corpus: 31150, signal 1105591/1350101 (executing program) 2021/07/24 20:32:08 fetching corpus: 31200, signal 1106019/1350507 (executing program) 2021/07/24 20:32:08 fetching corpus: 31250, signal 1106552/1350938 (executing program) 2021/07/24 20:32:08 fetching corpus: 31300, signal 1106967/1351376 (executing program) 2021/07/24 20:32:08 fetching corpus: 31350, signal 1107419/1351810 (executing program) 2021/07/24 20:32:08 fetching corpus: 31400, signal 1107843/1352219 (executing program) 2021/07/24 20:32:08 fetching corpus: 31450, signal 1108125/1352653 (executing program) 2021/07/24 20:32:09 fetching corpus: 31500, signal 1108583/1353042 (executing program) 2021/07/24 20:32:09 fetching corpus: 31550, signal 1109113/1353460 (executing program) 2021/07/24 20:32:09 fetching corpus: 31600, signal 1109483/1353906 (executing program) 2021/07/24 20:32:09 fetching corpus: 31650, signal 1110007/1354348 (executing program) 2021/07/24 20:32:09 fetching corpus: 31700, signal 1110510/1354774 (executing program) 2021/07/24 20:32:09 fetching corpus: 31750, signal 1111027/1355196 (executing program) 2021/07/24 20:32:09 fetching corpus: 31800, signal 1111474/1355590 (executing program) 2021/07/24 20:32:09 fetching corpus: 31850, signal 1111935/1356029 (executing program) 2021/07/24 20:32:10 fetching corpus: 31900, signal 1112264/1356448 (executing program) 2021/07/24 20:32:10 fetching corpus: 31950, signal 1112893/1356897 (executing program) 2021/07/24 20:32:10 fetching corpus: 32000, signal 1113248/1357310 (executing program) 2021/07/24 20:32:10 fetching corpus: 32050, signal 1113587/1357729 (executing program) 2021/07/24 20:32:10 fetching corpus: 32100, signal 1114000/1358173 (executing program) 2021/07/24 20:32:10 fetching corpus: 32150, signal 1114414/1358574 (executing program) 2021/07/24 20:32:10 fetching corpus: 32200, signal 1114939/1358976 (executing program) 2021/07/24 20:32:10 fetching corpus: 32250, signal 1115262/1359412 (executing program) 2021/07/24 20:32:11 fetching corpus: 32300, signal 1115662/1359808 (executing program) 2021/07/24 20:32:11 fetching corpus: 32350, signal 1116218/1360230 (executing program) 2021/07/24 20:32:11 fetching corpus: 32400, signal 1116683/1360618 (executing program) 2021/07/24 20:32:11 fetching corpus: 32450, signal 1117020/1361012 (executing program) 2021/07/24 20:32:11 fetching corpus: 32500, signal 1119505/1361511 (executing program) 2021/07/24 20:32:11 fetching corpus: 32550, signal 1119893/1361888 (executing program) 2021/07/24 20:32:11 fetching corpus: 32600, signal 1120200/1362268 (executing program) 2021/07/24 20:32:11 fetching corpus: 32650, signal 1120563/1362643 (executing program) 2021/07/24 20:32:12 fetching corpus: 32700, signal 1121072/1363024 (executing program) 2021/07/24 20:32:12 fetching corpus: 32750, signal 1121716/1363447 (executing program) 2021/07/24 20:32:12 fetching corpus: 32800, signal 1122677/1363853 (executing program) 2021/07/24 20:32:12 fetching corpus: 32850, signal 1123159/1364257 (executing program) 2021/07/24 20:32:12 fetching corpus: 32900, signal 1123587/1364658 (executing program) 2021/07/24 20:32:12 fetching corpus: 32950, signal 1123912/1365078 (executing program) 2021/07/24 20:32:12 fetching corpus: 33000, signal 1124365/1365497 (executing program) 2021/07/24 20:32:12 fetching corpus: 33050, signal 1125147/1365910 (executing program) 2021/07/24 20:32:13 fetching corpus: 33100, signal 1125460/1366304 (executing program) 2021/07/24 20:32:13 fetching corpus: 33150, signal 1125731/1366642 (executing program) 2021/07/24 20:32:13 fetching corpus: 33200, signal 1126120/1367044 (executing program) 2021/07/24 20:32:13 fetching corpus: 33250, signal 1126706/1367403 (executing program) 2021/07/24 20:32:13 fetching corpus: 33300, signal 1127154/1367769 (executing program) 2021/07/24 20:32:13 fetching corpus: 33350, signal 1127590/1368140 (executing program) 2021/07/24 20:32:13 fetching corpus: 33400, signal 1128036/1368538 (executing program) 2021/07/24 20:32:13 fetching corpus: 33450, signal 1128536/1368873 (executing program) 2021/07/24 20:32:13 fetching corpus: 33500, signal 1128850/1369238 (executing program) 2021/07/24 20:32:14 fetching corpus: 33550, signal 1129368/1369613 (executing program) 2021/07/24 20:32:14 fetching corpus: 33600, signal 1129768/1369993 (executing program) 2021/07/24 20:32:14 fetching corpus: 33650, signal 1130211/1370358 (executing program) 2021/07/24 20:32:14 fetching corpus: 33700, signal 1130627/1370722 (executing program) 2021/07/24 20:32:14 fetching corpus: 33750, signal 1130908/1371065 (executing program) 2021/07/24 20:32:14 fetching corpus: 33799, signal 1131337/1371415 (executing program) 2021/07/24 20:32:14 fetching corpus: 33849, signal 1131762/1371778 (executing program) 2021/07/24 20:32:14 fetching corpus: 33898, signal 1135369/1372178 (executing program) 2021/07/24 20:32:14 fetching corpus: 33948, signal 1136069/1372539 (executing program) 2021/07/24 20:32:15 fetching corpus: 33998, signal 1136444/1372886 (executing program) 2021/07/24 20:32:15 fetching corpus: 34048, signal 1136715/1373209 (executing program) 2021/07/24 20:32:15 fetching corpus: 34098, signal 1137236/1373576 (executing program) 2021/07/24 20:32:15 fetching corpus: 34148, signal 1137664/1373936 (executing program) 2021/07/24 20:32:15 fetching corpus: 34198, signal 1138151/1374287 (executing program) 2021/07/24 20:32:15 fetching corpus: 34248, signal 1138458/1374643 (executing program) 2021/07/24 20:32:15 fetching corpus: 34298, signal 1138887/1374995 (executing program) 2021/07/24 20:32:15 fetching corpus: 34348, signal 1139378/1375336 (executing program) 2021/07/24 20:32:16 fetching corpus: 34398, signal 1139735/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34448, signal 1140265/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34498, signal 1140677/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34548, signal 1141136/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34598, signal 1141448/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34648, signal 1142068/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34698, signal 1142356/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34748, signal 1142772/1375612 (executing program) 2021/07/24 20:32:16 fetching corpus: 34798, signal 1143277/1375612 (executing program) 2021/07/24 20:32:17 fetching corpus: 34848, signal 1143743/1375612 (executing program) 2021/07/24 20:32:17 fetching corpus: 34898, signal 1144214/1375612 (executing program) 2021/07/24 20:32:17 fetching corpus: 34948, signal 1144676/1375612 (executing program) 2021/07/24 20:32:17 fetching corpus: 34998, signal 1145078/1375612 (executing program) 2021/07/24 20:32:17 fetching corpus: 35048, signal 1145473/1375612 (executing program) 2021/07/24 20:32:17 fetching corpus: 35098, signal 1145904/1375612 (executing program) 2021/07/24 20:32:17 fetching corpus: 35148, signal 1146245/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35198, signal 1146656/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35248, signal 1147083/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35298, signal 1147482/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35348, signal 1147935/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35398, signal 1148408/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35448, signal 1148833/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35498, signal 1149185/1375612 (executing program) 2021/07/24 20:32:18 fetching corpus: 35548, signal 1149603/1375617 (executing program) 2021/07/24 20:32:18 fetching corpus: 35598, signal 1149873/1375617 (executing program) 2021/07/24 20:32:19 fetching corpus: 35648, signal 1150268/1375617 (executing program) 2021/07/24 20:32:19 fetching corpus: 35698, signal 1150575/1375618 (executing program) 2021/07/24 20:32:19 fetching corpus: 35748, signal 1150987/1375618 (executing program) 2021/07/24 20:32:19 fetching corpus: 35798, signal 1151392/1375618 (executing program) 2021/07/24 20:32:19 fetching corpus: 35848, signal 1151680/1375618 (executing program) 2021/07/24 20:32:19 fetching corpus: 35898, signal 1152121/1375618 (executing program) 2021/07/24 20:32:19 fetching corpus: 35948, signal 1152494/1375618 (executing program) 2021/07/24 20:32:19 fetching corpus: 35998, signal 1152839/1375618 (executing program) 2021/07/24 20:32:19 fetching corpus: 36048, signal 1153374/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36098, signal 1153961/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36148, signal 1154232/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36198, signal 1154488/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36247, signal 1155577/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36297, signal 1155820/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36347, signal 1156107/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36397, signal 1156476/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36447, signal 1156994/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36497, signal 1157481/1375619 (executing program) 2021/07/24 20:32:20 fetching corpus: 36547, signal 1157939/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36597, signal 1158433/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36647, signal 1159061/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36697, signal 1159329/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36747, signal 1159608/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36797, signal 1160169/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36847, signal 1160515/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36897, signal 1160847/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36947, signal 1161201/1375619 (executing program) 2021/07/24 20:32:21 fetching corpus: 36997, signal 1161617/1375619 (executing program) 2021/07/24 20:32:22 fetching corpus: 37047, signal 1161980/1375619 (executing program) 2021/07/24 20:32:22 fetching corpus: 37097, signal 1162361/1375619 (executing program) 2021/07/24 20:32:22 fetching corpus: 37147, signal 1162704/1375619 (executing program) 2021/07/24 20:32:22 fetching corpus: 37197, signal 1163286/1375619 (executing program) 2021/07/24 20:32:22 fetching corpus: 37247, signal 1163649/1375619 (executing program) 2021/07/24 20:32:22 fetching corpus: 37297, signal 1163857/1375619 (executing program) 2021/07/24 20:32:23 fetching corpus: 37347, signal 1164582/1375619 (executing program) 2021/07/24 20:32:23 fetching corpus: 37397, signal 1164879/1375619 (executing program) 2021/07/24 20:32:23 fetching corpus: 37447, signal 1165371/1375619 (executing program) 2021/07/24 20:32:23 fetching corpus: 37497, signal 1165730/1375619 (executing program) 2021/07/24 20:32:23 fetching corpus: 37547, signal 1166345/1375620 (executing program) 2021/07/24 20:32:23 fetching corpus: 37597, signal 1166689/1375620 (executing program) 2021/07/24 20:32:23 fetching corpus: 37647, signal 1167143/1375620 (executing program) 2021/07/24 20:32:23 fetching corpus: 37697, signal 1167609/1375620 (executing program) 2021/07/24 20:32:23 fetching corpus: 37747, signal 1168099/1375620 (executing program) 2021/07/24 20:32:24 fetching corpus: 37797, signal 1168393/1375620 (executing program) 2021/07/24 20:32:24 fetching corpus: 37847, signal 1168657/1375620 (executing program) 2021/07/24 20:32:24 fetching corpus: 37897, signal 1169167/1375620 (executing program) 2021/07/24 20:32:24 fetching corpus: 37947, signal 1169595/1375620 (executing program) 2021/07/24 20:32:24 fetching corpus: 37997, signal 1169966/1375620 (executing program) 2021/07/24 20:32:24 fetching corpus: 38047, signal 1170301/1375622 (executing program) 2021/07/24 20:32:24 fetching corpus: 38097, signal 1170574/1375622 (executing program) 2021/07/24 20:32:24 fetching corpus: 38147, signal 1171013/1375622 (executing program) 2021/07/24 20:32:24 fetching corpus: 38197, signal 1171279/1375623 (executing program) 2021/07/24 20:32:24 fetching corpus: 38247, signal 1171759/1375625 (executing program) 2021/07/24 20:32:25 fetching corpus: 38297, signal 1172172/1375625 (executing program) 2021/07/24 20:32:25 fetching corpus: 38347, signal 1172604/1375625 (executing program) 2021/07/24 20:32:25 fetching corpus: 38397, signal 1172994/1375626 (executing program) 2021/07/24 20:32:25 fetching corpus: 38447, signal 1173451/1375626 (executing program) 2021/07/24 20:32:25 fetching corpus: 38497, signal 1173671/1375626 (executing program) 2021/07/24 20:32:25 fetching corpus: 38547, signal 1173982/1375626 (executing program) 2021/07/24 20:32:25 fetching corpus: 38597, signal 1174726/1375626 (executing program) 2021/07/24 20:32:25 fetching corpus: 38647, signal 1175199/1375626 (executing program) 2021/07/24 20:32:25 fetching corpus: 38697, signal 1175601/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 38747, signal 1176004/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 38797, signal 1176311/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 38847, signal 1176645/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 38897, signal 1177008/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 38947, signal 1177327/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 38997, signal 1177929/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 39047, signal 1178370/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 39097, signal 1178796/1375626 (executing program) 2021/07/24 20:32:26 fetching corpus: 39147, signal 1179154/1375626 (executing program) 2021/07/24 20:32:27 fetching corpus: 39197, signal 1179945/1375627 (executing program) 2021/07/24 20:32:27 fetching corpus: 39247, signal 1180364/1375627 (executing program) 2021/07/24 20:32:27 fetching corpus: 39297, signal 1180751/1375627 (executing program) 2021/07/24 20:32:27 fetching corpus: 39347, signal 1181245/1375627 (executing program) 2021/07/24 20:32:27 fetching corpus: 39397, signal 1181968/1375627 (executing program) 2021/07/24 20:32:27 fetching corpus: 39447, signal 1182286/1375627 (executing program) 2021/07/24 20:32:27 fetching corpus: 39497, signal 1182896/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39547, signal 1183195/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39597, signal 1183509/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39647, signal 1184266/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39697, signal 1184662/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39747, signal 1185042/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39797, signal 1185253/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39847, signal 1185552/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39897, signal 1185851/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39947, signal 1186217/1375627 (executing program) 2021/07/24 20:32:28 fetching corpus: 39997, signal 1186560/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40047, signal 1186822/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40097, signal 1187207/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40147, signal 1187673/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40197, signal 1188018/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40247, signal 1188405/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40297, signal 1188740/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40347, signal 1189078/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40397, signal 1189598/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40447, signal 1189977/1375627 (executing program) 2021/07/24 20:32:29 fetching corpus: 40497, signal 1190396/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40547, signal 1190765/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40597, signal 1191314/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40647, signal 1191631/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40697, signal 1192152/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40747, signal 1192546/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40797, signal 1192860/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40847, signal 1193201/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40897, signal 1193544/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40947, signal 1193935/1375627 (executing program) 2021/07/24 20:32:30 fetching corpus: 40997, signal 1194382/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41047, signal 1194720/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41097, signal 1195000/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41147, signal 1195284/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41197, signal 1195588/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41247, signal 1196023/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41297, signal 1196475/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41347, signal 1196800/1375638 (executing program) 2021/07/24 20:32:31 fetching corpus: 41397, signal 1197036/1375638 (executing program) 2021/07/24 20:32:32 fetching corpus: 41447, signal 1197569/1375638 (executing program) 2021/07/24 20:32:32 fetching corpus: 41497, signal 1197919/1375638 (executing program) 2021/07/24 20:32:32 fetching corpus: 41547, signal 1198307/1375638 (executing program) 2021/07/24 20:32:32 fetching corpus: 41597, signal 1198638/1375638 (executing program) 2021/07/24 20:32:32 fetching corpus: 41647, signal 1199021/1375638 (executing program) 2021/07/24 20:32:32 fetching corpus: 41697, signal 1199312/1375638 (executing program) 2021/07/24 20:32:33 fetching corpus: 41747, signal 1199665/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 41797, signal 1200279/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 41847, signal 1200661/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 41897, signal 1200990/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 41947, signal 1201271/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 41997, signal 1201538/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 42047, signal 1201836/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 42097, signal 1202340/1375643 (executing program) 2021/07/24 20:32:33 fetching corpus: 42147, signal 1202677/1375643 (executing program) 2021/07/24 20:32:34 fetching corpus: 42197, signal 1203001/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42247, signal 1203302/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42297, signal 1203945/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42347, signal 1204331/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42397, signal 1204738/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42447, signal 1205047/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42497, signal 1205321/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42547, signal 1205790/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42597, signal 1206078/1375645 (executing program) 2021/07/24 20:32:34 fetching corpus: 42647, signal 1206382/1375645 (executing program) 2021/07/24 20:32:35 fetching corpus: 42697, signal 1206709/1375645 (executing program) 2021/07/24 20:32:35 fetching corpus: 42747, signal 1207076/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 42797, signal 1207481/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 42847, signal 1207718/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 42897, signal 1208036/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 42947, signal 1208277/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 42997, signal 1208648/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 43047, signal 1209070/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 43097, signal 1209460/1375647 (executing program) 2021/07/24 20:32:35 fetching corpus: 43147, signal 1209782/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43197, signal 1210126/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43247, signal 1210509/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43297, signal 1211188/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43347, signal 1211624/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43397, signal 1211865/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43447, signal 1212317/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43497, signal 1212795/1375647 (executing program) 2021/07/24 20:32:36 fetching corpus: 43547, signal 1213072/1375648 (executing program) 2021/07/24 20:32:36 fetching corpus: 43597, signal 1213349/1375653 (executing program) 2021/07/24 20:32:37 fetching corpus: 43647, signal 1213597/1375653 (executing program) 2021/07/24 20:32:37 fetching corpus: 43697, signal 1213983/1375653 (executing program) 2021/07/24 20:32:37 fetching corpus: 43747, signal 1214448/1375653 (executing program) 2021/07/24 20:32:37 fetching corpus: 43797, signal 1214743/1375653 (executing program) 2021/07/24 20:32:37 fetching corpus: 43847, signal 1215122/1375653 (executing program) 2021/07/24 20:32:37 fetching corpus: 43897, signal 1215369/1375653 (executing program) 2021/07/24 20:32:37 fetching corpus: 43947, signal 1215743/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 43997, signal 1216676/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44047, signal 1216948/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44097, signal 1217317/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44147, signal 1217633/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44197, signal 1217921/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44247, signal 1218369/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44297, signal 1219003/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44347, signal 1219296/1375653 (executing program) 2021/07/24 20:32:38 fetching corpus: 44397, signal 1219624/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44447, signal 1219949/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44497, signal 1220271/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44547, signal 1220595/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44597, signal 1220906/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44647, signal 1221146/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44697, signal 1221464/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44747, signal 1221832/1375653 (executing program) 2021/07/24 20:32:39 fetching corpus: 44797, signal 1222282/1375653 (executing program) 2021/07/24 20:32:40 fetching corpus: 44847, signal 1222581/1375656 (executing program) 2021/07/24 20:32:40 fetching corpus: 44897, signal 1222942/1375660 (executing program) 2021/07/24 20:32:40 fetching corpus: 44947, signal 1223246/1375660 (executing program) 2021/07/24 20:32:40 fetching corpus: 44997, signal 1223643/1375660 (executing program) 2021/07/24 20:32:40 fetching corpus: 45047, signal 1223932/1375660 (executing program) 2021/07/24 20:32:40 fetching corpus: 45097, signal 1224450/1375660 (executing program) 2021/07/24 20:32:40 fetching corpus: 45147, signal 1224762/1375660 (executing program) 2021/07/24 20:32:40 fetching corpus: 45197, signal 1225095/1375660 (executing program) 2021/07/24 20:32:40 fetching corpus: 45247, signal 1225549/1375660 (executing program) 2021/07/24 20:32:41 fetching corpus: 45297, signal 1225792/1375660 (executing program) 2021/07/24 20:32:41 fetching corpus: 45347, signal 1226023/1375660 (executing program) 2021/07/24 20:32:41 fetching corpus: 45397, signal 1226301/1375660 (executing program) 2021/07/24 20:32:41 fetching corpus: 45447, signal 1226545/1375660 (executing program) 2021/07/24 20:32:41 fetching corpus: 45497, signal 1226848/1375662 (executing program) 2021/07/24 20:32:41 fetching corpus: 45547, signal 1227182/1375662 (executing program) 2021/07/24 20:32:41 fetching corpus: 45597, signal 1227377/1375662 (executing program) 2021/07/24 20:32:41 fetching corpus: 45647, signal 1227802/1375662 (executing program) 2021/07/24 20:32:41 fetching corpus: 45697, signal 1228098/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 45747, signal 1228507/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 45797, signal 1228790/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 45847, signal 1229108/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 45897, signal 1229451/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 45947, signal 1229772/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 45997, signal 1230070/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 46047, signal 1230330/1375662 (executing program) 2021/07/24 20:32:42 fetching corpus: 46097, signal 1230572/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46147, signal 1230813/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46197, signal 1230983/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46247, signal 1231223/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46297, signal 1231480/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46347, signal 1231740/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46397, signal 1231997/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46447, signal 1232294/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46497, signal 1232612/1375662 (executing program) 2021/07/24 20:32:43 fetching corpus: 46547, signal 1232834/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46597, signal 1233331/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46647, signal 1233738/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46697, signal 1233973/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46747, signal 1234231/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46797, signal 1234679/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46847, signal 1235308/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46897, signal 1235960/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46947, signal 1236301/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 46997, signal 1236548/1375662 (executing program) 2021/07/24 20:32:44 fetching corpus: 47047, signal 1236804/1375662 (executing program) 2021/07/24 20:32:45 fetching corpus: 47097, signal 1237113/1375662 (executing program) 2021/07/24 20:32:45 fetching corpus: 47147, signal 1237336/1375662 (executing program) 2021/07/24 20:32:45 fetching corpus: 47197, signal 1237664/1375662 (executing program) 2021/07/24 20:32:45 fetching corpus: 47247, signal 1237998/1375663 (executing program) 2021/07/24 20:32:45 fetching corpus: 47297, signal 1238235/1375663 (executing program) 2021/07/24 20:32:45 fetching corpus: 47347, signal 1238647/1375663 (executing program) 2021/07/24 20:32:45 fetching corpus: 47397, signal 1238921/1375663 (executing program) 2021/07/24 20:32:45 fetching corpus: 47447, signal 1239239/1375663 (executing program) 2021/07/24 20:32:45 fetching corpus: 47497, signal 1239449/1375663 (executing program) 2021/07/24 20:32:45 fetching corpus: 47547, signal 1239813/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47597, signal 1240327/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47647, signal 1240749/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47697, signal 1240969/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47747, signal 1241322/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47797, signal 1241664/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47847, signal 1241931/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47897, signal 1242201/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47947, signal 1242535/1375663 (executing program) 2021/07/24 20:32:46 fetching corpus: 47997, signal 1242772/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48047, signal 1243115/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48097, signal 1243536/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48147, signal 1243923/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48197, signal 1244199/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48247, signal 1244827/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48297, signal 1245207/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48347, signal 1245468/1375663 (executing program) 2021/07/24 20:32:47 fetching corpus: 48397, signal 1245793/1375663 (executing program) [ 194.378777][ T3269] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.385112][ T3269] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/24 20:32:47 fetching corpus: 48447, signal 1245952/1375663 (executing program) 2021/07/24 20:32:48 fetching corpus: 48497, signal 1246332/1375663 (executing program) 2021/07/24 20:32:48 fetching corpus: 48547, signal 1246553/1375663 (executing program) 2021/07/24 20:32:48 fetching corpus: 48597, signal 1246860/1375664 (executing program) 2021/07/24 20:32:48 fetching corpus: 48647, signal 1247036/1375664 (executing program) 2021/07/24 20:32:48 fetching corpus: 48697, signal 1247358/1375664 (executing program) 2021/07/24 20:32:48 fetching corpus: 48747, signal 1247861/1375664 (executing program) 2021/07/24 20:32:48 fetching corpus: 48797, signal 1248514/1375664 (executing program) 2021/07/24 20:32:48 fetching corpus: 48847, signal 1248966/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 48897, signal 1249235/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 48947, signal 1249528/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 48997, signal 1249927/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 49047, signal 1250229/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 49097, signal 1250657/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 49147, signal 1250869/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 49197, signal 1251093/1375664 (executing program) 2021/07/24 20:32:49 fetching corpus: 49247, signal 1251410/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49297, signal 1251681/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49347, signal 1251984/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49397, signal 1252193/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49447, signal 1252504/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49497, signal 1252887/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49547, signal 1253302/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49597, signal 1253591/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49647, signal 1253859/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49697, signal 1254092/1375664 (executing program) 2021/07/24 20:32:50 fetching corpus: 49747, signal 1254335/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 49797, signal 1254668/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 49847, signal 1254888/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 49897, signal 1255043/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 49947, signal 1255349/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 49997, signal 1255634/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 50047, signal 1256009/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 50097, signal 1256234/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 50147, signal 1256481/1375664 (executing program) 2021/07/24 20:32:51 fetching corpus: 50197, signal 1256750/1375668 (executing program) 2021/07/24 20:32:51 fetching corpus: 50247, signal 1257012/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50297, signal 1257296/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50347, signal 1257561/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50397, signal 1257941/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50447, signal 1258417/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50497, signal 1258639/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50547, signal 1259081/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50597, signal 1259389/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50647, signal 1259693/1375685 (executing program) 2021/07/24 20:32:52 fetching corpus: 50697, signal 1260025/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 50747, signal 1260356/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 50797, signal 1260741/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 50847, signal 1261124/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 50897, signal 1261339/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 50947, signal 1261553/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 50997, signal 1261811/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 51047, signal 1262061/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 51097, signal 1262264/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 51147, signal 1262463/1375685 (executing program) 2021/07/24 20:32:53 fetching corpus: 51197, signal 1262656/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51247, signal 1262976/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51297, signal 1263243/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51347, signal 1263594/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51397, signal 1263895/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51447, signal 1264482/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51497, signal 1264970/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51547, signal 1265242/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51597, signal 1265468/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51647, signal 1265670/1375685 (executing program) 2021/07/24 20:32:54 fetching corpus: 51697, signal 1265895/1375689 (executing program) 2021/07/24 20:32:55 fetching corpus: 51747, signal 1266301/1375689 (executing program) 2021/07/24 20:32:55 fetching corpus: 51797, signal 1266751/1375689 (executing program) 2021/07/24 20:32:55 fetching corpus: 51847, signal 1267033/1375689 (executing program) 2021/07/24 20:32:55 fetching corpus: 51897, signal 1267363/1375689 (executing program) 2021/07/24 20:32:55 fetching corpus: 51947, signal 1267637/1375689 (executing program) 2021/07/24 20:32:55 fetching corpus: 51997, signal 1267839/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52047, signal 1268127/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52097, signal 1268339/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52147, signal 1268571/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52197, signal 1268945/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52247, signal 1269185/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52297, signal 1269473/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52347, signal 1269762/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52397, signal 1270230/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52447, signal 1270542/1375689 (executing program) 2021/07/24 20:32:56 fetching corpus: 52497, signal 1270743/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52547, signal 1271018/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52597, signal 1271319/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52647, signal 1271658/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52697, signal 1271813/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52747, signal 1272010/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52797, signal 1272208/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52847, signal 1272594/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52897, signal 1272918/1375697 (executing program) 2021/07/24 20:32:57 fetching corpus: 52947, signal 1273159/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 52997, signal 1273358/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53047, signal 1273653/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53097, signal 1274012/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53147, signal 1274280/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53197, signal 1274537/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53247, signal 1274796/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53297, signal 1275300/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53347, signal 1275583/1375697 (executing program) 2021/07/24 20:32:58 fetching corpus: 53397, signal 1275843/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53447, signal 1276105/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53497, signal 1276475/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53547, signal 1277019/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53597, signal 1277339/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53647, signal 1277645/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53697, signal 1278020/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53747, signal 1278202/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53797, signal 1278449/1375697 (executing program) 2021/07/24 20:32:59 fetching corpus: 53847, signal 1278641/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 53897, signal 1278874/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 53947, signal 1279193/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 53997, signal 1279487/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 54047, signal 1279745/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 54097, signal 1280337/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 54147, signal 1280602/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 54197, signal 1280919/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 54247, signal 1281182/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 54297, signal 1281425/1375697 (executing program) 2021/07/24 20:33:00 fetching corpus: 54347, signal 1281875/1375697 (executing program) 2021/07/24 20:33:01 fetching corpus: 54397, signal 1282100/1375697 (executing program) 2021/07/24 20:33:01 fetching corpus: 54447, signal 1282566/1375707 (executing program) 2021/07/24 20:33:01 fetching corpus: 54497, signal 1282821/1375707 (executing program) 2021/07/24 20:33:01 fetching corpus: 54547, signal 1283105/1375707 (executing program) 2021/07/24 20:33:01 fetching corpus: 54597, signal 1283342/1375707 (executing program) 2021/07/24 20:33:01 fetching corpus: 54647, signal 1283611/1375707 (executing program) 2021/07/24 20:33:01 fetching corpus: 54697, signal 1283869/1375707 (executing program) 2021/07/24 20:33:02 fetching corpus: 54747, signal 1284022/1375707 (executing program) 2021/07/24 20:33:02 fetching corpus: 54797, signal 1284403/1375707 (executing program) 2021/07/24 20:33:02 fetching corpus: 54847, signal 1284732/1375714 (executing program) 2021/07/24 20:33:02 fetching corpus: 54897, signal 1284927/1375714 (executing program) 2021/07/24 20:33:02 fetching corpus: 54947, signal 1285281/1375714 (executing program) 2021/07/24 20:33:02 fetching corpus: 54997, signal 1285473/1375714 (executing program) 2021/07/24 20:33:02 fetching corpus: 55047, signal 1285869/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55097, signal 1286085/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55147, signal 1286324/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55197, signal 1286730/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55247, signal 1287069/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55297, signal 1287304/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55347, signal 1287545/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55397, signal 1287892/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55447, signal 1288149/1375714 (executing program) 2021/07/24 20:33:03 fetching corpus: 55497, signal 1288381/1375716 (executing program) 2021/07/24 20:33:04 fetching corpus: 55547, signal 1288737/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55597, signal 1289049/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55647, signal 1289334/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55697, signal 1289614/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55746, signal 1289931/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55796, signal 1290128/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55846, signal 1290548/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55896, signal 1290779/1375717 (executing program) 2021/07/24 20:33:04 fetching corpus: 55946, signal 1291065/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 55996, signal 1291340/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56046, signal 1291599/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56096, signal 1291899/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56146, signal 1292110/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56196, signal 1292287/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56246, signal 1292687/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56296, signal 1293084/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56346, signal 1293320/1375718 (executing program) 2021/07/24 20:33:05 fetching corpus: 56396, signal 1293762/1375718 (executing program) 2021/07/24 20:33:06 fetching corpus: 56446, signal 1294056/1375718 (executing program) 2021/07/24 20:33:06 fetching corpus: 56496, signal 1294312/1375718 (executing program) 2021/07/24 20:33:06 fetching corpus: 56546, signal 1294640/1375718 (executing program) 2021/07/24 20:33:06 fetching corpus: 56596, signal 1294909/1375719 (executing program) 2021/07/24 20:33:06 fetching corpus: 56646, signal 1295180/1375719 (executing program) 2021/07/24 20:33:06 fetching corpus: 56696, signal 1295427/1375719 (executing program) 2021/07/24 20:33:06 fetching corpus: 56746, signal 1295724/1375719 (executing program) 2021/07/24 20:33:06 fetching corpus: 56796, signal 1295961/1375719 (executing program) 2021/07/24 20:33:06 fetching corpus: 56846, signal 1296081/1375719 (executing program) 2021/07/24 20:33:06 fetching corpus: 56896, signal 1296339/1375722 (executing program) 2021/07/24 20:33:07 fetching corpus: 56946, signal 1296553/1375722 (executing program) 2021/07/24 20:33:07 fetching corpus: 56996, signal 1296871/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57046, signal 1297197/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57096, signal 1297421/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57146, signal 1297612/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57196, signal 1297870/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57246, signal 1298096/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57296, signal 1298303/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57346, signal 1298580/1375723 (executing program) 2021/07/24 20:33:07 fetching corpus: 57396, signal 1298919/1375723 (executing program) 2021/07/24 20:33:08 fetching corpus: 57446, signal 1299274/1375723 (executing program) 2021/07/24 20:33:08 fetching corpus: 57496, signal 1299503/1375723 (executing program) 2021/07/24 20:33:08 fetching corpus: 57546, signal 1299715/1375723 (executing program) 2021/07/24 20:33:08 fetching corpus: 57596, signal 1300765/1375724 (executing program) 2021/07/24 20:33:08 fetching corpus: 57646, signal 1301025/1375724 (executing program) 2021/07/24 20:33:08 fetching corpus: 57696, signal 1301454/1375724 (executing program) 2021/07/24 20:33:08 fetching corpus: 57746, signal 1301740/1375724 (executing program) 2021/07/24 20:33:08 fetching corpus: 57796, signal 1301955/1375724 (executing program) 2021/07/24 20:33:09 fetching corpus: 57846, signal 1302136/1375724 (executing program) 2021/07/24 20:33:09 fetching corpus: 57896, signal 1302458/1375724 (executing program) 2021/07/24 20:33:09 fetching corpus: 57946, signal 1302741/1375729 (executing program) 2021/07/24 20:33:09 fetching corpus: 57996, signal 1303078/1375729 (executing program) 2021/07/24 20:33:09 fetching corpus: 58046, signal 1303358/1375729 (executing program) 2021/07/24 20:33:09 fetching corpus: 58096, signal 1303580/1375729 (executing program) 2021/07/24 20:33:09 fetching corpus: 58146, signal 1303793/1375729 (executing program) 2021/07/24 20:33:10 fetching corpus: 58196, signal 1304086/1375729 (executing program) 2021/07/24 20:33:10 fetching corpus: 58246, signal 1304311/1375733 (executing program) 2021/07/24 20:33:10 fetching corpus: 58296, signal 1304470/1375733 (executing program) 2021/07/24 20:33:10 fetching corpus: 58346, signal 1304745/1375733 (executing program) 2021/07/24 20:33:10 fetching corpus: 58396, signal 1305128/1375733 (executing program) 2021/07/24 20:33:10 fetching corpus: 58446, signal 1305350/1375733 (executing program) 2021/07/24 20:33:10 fetching corpus: 58496, signal 1305566/1375733 (executing program) 2021/07/24 20:33:10 fetching corpus: 58546, signal 1305862/1375733 (executing program) 2021/07/24 20:33:10 fetching corpus: 58596, signal 1306204/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58646, signal 1306520/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58696, signal 1306727/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58746, signal 1306972/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58796, signal 1307193/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58846, signal 1307476/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58896, signal 1307747/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58946, signal 1307932/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 58996, signal 1308145/1375751 (executing program) 2021/07/24 20:33:11 fetching corpus: 59046, signal 1308346/1375751 (executing program) 2021/07/24 20:33:12 fetching corpus: 59096, signal 1308574/1375751 (executing program) 2021/07/24 20:33:12 fetching corpus: 59146, signal 1308829/1375751 (executing program) 2021/07/24 20:33:12 fetching corpus: 59196, signal 1309051/1375751 (executing program) 2021/07/24 20:33:12 fetching corpus: 59246, signal 1309351/1375752 (executing program) 2021/07/24 20:33:12 fetching corpus: 59296, signal 1309530/1375752 (executing program) 2021/07/24 20:33:12 fetching corpus: 59346, signal 1309843/1375752 (executing program) 2021/07/24 20:33:12 fetching corpus: 59396, signal 1310102/1375752 (executing program) 2021/07/24 20:33:12 fetching corpus: 59446, signal 1310467/1375752 (executing program) 2021/07/24 20:33:12 fetching corpus: 59496, signal 1310769/1375752 (executing program) 2021/07/24 20:33:12 fetching corpus: 59546, signal 1311076/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59596, signal 1311386/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59646, signal 1311593/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59696, signal 1311813/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59746, signal 1312015/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59796, signal 1312207/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59846, signal 1312383/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59896, signal 1312595/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59946, signal 1312956/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 59996, signal 1313283/1375752 (executing program) 2021/07/24 20:33:13 fetching corpus: 60046, signal 1313584/1375752 (executing program) 2021/07/24 20:33:14 fetching corpus: 60096, signal 1313822/1375752 (executing program) 2021/07/24 20:33:14 fetching corpus: 60096, signal 1313822/1375752 (executing program) 2021/07/24 20:33:16 starting 6 fuzzer processes 20:33:16 executing program 0: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000)={0x6, 0x0, 0x1}, &(0x7f0000000040)=[{}]) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0xfff, 0x6, {0x0}, {0xffffffffffffffff}, 0x8000}) rt_sigqueueinfo(r0, 0x1d, &(0x7f0000000100)={0x7, 0x3, 0x2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000180)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380), 0x4000, 0x0) read$FUSE(r2, &(0x7f00000003c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002400)=0x0) rt_tgsigqueueinfo(r6, r5, 0xa, &(0x7f0000002440)={0x13, 0x4, 0xfffff374}) r7 = accept4$inet6(r2, &(0x7f00000024c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000002500)=0x1c, 0x80800) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r7, 0xf502, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000002540), 0x101100, 0x0) ioctl$VHOST_GET_FEATURES(r8, 0x8008af00, &(0x7f0000002580)) read$FUSE(r2, &(0x7f00000025c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) rt_tgsigqueueinfo(r5, r5, 0x2e, &(0x7f0000004600)={0x41, 0x0, 0x6}) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r11 = fcntl$getown(r2, 0x9) waitid(0x2, r11, 0x0, 0x8, &(0x7f00000066c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000008900)={0x0, 0x0}) syz_fuse_handle_req(r8, &(0x7f0000006780)="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", 0x2000, &(0x7f000000b8c0)={&(0x7f0000008780)={0x50, 0x0, 0xa8a, {0x7, 0x21, 0x1f, 0x300300, 0x1, 0xc51, 0x7fffffff, 0x2}}, &(0x7f0000008800)={0x18, 0x0, 0x100000000, {0x81}}, &(0x7f0000008840)={0x18, 0x0, 0x8, {0x8}}, &(0x7f0000008880)={0x18, 0xfffffffffffffffe, 0x8, {0xfffffff7}}, &(0x7f00000088c0)={0x18, 0x0, 0x3, {0x1}}, &(0x7f0000008980)={0x28, 0x0, 0x200, {{0x101, 0x80000000, 0x0, r12}}}, &(0x7f00000089c0)={0x60, 0x0, 0xa09, {{0x0, 0x2, 0x7e9, 0x9, 0x4fe5, 0x8, 0x4, 0x7}}}, &(0x7f0000008a40)={0x18, 0xfffffffffffffffe, 0x0, {0x3}}, &(0x7f0000008a80)={0x1a, 0x0, 0x1, {'/dev/full\x00'}}, &(0x7f0000008ac0)={0x20, 0x0, 0xffffffffffff0001}, &(0x7f000000ac80)={0x78, 0xfffffffffffffffe, 0xfffffffffffffffb, {0x7d3, 0xd2fe, 0x0, {0x6, 0x8, 0x0, 0x4, 0x7, 0x3, 0x2, 0x8, 0x7, 0x1000, 0x6, 0x0, 0x0, 0x8, 0x80000001}}}, &(0x7f000000af00)={0x90, 0x0, 0x3, {0x2, 0x0, 0x6, 0x0, 0xd4, 0x3, {0x0, 0xd14f, 0x7, 0x0, 0x6, 0x2, 0xf4, 0x3, 0x9, 0x8000, 0x1000, 0x0, 0x0, 0x10001, 0x40b}}}, &(0x7f000000afc0)={0x70, 0x0, 0xff, [{0x0, 0x7, 0x5, 0xffff, '(Z{({'}, {0x4, 0x6, 0x4, 0x9, '{%-:'}, {0x1, 0x200, 0x1, 0x2, '-'}]}, &(0x7f000000b240)={0x488, 0xfffffffffffffff5, 0x100, [{{0x4, 0x2, 0x80000001, 0xb1e, 0x9, 0x5, {0x6, 0x6, 0x1, 0x8001, 0x1000000000000, 0x100000001, 0x7, 0x40, 0x1ff, 0xc000, 0x1, 0x0, r4, 0x1, 0x600}}, {0x5, 0x8001, 0x0, 0x8000}}, {{0x2, 0x2, 0x7, 0x2, 0x5, 0x1, {0x2, 0x5, 0x5, 0x1, 0x6, 0xfffffffffffffffd, 0x7, 0x1000, 0xa000000, 0x1000, 0x5, 0xee00, r9, 0x4}}, {0x0, 0x7fff, 0xa, 0x1, '/dev/full\x00'}}, {{0x4, 0x3, 0x5, 0xfffffffffffffff8, 0x5, 0x1, {0x2, 0x1, 0x2, 0x101, 0x3, 0x6, 0xfffffffa, 0xfffffffe, 0x6, 0xed96477bd5bfdf87, 0x7, r1, 0x0, 0x0, 0x7}}, {0x3, 0x7, 0xa, 0xa5bc, '/dev/full\x00'}}, {{0x3, 0x1, 0x2, 0x6, 0x9, 0x3, {0x1, 0x2, 0xa84d, 0x9, 0x1, 0x6, 0x4, 0x3, 0x1f, 0x6000, 0x10001, r3, r10, 0xfff}}, {0x0, 0x4, 0x8, 0x1, '\'^%+-/-='}}, {{0x3, 0x0, 0x0, 0x5, 0x487, 0x4, {0x5, 0x8, 0x6, 0x3, 0x2, 0x48940, 0x8001, 0x3, 0x4, 0x1000, 0x8, 0x0, r4, 0x2, 0x7}}, {0x3, 0x0, 0xa, 0x80000001, '/dev/full\x00'}}, {{0x3, 0x2, 0x3, 0x11b, 0x4, 0x8, {0x5, 0x9, 0x8, 0xfffffffffffffffc, 0x9, 0x7, 0x3, 0x9, 0x6, 0x6000, 0x7, r1, r9, 0x10001, 0x9}}, {0x4, 0x100, 0xa, 0x1, '/dev/full\x00'}}, {{0x4, 0x2, 0x80000001, 0x13ef, 0xa52d, 0x6, {0x5, 0x0, 0x9cf, 0x10001, 0x8000, 0x8001, 0x8, 0x3f, 0x3, 0x8000, 0x3, r3, 0x0, 0x80, 0x2}}, {0x3, 0x293c0655, 0x3, 0xfffffffb, '^\x97['}}]}, &(0x7f000000b7c0)={0xa0, 0x0, 0x7fffffff, {{0x4, 0x1, 0xb56d, 0x9, 0x3ff, 0x0, {0x4, 0x8, 0x3, 0x4, 0x40, 0x6, 0x80000000, 0x5, 0x3, 0x8000, 0x9, r3, 0x0, 0xb5, 0x1800}}, {0x0, 0x14}}}, &(0x7f000000b880)={0x20, 0x0, 0x7, {0x81, 0x0, 0x20, 0x80000001}}}) 20:33:16 executing program 1: ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x4]}, 0x8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x9, 0x9, 0x1, 0x2, 0x1, "e3c3254c3a17a5b78c0ab6799d12ac984053c7"}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = syz_io_uring_complete(0x0) tee(r1, r0, 0xabd, 0x8) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000001500)=0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r1, 0xa1ef1000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001540)={'veth0_to_bond\x00'}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001640)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001580)="d27dcf2303d8cd49b16c82709b5befac9c2559e5fcbdb16bca4b5ddd5967aee997b8cc5f7dd4bd2e5db3c5661baa791fdc83e50827c1ec7ee399f94e420021caf62bdabcd073f7bbf98c77a425d95103cf4e8bcfd068303261f62b8f9c8fa1cb5d9d87c478f95b171c84c6b428790b55c30ba106121e5e44e2bbdc2395601fd5397c7b5e4f1876c7ad5deb19", 0x8c, r0}, 0x68) r2 = accept4$inet(r1, &(0x7f00000016c0)={0x2, 0x0, @dev}, &(0x7f0000001700)=0x10, 0x0) r3 = syz_io_uring_setup(0x3760, &(0x7f0000001740)={0x0, 0x7a9d, 0x2, 0x2, 0x1b1, 0x0, r1}, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f00000017c0), &(0x7f0000001800)) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000001840)=r0, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001940)={&(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000001880)="7f3021b9efebdfb932e9125f0ed33a36207bc3e85e4fefb0c5a9477f19a519fbbd8f60c84f3d1de6230b6f8b85709f7afa13d234c6f49ac6e77620bc3c186fc9a24927e21f2549fd72c61fbf494a215ae6097bd16c8436644b3eecc5f0559232d0aa1a336624c621ed992ae8462e36d5b2214427ba350e3fe1d078089e3a086fd5e15f066dc524cd646d3e79fff8eafed634ee88", 0x94, r2}, 0x68) r4 = syz_mount_image$udf(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x4, &(0x7f0000001c40)=[{&(0x7f0000001a40)="c25eb00f5e0a0fdbdbd4b0d493280a82d7da35575b7a81e0a74c9dd649da049cff073bba708aee1469949e51e6711017b432978f6f05d62f9e51431d34bbae49c69d28b82a00e85b6e615b35371cc7a92438335b1903343353eaf5b473d281584799c37c78db9d82f7d5e9c85776386b3d380d09ad369bdd1f62dd3261595c9f1b33461e6021bff15521f808e03ad6e9c06f5a1fda968398e2ea089af5c8305132be9bec84c6d130f47c730eb13c0460285854518c5d2538bdcf5feaa3d433f274105e41e09795e5552475bdd25bae032414754504dea71103dafecacaa5fe76acbda4f48a9cc6c0855afdc5ac13", 0xee, 0x800}, {&(0x7f0000001b40)="d1ba65e5616981f03c5dec6c21303cdfe97fa3b9f89e1684b272e7c9eabec98d3754f2b12d534db23713173f5335", 0x2e, 0x80000000}, {&(0x7f0000001b80)="45120b0014e969995aa6c24d2a8c80882f7af5af36ebada7977b6846e19ab5aab1ad38b0ffaa7175", 0x28, 0xe0b}, {&(0x7f0000001bc0)="971f40a16798fd88fb623efb1f8dd214e815ce0114f41ecccc1d26fb89d82be392f934cc17e732c801660a7341c8eda44972dd8a6d01c3d4bccf04bec6f612f3b16f58cd6713395caa15fd982f74f8520a22aa7aa5b7afe3900250ad45d1b8c74887a7440152066db7d67579e5606493bbc44d7c2804a30571", 0x79, 0x7fff}], 0x40, &(0x7f0000001cc0)={[{@noadinicb}, {@uid_forget}, {@bs={'bs', 0x3d, 0x2}}, {@dmode={'dmode', 0x3d, 0x7}}, {@nostrict}, {@gid_forget}, {@gid_forget}], [{@uid_lt={'uid<', 0xee01}}]}) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000001d80)) 20:33:16 executing program 2: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x25}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000041}, 0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x48}}}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x1ff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7}]}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xf816}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}]}, 0x60}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r0, 0xa10, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xff0, 0x3}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/63, 0x3f}, {&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/8, 0x8}, {&(0x7f0000000580)=""/163, 0xa3}], 0x4, &(0x7f0000000680)=""/195, 0xc3}, 0x2021) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x8804) r3 = syz_open_procfs(0x0, &(0x7f0000000900)='cmdline\x00') getpeername$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x3c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x850}, 0x8884) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x34, r0, 0xb00, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x54}}}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x80}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000c000}, 0x800) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000bc0), 0x6000, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x59}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x4022090) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000d00)={{0x82, 0x20}, {0x8, 0x8}, 0x80000001, 0x4, 0x1}) recvmmsg(r5, &(0x7f0000003480)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)}], 0x2, &(0x7f0000001e80)=""/24, 0x18}, 0x2}, {{&(0x7f0000001ec0), 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001f80)=""/124, 0x7c}], 0x2, &(0x7f0000002040)=""/213, 0xd5}}, {{&(0x7f0000002140)=@qipcrtr, 0x80, &(0x7f0000003380)=[{&(0x7f00000021c0)=""/205, 0xcd}, {&(0x7f00000022c0)=""/184, 0xb8}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x3, &(0x7f00000033c0)=""/184, 0xb8}, 0xfff}], 0x3, 0x40022040, &(0x7f0000003540)={0x0, 0x989680}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000003840)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003800)={&(0x7f00000035c0)={0x218, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x188, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x78, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x218}}, 0x4048844) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000038c0), r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000003d00)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003900)={0x3a0, r6, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x194, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "a4f453f4987662655240b8ee6822b80203338b075e6d012a1ae2a7de28931c"}}, @TIPC_NLA_NODE_ID={0xa7, 0x3, "0a375f154028120e27bd6751e19bcdc9adce356393f8770b3fd2c3dc9f5b22b9552eec1198bc75e09f070e26fe432a759fce32d726161005c6dc9fe7c1ed48ba6ea9faf411449ffd72ccdc8103e7404d51dbaf1015b77885dc4aac5b5803e81041d7ddc28d358068e169313cf5ca5433bd1a9e5b8e69acdd9021a99575927f6c011656d50b90a9eb4ee9246c302c6f21ee1bea6c4f312bd445b90eb758d2e3846a7d66"}, @TIPC_NLA_NODE_ID={0x8d, 0x3, "9f7470e6d482cda8efd112ff6eef1904acc6f4756e3e3ae79a140cf58fa654fa773750ac39609e0ddd680fe0d1cabb3cc73faf4e28ffb230aae80e23998bdbd485a9d8653d562f86456116da75090e6efa3765eae1c53c984133978771a85d89a2567fc45993f384306e3ab05ca081196ff90137a9099ad4b9a5e6153d991d1d4747f5a961ca9bd038"}]}]}, 0x3a0}}, 0x4000010) recvmsg$kcm(r5, &(0x7f0000004f80)={&(0x7f0000003d40)=@ethernet, 0x80, &(0x7f0000004f40)=[{&(0x7f0000003dc0)=""/120, 0x78}, {&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000004e40)=""/13, 0xd}, {&(0x7f0000004e80)=""/166, 0xa6}], 0x4}, 0x40000041) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000005300)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000052c0)={&(0x7f0000005000)={0x288, r0, 0x5, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x77}}}}, [@NL80211_ATTR_FRAME={0x1e8, 0x33, @assoc_resp={@wo_ht={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @device_a, @broadcast, @initial, {0x0, 0xfe1}}, 0x1011, 0x0, @default, @void, @val={0x2d, 0x1a, {0x2, 0x2, 0x7, 0x0, {0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x1, 0x7, 0x1f}}, [{0xdd, 0xb9, "41fe358b08d6149b4895cb9a676ce7901383452a9b9f53ca621c11d9c150022da5fa795268b0fe378caf011f1614b4edb2943870c6331e89bca9aa5b3bb5a50268c9f06003c199f0201835860a52baf9d3eea865c006f433f7224b95a42f8d51929d5680c5356cd5595554dffb3cff0e78d507bad0bea5050888280054034e4f7e2b07d57f5d9ed13626f304c68052ed301d1dd1ffb0e88c689d73829bac8c84ebff301b885fd9f85f8b3cd9d74a72aeb5e26e101c48a0293a"}, {0xdd, 0xed, "36fea6ae1b82134e44e62516cd0e9f0733fb0d4318d0693d7620046b51638b6633da56c6c12d0ecef8d8ba6a10ae2ba32ee483df767bd1636a2aa210fcc82ddff21972f1a4eda290a5585aebf5f1e59352789ece80865f4c657ddf220a42cc30854831232954b7dcb20c48b0540572909d1be3f6b1d669b302c4508050fca80257c01e4fc26c391f8604cc3ba603f09f059c7f40d2a1900e8636e676b9b74b16663cf83c15e3a7a1da62d6f4c7fda90da22eca516bcfc5de6ded9a5e6f2689cdc62041c612850842604e3b7ceb882482839d16e853cd960cfa90dfaef8973302944bb47263beb70db52ce12e37"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x993}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xc, 0xcd, [0x2, 0x40, 0x8000, 0x6]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x8000, 0x1a, 0x0]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x56, 0x5, 0x1000]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x738}]}, 0x288}, 0x1, 0x0, 0x0, 0x4004890}, 0x830) 20:33:17 executing program 3: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x140, r0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x140}, 0x1, 0x0, 0x0, 0x20048854}, 0x20004040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv6_delrule={0xa4, 0x21, 0x4, 0x70bd28, 0x25dfdbfe, {0xa, 0x14, 0x14, 0x80, 0x1f, 0x0, 0x0, 0x5, 0x10004}, [@FRA_DST={0x14, 0x1, @local}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x5f}, @FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'batadv_slave_0\x00'}, @FRA_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x34}}}, @FRA_SRC={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @FRA_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0xc}]}, 0xa4}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002740)={'ip6_vti0\x00', &(0x7f00000026c0)={'syztnl0\x00', r1, 0x4, 0x81, 0x0, 0x4, 0x50, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8010, 0x700, 0x8001, 0x4}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000540)="549c519a142f5c3950cf162d84937b1386bfe00bc63f47cb982e40a23e8391dae4e94d7fb740d2196fd278389303954b42a0f3bdf81df4089af76f0451a398594093396b24cbcaa06235a7f154e60034e5a27b3c4a84dde9961fa1a26523c86cb51c3a0d48", 0x65}, {&(0x7f00000005c0)="b43bbf7cdda5e2eb3aa83028343f2a8a3ecd77a0824dd99800dd24b7b6453d2c591d00befb57e52bd7d8788806ed40cb3457fad0827829eb0e72c364ca4020c14ec50f18a2e33ca16346c938f13cfcc9d4a54d4ff7579f03e330fc41c08dddcca21ea23dc1f71ba2cc71b8f99bceda7ab7f9d7f55d949da62ebdf2e2cae02178cecfa461af04e4a31c40a37bbea6e562e17590b2987d0c1859c817d17436a87ab00639754cc7d7d5db5a1b54ac3a988057c3e14bc84c718793de4519e6ae23610199655b626e4259ca7514a9265c1368a93b7fcdbd322db899f8e15d44ae6a47ab8d47dc407147c60335", 0xea}], 0x2, &(0x7f0000000700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x30}}, {{&(0x7f0000000740)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="adec9318d032051edd46f1aa3ed4c6be3b6ecb2728950db8ec61d803ac4eff28cff6897dc3bf87956904648ace3d1c5ce908842952d758685e48e2c446046397cb38769453d0a3801c448451b91188f5c01dc274a9db0bd1eaa3226b0d7a0802504f06f2033e6f489679e7a10c60d17548b43f2e47604ce6424d89f0fec8d80f6d3ff4ab90e2b012d46064649af8c465d211417bd5e5e8c18c8fc06ada5874faa93320f774ad41e1932ae21c848dd882bcb8646ea0aafd3ac42bfcb86e8c90679cabae1ee9182055eb72f9d57b289f3008fdbf", 0xd3}, {&(0x7f00000008c0)="86e3bb7ca93e6d01b213527458814ce48da4a9db3c900f44d79b6354d05df9df7affda9d61258d23f2eefb1199f09812ef7e98e2b02f9e6db118bcfb6c4b59a34b75f0567e84aed420085e2e2cc4441c9da8af5b6529a744a73fbb0862ae488e60eacb10f6b970cf7201fe6444cfad30c1ef87ffea48e80e7118b30545bf23efba58bbdbc062f69bfcc39df146f7b4d366", 0x91}, {&(0x7f0000000980)="44a4b8e61309df7406bc37406bc8659738e2f8f28ba94dc03c461b872b813d3d1e0b6827b4e68230a4beebb0a3ffd8e4780648d69a28ab9b4a33b8d1aebd67dadfb8c27a5b582ba675e184517ae3003567a3139f2fa4f375b1ff3c7a24b4349c21", 0x61}, {&(0x7f0000000a00)="33be248f8d79ff0b90ef248fd4a8d95fcbbc70ac797d68f6f468584c2f41bb7a1a0cdb6946ccb7f55e3eabe3508957e619b2f67ea97d989260d2c2bce82971ffab86cd412b7f9fbb73f117fe3d129ee1c67c8dd1a492a86c0cf5b170243cb6dc8cba01408c7073af644936f738a69bee0aab7505d3e6eff799e61e6c0a9e98d90ba38f28bc0ef3939a62fd781bc61f1be21f05471e16f2280e989fac86ff37bd59383169186e8dc18b52ab7765f0f3b80fe20069f2ca7bbfd6d4ccca210720154e74b1d2ea8f1d74f08ac920016410cbbe7f1ef9c5f88e8f31bf435d353118d1cc5a466e10f30ec3a399618a45ed32cb7caca73198781ff39a105de7d67403e514785933a3f96089616702bd8c2023251aa0fd183b1d5baf1e654f89f46ea09ec59ecdb2274e6250b880f818b7099a2f74c340fc60ba7af9d7f1688dffd4172f69d66b5bed492795cd24fdbf7457b6016648317c5f1598c0105f6411d4b83b3e11cf794c93b5242f50c8725aae913e69efde2f5ac2d95500530d24728747ea738a6d004663ccc669f77483809198c28ac806b529195520e3113345ada7ba33d1349f1a719277ba3d9dfeef1e3134d357c6b8665d2d5d8b2b693bad11a00c349bf8cbeb63173b59dca9a1e4c28492d692174dd8f5a298bfde637889b468e97381e4728564b8e8e849e8ed9b04bf2ccd1594694b8d65c4c7740d42faa52efed446d45c20aeeecfb98abbffa895c9cf668f8e62389679bf808b0a9fa420c9f547d70c9cd0a2d626ceffaff64ac8903d453ac7703918e5e01f110e205bd7d07984f688a069b5dde40cf4dcd727d030137346d45c4b1c5a29c44b4a01c11f1ac162e9bf8bd8bef55e2029af35ee38baae1807fa827bf2cafbac1897a814a19c690c5875ca4875267aceb43efef174fcdf2e042580ecaac3fb5f263bba316caa02986d109547e0a9b81094d4293182bf459bf94dc171be043be4c7334e6e145ae8105f12c7f9f3cea00cef749f33e5b73cfb3f466ed0bf490733f3c2c70def611c6be136a6769504952b594160f0a57a880555a1e9baa37bab11f6e287992103f7ea264dc6d264fbf28553c6b9b9609522b6e329d4c512796a8e8f5f88caca9de9e4b5044035222597337115d4bfa685d9c106572b95969b65b6ffbff3547ff9a80e11950edf490bf3a3c2aa6faaa1c4034400a230d1022efdd8a6053abefd4534f888be2e90ee16bbb226b34cbf4e3f3de77d8abda413dc510e3e8effbee3a75b4ddda5c834a3402d4c65998fc1cbab3699811bb6c7a830a173a6a6a78bf049130f97da90dbd9f4ea902c4b397aa6c36004ffb64112a7f5417921f3383b063bfa84adc9c70e0474286a348fa5a91ca69951ff3e4121bbcc24a060fc9812bb2da2af85ad46b4338b10712a6846489f8823a633e8ecd08fea25783d8c860e985fae5a39f5bb5b4d1b35e8aef5d2a6cb55d74eb0dfb42300c1861eef8e74ca5a6cc9bdafaf1437dd4ed2463831444b4e5d737cfb03dd36d7bae57697e99f882890f85ba579dc904e7e83af9eec5af714acc6bea37be19b440ed267b104a514d99f9949195cc3dfc0d1e88893a6aed088ccacc487ebf7c40aad9647bdc5586c88438715f31a5a607a3aab50bd35d9c74e20ec96154edee019835f3f5a85f56792452f2d2121856ca48d3d96507dcd78bc04bd59e4f425ad3603b936da2e0d599468264ac48a8e000706156a2856e271f5b454017e2f44b9d900214101dda4474586b2f1c7ca86b748359bd8df5fee0d0e9b5ba6d5069af1772eeb37ade599b3f2a22190b7c930cc7948fbba4d67be09cddefba7a8fb667a5f8800fd1cfd63e601b365376177d8a8f2a0cd75928ec25981966809041d7fd481e481c608003f33ac6ac954b3a279733a6de63eb8f8d94503b1964efc8f33800bf990799126867bfb0b96ed0b694d45963793252e6abd05a9fb567c72ee21d6582a6077e71c71786d72b162c9c82119eaa1e1085d9184fef161048d6c1fb0f1fbe0f1aa10b08958c1f72ffe2b232d28eb0d2722e9c92f962c958a2fd052f3879ba265e49c8a3bcabdf1fd4518128414c4f1b6dfe927ed5b98d24fa3d4822fa2dd591453f92815c518500132a64664e8fa064c86db919e70f27c20330d7d912fe8eaa8417e87ebde5621aaf38165e273e562bf1782e65f3f7653a62046f9dbd7c2bbc21cae86a2c445c862a8716f096aef88f2348dc2a6808c9a046575a299937416412e722aa17e872445edb64bd2b3609155ab2e4f48debccf11fd3ca072095e5fe623cb3f0671a4b10bcf43b7ea809c41e23f6e64cd51d0d25a47cdc08d4e061d5583b4a234177273b9052b8725ff242b7098a92c67bfd6e0efad65a7fef9d4cf1878f1fd19ad8eeabcaa0749afff707f8f8f976aa89d0588b5d2790cbf7236be75d8268fdd0835c5dfa38c9331b359832af98b4a5bc3976ab6843110d78ec25a3973a44193769e1fe843be2fe2a9dc88aad188d2ef64e605e6168185267e6c5a45a70bd0f830b521aa425593ea36bc2580f8bf4c00a7e3137b8ee7a71319779e989a468f40f4a79c9d6babd5fae3ddd825ea7390f897799acae0d7b629e26b10c9f4123109ec073f8bcb30fc5ae1c910ef218d6037af19e2ca1af4503c4ae24bc80391c8023a80dd60c9c66c6dec525919338a8a48d34f9f59b4cba9314a089c3eff3cd24bce05360abbbea6687feed492e81277fcb6aeda7cbe23ab5ba7e3a5f17998e85f142a9f35a250df1a3866ba0ed070ca421d5e2538b9393ac9baf900f821b61ee6a3a89c75c13bc75256aacae4a342e49487048b415291ad6989debafb1215fcc3c83649cc7f4d5229c130a3629605293f85d7a3ad54626e20de8acd33ba82122bb15c1503123aafae128b937c2f713b6624c640517a94481a85d8220a1d83fa16bd99e05994a16bbbd70b2d7e81c133ebd8c7f74071edda77d73cf12c1f13895610e87bcd71263c9e23e9b897a486b0a2fc6927729949c12b42cc71526da9783f8ed1c4d54c80d6c422aca1634be9f007798e26fea7c2a2442fa71476c7ba2c4f8e9cb247ca23d41420d2fbd1ccc1e352d769099c805e583add9630020512b3f583daf3c83309f55fbc38395120c8e1c61ce43c9c7143c2e978974dddd90f763ce6ce6af47c7023ba66fcdc3f67868470b77602e34381c8155973004d994676fc07fabe916ddab7ac8db54e52a43e7dbc99a925f632274b4bfd91481c54931fd7ce6f944db49d116d915d1a5dcb252aaf313911e77d1ffa22e5d1006ba2bf4f449ce9a6e3dd0dc5fc7408031b9567debeae284f658ba478fa7e3244a123c255aa8af8af3afea1d0845360e7c3b4f103ed3d16cf924ef64dba0b7d2f60a2757ee1581d1369c82c33f8e8684c6a12b9a92022a24c53bcf394ef3bc1453ba9db2ae5af152b91a97cbc862107cdffea58b2c4c82966921f804db780319cf0e3fdcbd05a17f5d5cc7cb83a03ee85528f654a630f66a50ebc8346404107013ce2e8cb1c47fa440563deb0af3cd2b1806864584a8c86271ebf26a26ec3023bdb7c3ad15375ed80bea2e9ea48042d06e85f10422daae1777cb419365e9033a7c8eb8c9e92e639dec846114183b2b89f198c1fd53c35f3a84d86ef67cc6791563c14ea0bcd58cdafd322447150ccb0b5a4ae8753d649272bf8758b774fda2e031531922ba7f4f7f4cfb2ddcd3a2a2195daa64c02da812da6049c6dc2af0e2194a145c71db449521ae1ccfda55f469efa5ed1dedba3a8986f8efd1046b8d10a726aed0cd067b902fbe0f428af6cfa683fc6fdddc703aca6569d7f83f494c31333ec1273afc3ac43f6d7b85b1f70a138c8417694a0c73a81898e1f8ea8fa067441f3fb07a5d934d33bf18f934769ede26a4d26d3f044aa6df8ebc70522df575048793b95b3e7e63ecef142943bc340bfd4079c5f8da9bc7f89001cfa24c7de35300bfb1306c6079eaaaa86aa78f297ca84c790cc53ba7623d5500b09fbba1bff957929035bbc0a9fe825beaaaacdc943d0bec2985ac2435ab1f254eb59cac4cdfd4fea24835bd107b999d22d3805042981a754af4ec55019ee26f6fd29cbcb733eea6dc523d14a167a5ba2aedb530c297e5fc76f764eed5b3a9701c61f8a31470a9c1d2022778c4e7c4c9bc20dbbc1d52608d1cccb7f8f096886856d232d9f3f096289528751fb5ce1553e4f0848f4aad6e8de1561ecd97cd544ce06162aeed0986bb6f475f8e44dea51ba5386916353de53ada428c87b8026f8e42383832a321e142950b89f5ad5ffa168848c44e7245032d1ed597c104cd0ee718f4cbbf4dcafb7056830e7c0b255567cd43527b56487c0714676152cacac672dcdebb9f9990667af5ce89ab5ba28392fbbb8378ccd80fede814de84331bea84b60186ed0041e4df893ecd0b0c41853dc3f335df8cab65d5f2d512d3c48846eb2088bc838abf16d34f24135fe2fe235383881db836b8dca09430159c5f364004b0a7a42e46365934ad23dce1c9c2e5ddc7217ec3ae7ebb82471f76c9fb846f1d81211e7eac4eb579bfd73c07783d91a6453a74d4f3419afae8c2c097ea2607dc301fe1769894c1caffccaab3ff45da24273655cc9e82f6a4992971e9054dbe762010c589bd6bdcc607e0be1cb77611b21938f7eeb69f81bf1f0536546b0737f255c184f571b1163a681b006bf0624894a9100edf4bc1e254ba52f6a684a4074e425ce3b9bf65883c8171faae9689d3bfa7536d89c64e62d3a9fa09208ada6f03f519b1088d546bb93916934261122003c8623592da40cbbac863da9503ac4344e0006129329d6b27166f359cbe7f20a182bfa2293bd72823988adb758d480ed3e33f39dda19e5b6ce64ff0cf9ad1822abf5d74385b521272ca4958129cd8f8348353ddbba3836d6dda7ccc8735951191f101716116b6c3f06e9c2c4da65aacf178d1e73c18d1e8775d25d771ff8fe022b9e540b40e8e9138c264ab706798c5e6962fe96a3d3854d8a6c0a246c0ca177aa6fbccd2dc1de8f982bfe9bea33fee68844c12ebdf5cb826d78414fc12706b2cf2da50df92e04ef79076d8a83954bf28f60bbeebd8c27d41ac19d14b8529cfac76bb6328f7a4a0627f0df9a2b1060825f7ef9600abb780f7ef33ffa68084e0e75cb968234d80718a9ed0d7981f7ff949089411736dc5c1123dc6dfd5ba59041098428bc771ae948f8e77b2005784e20d804e4f4bc9a2522de22226271800dafa8f76b7f6a5a18c3381c4d423db7556382c363a848a4021abb1875464542216cc27c9336a5709696042fd50911f8c70322aad950c103d8a032471ec1f4bc9ae3089969a2de4e5828ca772c226a83f9490da6e1396ea57c33e6c9f5675435d668d1804f397d8f8ba9be82d8a9dcb3fe798abc57a6911819798c0bec751fc44d62392f921063d7a57a0e9a81bff222a5c9b3ce440e96454bb4ec43b2ac7fe0378d66f5bd85d7ecf67167b2e02e68933afefcd4c352084c46aa8533d1ab128d2b8216eefce5ca03d669ffd25986aadb87746b8d1aee9e453bae995af4cd7fa5814926907635d45402a8b65247d6479b1a7566d8bfc3b3d09db16017926588a2b349960edc8158a2c760c27fb52b1017714d014307f354b116ab54a150745460b892e9a61c914d545fafa0f8c1c5810977706dc98e265f7c2307fcf788a1f00402e02f1dcd6c0d33861229dffe769674a9d917fb3643bcc304268dca8325d082a6a43ee5ea66ef90cda8d87b4a1e34e4b91e9e0f5b0972b46668518b4b4c022dcc1d8aa1", 0x1000}], 0x5, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0x18}}, {{&(0x7f0000001ac0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000001b00)="b7f025d16807d985f78059d7db36fab9260b3fa1f0658c61585d3981dd71d64c3b090be56eb9a1f113e6dbded683cebcde1074b4c6d71dbada958544e241211aaeb18d57a2119b141da335b4b607e47763cb9811aae27f33c2fb291d695466ff29e396e2e01d0a4e3efdd6c5a13fb2be75e82512c78f6fe63cd1b2465301791e335e26e61898c63ccc5ccabf99621ad26c53f5491b2bbe536ea965838c0ef51c6b", 0xa1}], 0x1, &(0x7f0000001c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xc5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7d93}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @loopback}}}], 0x68}}, {{&(0x7f0000001c80)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002180)=[{&(0x7f0000001cc0)="dd25e62967a28d320af2ab88c04dc28f6156517b9a3245017a084a6a9826955d44ca31eec864f1936ceb9e8a678210c48375ad9cff59fb81a2f6ab2992798e7c25b03932774941482a73b33fa0d09d4feffc7311213f9f0af1e406f804b61ab3ff398395a1c660330a2c6068eac2f8ed802c73aee459e88191800f94df6300143d537b4125e61f325a685721f769b463589b59ff0667675720b96d90cf4a82cf9363e292b6a46f129b85a75bf873ebc44ba16b3b01c47439e9133ab218ac8824", 0xc0}, {&(0x7f0000001d80)="927433866582070b63198e2f9a77ed9d1bda926192a770511cd5d3e43db88587b258b45939d6dffa253381dda030cc88bbeac0956a2ccf9318e4eb77528869f12696d875d052b580dbde934e612095b8d0cf8433da866aa14b8082134399d8c7be452959a57d9d10466220c7866147aa600b96d0ffc7f3fec76965f8a6392d4fc498359db744a71d38f4159e5efecb54781762b030d9f71c8bbbebefd234a81b12207c4911be574d58844f021de1cc570d37742f7231614cc4b7ba89d3b71492640687ac8604f09b5d00f005b8046225e348ff", 0xd3}, {&(0x7f0000001e80)="b33f3358f222db6f983c496493c9bfb45a3b4a01a696bdd99e49514b579683f977637edec730c9d5bf5531121f7f4fcf6f581cf33ac736d5871275a30f47a308b8bcc16bfe05936610fe48fd59c6238ed08dbb713cd20d214e6768cf62039736aca49c65e63f528955df4f4b59a6d23bde15e61a5d09abb1af4f09be5d14412d1c74193df965bab516dfd4fb8ed8a283eced2e5a769f7e55e458bb54ca2f9aee42b9ffbe7aaee0c586228e741d1fd8321e58", 0xb2}, {&(0x7f0000001f40)="d5f04a5e80204614d73c8ccbe3601202d67b84e5f5bc1ba494bb22847fddd97d7b50298524b644667dc31a08c1e57e1aac46e713ba207129079c5ed0ebb346c87f0d4964b191be02084f7caf1a2dd68f6c2a683e949c2d8a47968b65f2df03f64212d7e3a95d88049dbaa3bb523f011c5996f75c33ea17ab8aa0b05adf4e41d7b5b1f6496e398bfaa111cfdf043780f44e048a50c8385cc342a20b60dab42a20625e2ebf0f05b064b1e6dcfb", 0xac}, {&(0x7f0000002000)="f40b657104", 0x5}, {&(0x7f0000002040)="3e759e1cde089d1050ab8af3f4", 0xd}, {&(0x7f0000002080)="c09390e576912d93a28103678441c33d45c39749", 0x14}, {&(0x7f00000020c0)="a86d93dda85331b9665c207f12d409c3013eb45703dc96b170ad040579e867ec809b1adfad4d420c4f0a874ca7c5363c1f8bff5e5a3c8416f8bce429f20ca6c2f36163f7113db5c4414f7f1b25c4d0005fecc01429f04469e09d0bfb612b4f230546a00e8d9274c6b64228cf8f5c9755193f6fb83b98284ac75cba4df699e70e4274ee6bf5bdb6abfeddba218ea7", 0x8e}], 0x8}}, {{&(0x7f0000002200)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000002240)="5e471ebb02fc1e9709cbab6cc688ad75c03880a5016a3c042785ac5266af341137c8dbf4564b9332a74dfbd1f66a08749979246540174661039bb2e404ba552c74a3c26e16805ce7644019804a4926a300930f62003d9285675bd9578b79fae5d385e9cb4f06faec8cad00", 0x6b}], 0x1, &(0x7f0000002300)=[@ip_ttl={{0x14}}], 0x18}}, {{&(0x7f0000002340)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000002680)=[{&(0x7f0000002380)="ccd3bfeda3358d9d8d66f6dcc32bbcac509a2836b10da94543740dfe12466726e4bb591c190df011b15219f1030713f32a77ff6b16f981ab98340f38f93e1a2a0d9db4266594b021e9e3d51b5bede790ab02ef30ba16bbb86e5e9e984618dafafa1018f07251ea7ad1509398dda60e84ca2b4643f2fcdfaa393157953065d3d691f13c4921", 0x85}, {&(0x7f0000002440)="dc9466e37c8ceeb0645f88d8f4d178196b77c987fd551b98129494af1590fb4c619b7f5e665a482b9729e95fd3b5a0c791783633c8209357477d5d31a94138a56cd8ff4472c8f5cf9ebf19f20fcab882b19da2a4df4104741379b56063a853b256a91627f52c29bb240cef0b2eb9fc", 0x6f}, {&(0x7f00000024c0)="c4135caab0fe956e0b3abdd9878852a589126119bbbb951d7e4ae197c66eb24dfa86c239bce940f31b2c9d354f6d828937a4484bc7f5ce524f36c46d3eaa770e739904d811d7f4692b566ef390331c453915b2e2a607aba8b893d4b3d6bd70f36b22c2202424af36014d8af69bd2b12b43c88b53bf9ced5b740f02af06afbc21d0aebea2760ee3b7ec5a6ce240498ad73d53f6", 0x93}, {&(0x7f0000002580)="dbd8914ad7b3c2e3251fbc3673d82444c9a3ce41138cf9c2e0c731167d973d2ada878200a5d247a74b3f56a0ed0e4cf7f68af2601ac6aa6ba1638e9345b9336ae64bb79893f9aca304b3f6bb466ee68cd8696a86b898772e43e91e48a64a7e089c982508c713dc65e91e850a7d40c05c627107c10299c17045c5b7295374f112023120f03e782eb4fdf667f728e276a31fd636ff952abe696f465d5d86ffcc41519bcc72b717303441077203f34e45b3827c5349246b096dbda48e22e9a5688bd7c9b500fdd938f647908a73c8d06773da6b965bc86251642466cf2f4d7ecd74bed86db25a333bdf46be29550ef27aa45747788e1df3", 0xf6}], 0x4, &(0x7f0000002780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7513}}, @ip_retopts={{0x60, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x4c, 0xbb, 0x3, 0xc, [{@local, 0x7fff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xde92}, {@local, 0x7}, {@private=0xa010101, 0x7}, {@private=0xa010102, 0x80000001}, {@broadcast, 0x5}, {@multicast1, 0x81}, {@empty, 0x7fff}, {@empty, 0x4}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}}}}, @ip_retopts={{0x68, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x18, 0x1, 0x4, [{@local, 0x5fa9}]}, @cipso={0x86, 0x4c, 0x3, [{0x0, 0x2}, {0x5, 0x12, "7d3cfc5b9d38c7756f16abc7a9890ab1"}, {0x5, 0x12, "b7b0c1193719326a4d23d3abb545459e"}, {0x2, 0x10, "0648055e7ef4a1f6936447ebccee"}, {0x6, 0x2}, {0x0, 0x2}, {0x2, 0xc, "3ac79c43fbbbd94cef1b"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}], 0x180}}, {{&(0x7f0000002900)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000031c0)=[{&(0x7f0000002940)="bd181f31ee0de06aaa7d58096af9b1bd62e178aceba1200e02b676103e397d51b38448f8f6c4de19224e84b88148a6ab8a7dccbf81df407cf058255991871d931078e00fc243f771b3a56362aca8f0796cdbc7338b1bc4915e1bb7ab0b60beaca52e1bd341eb093a5f8203c8cbce0327aad3c7584aa2b1f840490f7b7391354bbaa8354cbc2119dee2c6db8157c0e6896ac649f0a1a805c85bdd559858bb14538053c0b2376b2edb693aa82b789181aaf49d01a8ec35fc1a69ab6e626a7b05bc3df273fb5f92bad3e8b5bdba56de47924cc60c3f206d651043df4c9c44696b5e9059f011eb285574c295cb10dd", 0xed}, {&(0x7f0000002a40)="a4fb9ce54df462545a89e30bc465b53bbfa1c342fb2530ba14110b505245441328b19014827f5af96289558c50668cc8e09eaf5c08e51205aafbaf350857c843add61921dfa72c66508de6f700b567f296ebbf2a16b2902322fdc941f7536aae3041c11ba885a335721c224fc773", 0x6e}, {&(0x7f0000002ac0)="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", 0xfe}, {&(0x7f0000002bc0)="73b02889ef4db3cb268d497930762976659843ca3c7ecdf1eb53707444e07b84fd88a9e3d12bf34b143e263095099556a21eed6215407925abc5d43891168ee7d167a95e389e45209ba2eba1ed362b", 0x4f}, {&(0x7f0000002c40)="e6b7541f7580899fa2249d04406837981d96f62c3c7b04a963bb24c75302a69d1b4d734749db030c9200c09ebb5a64b3a0fde7153e18e86fee41b62f57d2e4e5f14145667b2d51a61e5c5f934829f3caed34acb43b3ba5be1fabc00f71da9a0ba68c1da25361ef115b49c921c1b60306b37bc2b0db0b33aed563d48689b418d5771eeb024281c85a56cd6d005c87002112791aeca48c9425a0f2240b2f7d80917a11dc9644f24ff355f9a7eef1a594893b4522ba34db4a73fd39e669d95663f52f838352d7095777f4d5411014d8d36e7e56cfe77a7c27f4ab39", 0xda}, {&(0x7f0000002d40)="94a5dd2fd64a21b8d94214f48d222cf55480b9d17d86373e4267a2193ee6c15850037aed4c94abba686f631500e9ecefd8b3b80863cfcefb8ab87f92cf1bda09d14e3c50263bbd88f9598d93e2d3aeaaef10c8366c6e73987e281e0a9816c76060bfcb7a8c9ca34e345b9ae4b892000ba69ed7a8b29c0d43106fb6987d6dadf69f5c8087baee24f018cf5dbc3c2afb5dc3533686ac8de92aec62bb86405cee39b834e70fe7f4ff17f43a8edb9bf45d79cdfd545282bd", 0xb6}, {&(0x7f0000002e00)="e4106769c2d641ef0906f25d7aac66ea1abe3abbc6fdfd4eed1094b3b9d023ebd2940039c8e9f598c75578026b70338cd267b437fd8e438e601cd0eee6b77eedf5ba8564d8d8ff4ac2f713a865906bc21b78a9126d988dfb1a54656b925966e7ca868023de047d836a962177a055315ffa5c755a66ac11cc002b03dc9a4776e1f5b8dc467613625470f78245e29cbfe6", 0x90}, {&(0x7f0000002ec0)="d7af975e0759f81f21522f099c377fbd29ec68044d0efd2a4bace7994444fc569cafa5af31c7692ab32ae1c3ead6473cd1efbe111a80858efcd1118ecdb011db3582ad162e377a177de72aa0f4c23219e0037dfe04616f84f9f3d6c52df8f4bb47df18489d6cd5e4f7fc3317006329d091cb4b305db3ee9597e839f10c36036cc6fc0b0035b9f73b9e12b5e70ca93a6afacb37d79759939db1560c3113fd2eddc95b8a9ff89e7bd13ab2477c673ba8cb89bd86435c64d83bbcf0293846484c88f264345fff6cd5712e94091dffe7bc6acd1d9c160e8c94654201d64cb6db1f7f2811cfaa110ca5db4432d5307cd3f7965cc43f", 0xf3}, {&(0x7f0000002fc0)="2faf862f7150ce58e98d1e578beb36c2ee4e512c5c19e7da8862abc9662c04e489cf6a430a094bb12c0ddf55e2bd8507df7bb183eb2a01e75d3b3d5e07f5b2abb4b6bf5ee54a334dec4826bdde96c5d288e85dcacc9c464c43e1f6108c7f656a87a1523b6f24f9815615ec8fae6d0ecc97dbf26c8c55ed4b038cd20f3f780869e761819b4b67739a48e16292d6f1ce345ba031a52c4961c3ce80da74f3aa5cb641b22ac302ceb76a657695f629fb2acedf402a9b80f994ce846e3ab79443d4e0ae62", 0xc2}, {&(0x7f00000030c0)="3bb6f51644c0e6365440b0b65bf880acba1c57afb54bc9a62368065e32ebdafbf438be227731cb1aeb041e21481f1225c21e4adb5947120767716785a847b5666103e4882e93ea07cd6491931d953dae5f4689dd4e66f656d6ae2ed697b3e2971e355f849bcf44576147594af461c4a9f2d3d2324febe4d365281b29561c06b54b245d5cb8a1ea6fd4f5deae915106d5c63feb2932be39203207bc55cdcafa8ab37a6f401a908e6e93d95d8aa8f381440b5b793f7f025593fc7b0cf6e388da06d199eaa29f3b77bf70", 0xc9}], 0xa, &(0x7f0000003280)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x60}}], 0x7, 0x4000080) r3 = syz_open_dev$audion(&(0x7f00000034c0), 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000003580)={'syztnl0\x00', &(0x7f0000003500)={'sit0\x00', r1, 0x4, 0x4, 0x1f, 0xfdba, 0x12, @empty, @ipv4={'\x00', '\xff\xff', @local}, 0x8000, 0x97, 0x7ff, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000003640)={'ip6_vti0\x00', &(0x7f00000035c0)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x7, 0x1, 0x21, @ipv4={'\x00', '\xff\xff', @loopback}, @empty, 0x7831, 0x80, 0x6cd13470}}) sendmsg$nl_route(r3, &(0x7f0000003740)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003700)={&(0x7f00000036c0)=@getneigh={0x14, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000814}, 0x4000000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r6, &(0x7f0000003940)={&(0x7f0000003780)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000003840)=[{&(0x7f00000037c0)="03f9f5754445c1564ef9f5155ddc8dca089c960b4641aa61c564e7c1283ae6fde6c964cf77f3707bd37cc0a19eeaa50027921e126cc1466f7a7103e8bd146c65cd8024d8e66e1f25d80745bc615d491586e0b54ffffa24cae7c2b3f070f8226e6e14e897c5d0ba79934c57485c9a59bebe5ca1b68bdf27b137542969fb1dd358", 0x80}], 0x1, &(0x7f0000003880)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x90}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}], 0xa8}, 0x40010) r7 = creat(&(0x7f0000003980)='./file0\x00', 0x8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000003ac0)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003a80)={&(0x7f0000003a00)={0x60, r0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x7, 0xd83}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4091}, 0x0) r8 = syz_open_dev$audion(&(0x7f0000003b00), 0x80, 0x40200) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000003bc0)={'ip6_vti0\x00', &(0x7f0000003b40)={'ip6gre0\x00', r5, 0x4, 0x8, 0x5, 0x0, 0x5b, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x23}, 0x40, 0x1, 0xd172, 0x5}}) r10 = syz_genetlink_get_family_id$team(&(0x7f0000003c40), r7) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000003c80)=0x0, &(0x7f0000003cc0)=0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000003d80)={'sit0\x00', &(0x7f0000003d00)={'ip6gre0\x00', r9, 0x2f, 0x73, 0x1a, 0x7, 0x0, @remote, @private1, 0x7, 0x20, 0x1ff, 0x3ff}}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000049c0)={&(0x7f0000003c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004980)={&(0x7f00000042c0)={0x6a8, r10, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x210, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffffff7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3da}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x1000, 0x7f, 0x3f, 0x6fd}, {0x80, 0x7, 0x8b, 0x1}, {0x0, 0x1, 0x1, 0x3}, {0xcc2e, 0xb9, 0x9, 0x7}, {0xa04, 0x0, 0x26, 0x8}, {0xfffe, 0x99, 0x0, 0x7f}, {0xc0, 0x2, 0x9, 0x2}, {0x4, 0x3, 0x3, 0x4}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r2}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9f}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x583}}}]}}, {{0x8, 0x1, r4}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r5}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4b2f6b1f}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x69}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x6a8}, 0x1, 0x0, 0x0, 0x20000082}, 0x8000) 20:33:17 executing program 4: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x1, '\x00', 0x2}, 0x18) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="59fa74dc75cce945ca4c8b45b1fdd37b6d4fa623b2424e3daf77109900b13dd95b3c0dc8d0bc8f3dbfc5c4819831eae746cfd75996a2df4a16d3aeb44f37c606ad99163acfc6622b6321633308299dd7a3a657875b3fe1b3aacaa38afb0176073abec8512a858999276116b9cb3f17fa9164b4094b23", 0x76, 0x40000, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000380), 0x4000, 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x80, 0x8e, 0x20, 0x4, 0x2, 0x6, 0x0, 0x195, 0x40, 0x315, 0x7ff, 0x101, 0x38, 0x2, 0xa4, 0xa43}, [{0x6474e551, 0x2, 0x3, 0x5, 0x1, 0x80000000, 0x100000000, 0x2}, {0x88dcc51946a33b65, 0xe168d16, 0x0, 0x4, 0x9, 0x1, 0x46e, 0xe668}], "94debebbcf948b6046f309e19e2d819ae1263ecaf8e3a63ec35b3c1094501bf84d6c84f59bba5a5b6ef50d35cfe681323b9091fc34e801ed367f99"}, 0xeb) setsockopt(0xffffffffffffffff, 0x2, 0x9, &(0x7f00000004c0)="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", 0x1000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001680)={&(0x7f0000001500)={0x15c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x1}, 0x840) connect$inet(0xffffffffffffffff, &(0x7f0000001700)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000001740)={0x7fffffff, 0x0, 0x1ffc8c41, 0x100}) socketpair(0x29, 0x3, 0x400, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r3, &(0x7f00000017c0)="0d05e357093085346471b0ec27ec36852b9c99ea0b3457e06d2b3004bfcdc0df3823b830a322fb46aa32f9b9c56c34757a0671b3fe9090e468ef8651b28bd41121d297204442eb43555b9e1425cd714e7e1eab493532e438b97d8303ab7b5fe46a1b2f77a55f48662f28e71a9185dfcd6140b826bfbfd0aa6e5bda1518fd005a3c5773ebbc40208df18050208306129b7c5d7993dbf5048682b0166a64786f8cb9c4563385adf0fc851220ddb3cd754448cd1dd2b6a4a00c1332c624ac5f97bfda8ac13411a017efa1c9488ccba6a1748cfd88dbf9ceeb2b7d4096b5f0f27636e5c5d03dd0811aafde21312abdd2acd304095f2267797d918302bbb010e8f6af74277aad7158f553ea8228e2f28cd9c5f19984b948cabd3b865f73094a41096a0844c520f168c25c526d69d2898598c555db023f239dbd18d6da0fc56b725d4eb27fc804a6d841ed56f52d4bfa627e3a67d32c0ebf16b2275a50d1bc80341aab4ea36ea37bfd870f0292b87fdd27edf10da08984aac87288520f896d0f371231cd5d9759f961be02dd3ed99646a5388898356751d71ccbc2fc38baca330b285d7b10c53e571376f56ce4fb5dd85aeb2f3f2698af80c79790518361bd8dd14f32199c0febbc705117abfa6eb33827f07a15fc5355b16150051c8e0dd367aad659757030cd5ea157ba928d3103807f2549192ebbe9d05b921d925b232c86dd624d6ed17e8037e21d28b3017d81da0acea78ef4ee75504a49476fc9de28f444cb23311e2b676cd6d2e24c529342711b159facc1689cbe2ceb7121b5e232f3bdd2fe88090a31855933044e5459bd0e195a434f2651894e486232738bf0f77f89a48c3f4a2a363e444a17980b3cf9a8b6b94548e78e79d7d2ddf53b3297774c9d072514c5d02da6a60f1cba4bc94fda44ad8d373f1095e9894527f164908c211bb65a5a2f56ab93c35f211e9a4ce098a45aa67c2759fa703b4c3072efe7a7d9373e554a6e9e3d0ec92ec6b9399ef3426c9eb072d2c2ceab8d1bc072861086b138812dd189e70f95d2ef41866daf91d9794652b6ef040cc36228da6ba9f7957bf00bdf0d70624096c0581730b339d6f9fc21ab1a8ba33525d8ee315a792629e071c9a9325029ff156739ea10b856a9cf95b95721b9f9243558025022e3088334e852fb647cff381dd8dbca9353e0a005a091d608e82b71ab02ebb6070a0469a605c9ce6bcad3c3e2439c4cb49b6ee283584f9525c4037301fb7fd1760c14873ab221c28a0e087fe2992f2f62a40520fde5625d011705f4cb64bee5f7c91035c238935f0cff43b76d2a779c1d1eaf8aee9f551d2d873e16c245ebba71ef57cd14b250a84aebcad4f8f84b4ec22b6fc4cfc6284cf6d4f24806805180d643a7ae2b559e6c0d092bbb306a8ff9fe4b1c562be9c01a6339dabf2b6094eb7a4138e39c01d7c2637c2d5b20395895be6606cfef671f4b05a51fe2082d51aa9b9270c6a8482e3b47297760a677ef9a2bc82d5f51d1ecdfa585a5db60666c56791e8bbd54a5ee2ec8518758c68d1295dd53e7880259316c291f66cf94aff66e26b77f667e67eeffa786686354c92a9eb8848bdf7375ad57c35940240d2b8a0b1592c462274e7b80b4502c7049d3decc240a4e86a35051cd84f2aac7accd0b50e545d7f9decfe4ea660b488a4efe690d3a50871f4f1c7be3855e8991ffcf5dea280d152f14932b956858be7c5a0d5c83c6aee90083cef79990d864a1a7d6ee87815aa3bb61d6ec3d12c60299ee159d0bcba09381f2d8e2d5ab1e9f15457691815e8fd73d72e2431b4ab9e46e828b81b386c721d088f7a853e9bc779e976d69cb85a50ddf072ebd6ab9a3e32dab37f40ae33985b33347f9a10e09f822eec23761203b4fde97d3febd688d943aad4fa8f3c429af64379af8a51ecc5d4abbef677d3ed4e963780e383edc8b60fc90ecc726225f8d78639f12098b4bbc8e3b42fa8518dfae6c503d1edfa8ec59558b47169bc36c3c93f8e0a69c3aae7562c84c2301af2c8d826ef54bb64a832ac89f88989fa3c5e5dc9970a5ecd2927df48c39b470183eb92d2418eae7ad59216bd59b1c118596f099876328515a6bccbf78daded390db3623b2a49081a79958463bd605502c877ba0a1c433ed5517bbcdfdadfb94d5dcd555b98637efd5efd60d3fbc13ae9f0e19c6ddc80071a388d0a6b36d45f3a3de943582d9a0f33eb3916f96e3bb2cf6f46adca6307ab33faceceaaefcb7cb4d8ae7b108d1b307ab39c5298c7ebc36ad3d927ac858ee61f6434cc09b423b2234fc0c4c660e5c5b224b287e84138425e445a4d8ca985a3ee4fc6e692ae19762b9932535c191db5a3302ac63052bdd254d463e003d3c1dc4654dc8b9bcf89e8fba4e2a9039e70f6eeec2063cefdbe1015596b590dca06275d6b053bf7796f7be56232c6343886f4d733bf6d1bdb7d86df4a41d2da2d170ad41ed7d2f965fa732a449f917e703e4dda186dc169357a602ddde61d97303721574526004144727eb9603805a6f86af9af89ea209cb67bb35e45cfb25713569bd4d5e80d5dd9da63bbcb53d2d59085d68ca61052ab310f10ca18cde1804797230cba3553845856a3d8799b0ccb3926e8c7a4246db004b08836ce00cda89eba75e254b4e0a9f1eff1ac5847a045c0b74381bdbb1cf4b1cf5c2ea55cc94430e62461899e9bfebeede0acbf225ac06870314e1c82a1aa01fec7a9b3e46597cba33e9642b259b253c8cfe619c24d6d43bfa8552fa88760964eb63b96ab3612b328d2d3b4b0dc22b57581fd53ef92e9f15de3f0037ade3ac3fbd191de49b8f035691fa9930c93113b73cf04ca3106e6ac1b1189a9a430977acfb6a9ee1ddf2f78ea01f8b17e9a562b758562f6b61d0cfbebabd989f1a008cade6cbb07cdf1aca1572812c75922f4280d7d4749d8a1f3d5b1d17166fc95671f9af2cd2ac4ec591815ab8d496217e0592e381e7d7af91bd95fb1ac924ea910f4bd596c4023a5190e77fc3a4350f4489fcdfdd604235c660c0da7c4efb588ec7b3cd9f28df4a57cc5c7d17c0eb82653c910f98a17f8b4e6ee301a1faa90880a2a61bd4fe35cfcbdc813a43c1ceb3d81758eb390583ef4f2a30c1df232955b219e172393bf317ec2fc29df1c89eba23b94587205fc5b6196f888eaf7963c992d5b07c3c647a17c3c6f953c33b6fa0d7c443a176ac43195c21dfb1c4fd4693cf5df1dd8a368ba34eab8786166662530001153cb5b9c87217da06fc8ee19253d98043b8adece4fb3d703133906deb5e9196846b3deedcdf23a23963e5bd22464fe61beecc7892ca2df1ae085e05949f60b5192b5476ccc335c8755efc3eb0acb4d5ac95c16048b122942faa706c2a29ffd837366c99445ca9d83f817761463edbab4431c4395b67a6fcca7d28dbced1362b6dee8954650da4602ac44779c61636752e9db1247f978fc8e014cd4450e24d050de4a26eae01825d4a0db48507a9b3241fdb571a125d793ad28fe72a7134f5d019fc38beb6f774f8a3fab9cd7a6e063faf0772762c5afa28d2cea6496323b580b4ba482f8a261d4bca0d358c658941f7b1be3cb5f39c961655c815f022e1b90be9ef3e265b62788aa60dd810eed85d65ed79f51f6c2a9d49683438daef547f30d9638eebe6129a534f7034c71bce0ad0549d88218a6ce37a3334fd1686545a06230b3b6f890135eea2c6a3f8499d160db083ca3553bfbbc36994ea1328550e6c2d02c42cc21880e14fec420f862ab6acbf02e6e8785f26bf4ac1adedf376815b8218a661c47ba5021ae29497a5244330db9ac135a22a9e25bbe298dd9a441cc958b08589d4115424c4fadef22fe1f299dba3a9a5a8009269dd0eb1e9954b32af04fc3c9a4fd9bd3a154edde38300fba89eb82417090ec4d075bbbba54fdfaa974f48a9f1017bc8de2a73c85051e3c65b9c89b97dfe55029e860ece033f3ea099e2eac3bfa542c7c7d834eb3e45d5fb9b7e232b313e48913a2797d677cb1191a2ed0dd8bad6859a26d718ad9ca4812a30ad16c80803aad993a712aca468f3934e72ca4acc3be68dc22bf73143a955b14be3ad42c613d7acbc75b82c054c499f2c49663c93a76a99c2c0f7767c6701d65224dbefa927ff89b215df5a2e6e18c13a18fcf0c3c89b016023307ed033425d9c494e91392cf16d530b78e8293605da5c5c2f108ef9d8f31484b721498a4f19c85e1a11ce3af6a684ce3466081b2fba29cf473dee0152d8d2ea556ff82870f777e1c8369701f6d588b83d2aacb4ba2c6997270d8a24ad6fee95bc3581bc8654d935016d29889144a9f3f7b819329fe9d3403ff7687f80b34dac3a93d6adf363c0753a05d51d1e7d9a56bf5f5d733aa61497b6e2e229b2403534e16450e5d15140aa5f830515d1ad6cf47d6110c05902deebf545522e21f5a4a1dc9f122da9ea440caf7f3d69d1fde38b40e8542562619b3b21d49d298b6152ca4ec91bdeaaaf8ca53e85a8bd45b402f6f9d265d1e731afb5b3c7d5bbc253d8224aa775fc79e915d7a11d7a30ab163494204605248e4980a885be1a3a61e00f19ae7131c64d128be02664634db49c5ca96ecb499f99bc47cb2346d3e7bbd8f5711144ed32d1db7a2bb62fb54d281223949842636ea9cc7990882afa13a6f9ef6a4cd5cfd1f8ea0703595cafb5c3d32ad12e9ad0c5d84fad8aba8a413addb608a3d1e9e7fa2538c577e9e49f6912e9915b5d242821dfa368bdb1d455afda5893e934a2e35e6ee344cdbcceebf1ee83b6f1f086b4309069a18853508580deafd7dfbdceb3f486b59e67a57343a730bf7bb26fe0de50ce42cd2fcf6f25803199d517777f2d2920fde0be675312e5bac689eaa0c6942d6f4c9c997ef95b2e586b8b1aa49576e7fb18dfc57dbbca7f9556faebcfee0f6990c75bdf226d5861be6e412cc664ef5bd6da2c2dea4bd2f1e61e55c846b3be7b66795cf11db90bcee7765d541feb324a75ebe122bacd6ed3706dedd4cb3fb205f30cf3761c7af7514e883553126876a5cc4516c821c156ec80f9046852760cd5ab55463613e75688a9d758e2f277241fdfa1aec79b88c538e061843d0ada0516b54e080cb4d7e6f241e4d4e6ca564c9818578430f349d54b846310d113e0579d8ad87a6bdb47f39960dd18722671433b846a9ea2f57cd916c487a2cf97d60153de5af5dd5f0df2c35b7e6cb645458dd1b48eb80834a58c43fecbef9476d5f268cf359596a04a7cc426f0fa6a4ef1ab657eb0f7fb1d830e2cdcc460097cb555cfe9da04d40acfe9eb7539f7d68ae11cb853d5d30a5f5fd72a5fa1fa82151a8a52bc71164e0187755e5339e8a4926291682af21e9a77c5775082e96d562685bc1a7c24a094ea8f8930264890377b413c2bee09e4949497aaa367831d569a188d05ef4ced9b873bfbb8cc9013b2da843c59e837356d9b77350a240681c7ad3c16bedc266cd20e6e6f8110d5d29682f70cd7f22f7abe3c6a240e0465796c292ec5f66592e70d5bee5c7c4474ce5da6e3b14f8892dcd3c88bfcb66d8bae460df6371b8b32f4592d37b6b6cccd2b74b97fd1268ba3d1dfc1ff7604adecd9cadb6e676d741c4b69dc8954679c91b423365a33614b140351658c3b6a48dce1ebf103213cce20394a4ba203eddcb4a41dd72fa9dc858742a9474e771aabf0eb67b76832ebfb2104a37984e008c334b871014244ab509c307da1136d2f24dc23896a268f01b4c68c9c93d3f4cfbc0d0412ec9d6cb7325be91d4fb40f1e8620335f268babccf24ae80602ecf96911a9b0e3bb8a", 0x1000, 0x40d0, &(0x7f00000027c0)={0x2, 0x4e23, @multicast2}, 0x10) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) connect$inet6(r4, &(0x7f0000002800)={0xa, 0x4e24, 0x9, @private1, 0x81}, 0x1c) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002840), 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r5) [ 224.705105][ T8521] chnl_net:caif_netlink_parms(): no params data found 20:33:18 executing program 5: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='veth0_vlan\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x1ff, 0x4, 0x1, 0x0, 0x1f, 0x449, 0x9, 0x1], 0x8, 0x80000, 0x0, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000000c0)="2f3c33ac71763afb45f394d3c7d88c3965a68e7a88219c6d3deb24ab6bc124b71eba8b9fc408672dfe3a630f4a419398c1532f4bd6558a12bdf174a0a2d2f7d4e0d9b3aaffa0530def8ebacb17044aa292e63a5939224f0c206c07231b8f9889485b94a786d55147d977e93f5685b7ecd8dc1f5268c7d9f9c048a8c6e6b2fa28ce332d9e3fbbdca5d1bd840a08d2309bf89a4a1df014a174b6c7b25ab8532500c0803446f77be5b93a29e12b36a1e39ab435b8f4a9456322486eced4629d7e994bce58655e6aa58ed59c0851d0522c11b65faebe0a563b7fdea32816c9fad8b5482325de0a131d14562ed398ec298fa84cdf7d314a567d8747f2ae1ee3d85eb7162366ab9fe7afe984351101e11615fb1698ced60ac9f166f997324003367e334d97ced6d3509ef7e2d1bacc6553903e3381a842217fcacbf6e30610a6d7deb62367bd092f64738622eb574a1d98d6996c156700e984ee276c2a678366cd4422d2f5ef7ae85bc559039d2b903b43341ed61ef5a46807984b062da670a3a592b3eeb91864f9cb9e2c5d07269c2d8929264857f32072fb07769bb8768361fc1529214d7793dd2721991389d0305c16877f2e041ed1be4ac1290c82e3228ef5faa44c3db1e2d724620d1c91de7b8a38c39dbabd7d0e4cb26daf5d8a992257a8c1d928f4b5936990040a852b43880cd84f412c524af39974a7bb844e4e644ad28e12f4dc9f456f7303096215746e894271ae5fa3b33870f204ed8cf6c8173bed3888d8b042e49cb8ebf6ce0d2ffc8e4d48ea4362321a9ecf227b3d06614b89553458027363f924f9750041c1d91a5fc9e33caf616c5bfcb93c85700b639bfdf28506d6a0c1d8772480341a00fe2e5bf307a9c96170779b84c903452749965260fa52d961bdb9accf359686693cf0b1373d53071e05efba84de5c1dd1a7c96e245d0900fb02f3c0c608f60456838d88ab9fa80f5ba7b1b52c3342061badecbff49fcfdac3aca5a610919ba0f6c13aa846e2d3806b901aaab11d2256c558c52e856091d1e85cbcc929583e6de195a1f58744ba737311a5a80b05bbd13886fcdc32d80fc16198416e7f2ee1e4667a85052e6d4347add1488bd2964b7831e9d70b08dbbd7db70911a31580d98a9448996968ffefe7876f4c3ad737ca99f623f8f76703910e68413d2ebce478aa109e4e7418fd80387fa5ad4fa281bcf2f0dfbdf2be80fa5f160c0b43aba2c1bb810d45b213ee9c9fa476cca2688b79cc4c410165da275440983743c8397cabd5fff3afeae29e2ed381a4df39779b2c798c7ae3c890ed61bbc52734532d0b0047741cc46145beca1f67fcec78aeee75216cd9ea5bccce729dffd58f0c7b8636df31abe92ff41376edd06715ac3e5b98c8466765e03afad08c98d08ae549dd7a297c61854e57aba9e9c508cfb7d19ff4f6e365f79e0bb16607eb06efcccaa41845a268e21363b10714e032578b30a83b64c889097b00d3b981f990a86deddfb3dd56ac7410cea5967afac555c410c5de6423b79f422a4228e39d1ad8dd3fe2bdf5dd7f30d146a830e3585cdab2d57768c7f874e921032bf25cd7c5142152abe3d1675e69ff646ce09e134f7dfd47992fb883984933eb9bc74de18912848d5e5986fb49cf4faec56bb773b2d613eab5b9b1374b7c041e3aa0a1377bc8d8ae78dded53a7d9acaccc9dc2282023ed90b37b0bab1019b6e74b946be1407311f8e308751f9b35de627697d30d767113d67ecb5d29c8fd492946ecd7ab8a13e4e2d4e2010437189d1d8e01ee92878a0ec4a5fa4cd045d0a9ac61aba5ecb8c896c0c8a44a7a70eea23eb4c0c1ae9cbc1b000cab34f28e28d7b3328ccac185d8681dcb48312503314f5dd3532511133a598a0f3578351cdaf97160767ed7b78f7f1d4e32c0fac5ad2786e4b69bf542c3e3e2fbb4f57bda5b62a9566a917c9aca59e0b75ccf417e7a188e46729f2e2050e6b79e2314bb3e6a71da22ea97a724f2927e2123c4001d02b132da834ebc2ec3eabc57f850aaf34037523fd3d4f8b0e192f7625fca5085bf95029e722047e5cb6b5a6b6acdcc1099982da62cb4cf3364cf90516efd18f0c22ca583eb38e1ade2db9c72af55b721010f06b7b6300b513faa908154cb51d8b2dfe8581a6e7b8ac38b800e4e6e7ce7ffa98b7f49c616c6dbb819c4ed6e6894a71668778013a1d930778435e9112365cbba71b051c0973da937a137ebdcdfdbbe1cea29205c31d63216c4b6938f988be36b4a2e60ecf69bf983360539b2d9bb6a32a51a4a3b87a66f601f11451525f163b8d8edeca1a2e40f8d88fb40565e5eedbe13b16b4ac3d426fb021c1b24584af97beb47c76b2fd68d3dc66a7b7ac12f4f3917719ce55dfde802585c85477ba05f2df45bbd2069950b03cc794dd6cfdac486df83222b31d363b70a602a583f39a6c2c0f5fb4ae55b061d163d3dd22c3610fe050e453f034c31ac68bf09f2966223adc86cd1ccc2f432703af5f9aa9e8670afd4716e2ae3e16429604a338b16ceddd01a89fa51e9446371035dfca1155694ac75294171e73ab46b6c95cf987e824b8e62fce2615315ea295a8cab09ad58432e3009845f3708517fb66c9415a5dc25e763d701cbe645bb15eba6b798c7b12900f94c1df27480a9bd29315209f8aa65179351c037f44f3c2f28c45bbf861394a16c99ae9a3e5eff0f99342f32e58635a1f19f7b2cd09c3c44c64b4e41288a9a574e3f6dd87f6930184dfce2b1969c29c0998eef749cec7c06518b1c800c28c8e612aaf6b3632c79edfe806ec9b02a3c6edd4a149fc6fb2c446e662f6bd7ba5135093394296b3542bebc3a51f81196a8eb20efa5ed63f6dfb0cd8c830a10981456874bbb8efa85dfeec83345a39edebdc3eea74667dbc4735c8cc0158310d663df6f8da94137b4afbddd6e2bc8b2afeec252a1dd10a54c0944bddb92e88941aef0124d35c40f35f0869b0ae2622aae6849e5e7398fb176b3e2010a37e6ed57bc0d407d457d56a9d03b2439153480c75bb480431333b85039c381169fba9e9fc0cd8e1464621025c6c16412d57f2552ce0552be5946d8e796a14785100e0ea3a320ca12fcad0303b200fa5adbe7cd0bf6e486af2c637478ed671e86afbc6c01cecfdbe4ca761a0b4d9c1796a142716fe1a1d3fe4b999772ba01e93ed7cc279ee950204895d873ecf72f608a8b88b6d1353d7dd09fc400f873092838b4122860cfc05cbdd402ea4cf8370c53d3ffaa70c508b1456c24230689ac681509147d63659d4711d3773a3e7b7dbcb61954bdb79824d56ad78f9c3dd2c6fb1a4058ffc2aef3d098e0e15cd7f87103c6cd284badee765de419f7b842a62b7b94b580e99b5d3cbb54121c70159f132c34964eb4ca28d7973acf2fc1ba1bd49920db2b8a1573d0ddc1b5fb6e6cbba55851af1e3de92e23c97176b777fa4f214e101b83d76880ff0fd61e904f2a674d0edb9ab6eb338b07f7ccdee2f3be189ea6b2f3a298f60cf031a3a1a0e41e351698708fa767d11962209b1bbec6573b76607256275605114d3a82998af7978254351871bc535d3fdbf09b746574b031be7aaeccb3125028847deaa91e2e3011c0050be94bae5121694e4b3171ef67524ac329d3df277356d7b2a8f8cf519cf4872dd7dfba3fbad242e85bb19a736782eae4eb22f00f0feca257699442c5dffb8f004c1252eea7adcfe2768544d73c87c5fe87d0ddc15f0376c21872147d97316e5ec138545fa75f4ce402bbede1e4712bd441b7a72418aa9864417b06e37177f842c4e98ddb78d8c672bbd15a4777b17880eb39385febda4170ff3585ed6880ea2c3072463140b266e74965cf07020c685846c2880ea841cb853c49348cc3fa3cd7bce6736af3ab8c3344d75af01ee1b72d382b2d47289ea77685fe2be48d189f8835f17b7a240b640c94c971728e39c9d946277f5ff77e0aeeec49786827b02b18559599be0835ae34a94e1e961b982f47b5c8564c7d21fc4e18c24c7d3c0369e1646b454f09142ad5fe4190410c9eddc504a30759290af38a7d3425866a96e2757074d8c1454c6973f62d943b39e824c7b55f3ab2be67098cb7796f90d0739419d1867b4d8667b5bc2e3d951a0644998468d5b6b7c444a65eb779f52b5d622ee2ed96745fbd3c7f023cd11844b6387213831de84f896ca85e539c2e313fe9b53f4e1485e54e62372689f6eec89394fc7fe1b15be18f7c6ebaf965d6e4a616399cee947653367fd806556b0beea898935cb3e77088ddc4894de83f45c7acc33a08dc566817764b6819ec3c752633af66afa4b8c9e4fa231a3a2a25189cd9db47a574fd13b3ebff76d6cccf3c3681c557dd0bf82e90cbf86652d54a323ccc32309fd75c302865df429869d789a4b8b263dc388cc24b61564fad6f883928c460d4f637c1f7659804fa8effe3a9d5b828119141238628e9cac9541d155cc54cf9ee30b1000e8cd328b655be2868d7e31a36bdecb1aeeea45e195eb5fd8e320f8d7170632215708a062d020f51ed5dae47461904dda5844b5f94e9977e96f7404539bf25d50b90fc584e1fe397746ab905e73c102cd5e4e9c5254f989e7386f901f2bdb835100241dc607076e647ba56d2ea7a5495b88efecfe31a815c4f7d66a1db584540c2e961a437441f4386bd782544254214b654f1b7bb674e722adea61edb9722eaea0997610b63a0f92c1aa842338e67fd0bbbf4b684b21f015b0030bd9d14c37f62223c572caa292f3a501e835f69ca05a358c60d55c79695bc16bc573a99cdb406e656c563e476e0fac7618d391b1db621efe3a3f2e6d8774cd186e3416727dbe28f5d98fe73a23bab775d7b41a3f9074c8baecf76cf170ba5a4db4dfc9b293100b703cf3417a0453f9ad0ec5375146b7b3e7b7d91aa3635d857f391bcb68edc9eebd0b5d28b172bbacfe0640dee1f6088caf705e50698532844de4d1eb8c28b7a5b4b9f81538c2eb97aca93865a936eedd447e73a18e96c12a41d84b4d711c9f576cb7ed21feb9aa006b5d9b45e752d8f4c5509028be04e75c6a62d64933ac7fa04b729de455d3c3abd72a39ebc487ecc7986051c04c977ded331e1de2222dd50423bcdbcd91e2aef0398c31a50fb340840e7c5a514e96ff7e714588b3bc0331c1aa42f2642040cbbefc52307de529799010a71008d098f7cd4a3a933ae1831690cee5979beb614aecd97dec04d5f556bad88c4ead3bdd57777a98e1b18ff292fb26bf068dfa6a0af5e573f293427eb7c620e527da3a0d96d03faa4e38b360cd01442750c908ee00b90800422fdda140588b59a0aefa073f006c9ce95beee2ded5bf3ae5ba42f002a0c5f150b0b6a717a1fb965fe36511b61c8083b04e97da9df78db75ea4a6ad6c9c0eb649eb9b4b74d40d56067699e8192e04cee99d93481be8ca5a429e62354b92ecb8d6974c00fabe4cadc7876e3d1c334bf646056f258810d56e77592ea113234a51b5c33b7db6c4e111fe83e356ea856a4731c5f91be1e69e41e09c458702c6f0c597ecd5076870ed2609675b42eea610ea0ba2ac93da1306215d5a18736aa2516d6379aab23ec5ec3720c99c01115de8b35f384cdc277a705b46e1403f82695fa09f7e61da382f6bfc0b7fe7462b76cb591d9f7e92dd2d3287136f4849aa1ce9134c0004157fbb4b7355ce508dab19174c26b49d8bda46320b30dad2b4ceb4e820a718ec63bb99b2b697d72afd5a506595bb1343d6b287defed7d9e7c90b631b55cb01854f9e75af56c1f2180432ebc51a81a2c9553a21ef6a8ec7f9458", 0x1000, 0x40000, &(0x7f00000010c0)={0x11, 0xf8, 0x0, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = syz_open_dev$vcsu(&(0x7f0000001100), 0x8, 0x40c182) r2 = accept$packet(r1, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001180)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001280)={'syztnl2\x00', &(0x7f0000001200)={'sit0\x00', 0x0, 0x4, 0x7, 0x3f, 0x31, 0x1c, @private2, @local, 0x40, 0x7800, 0x80, 0x80}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001340)={'ip6tnl0\x00', &(0x7f00000012c0)={'syztnl0\x00', r3, 0x29, 0x8, 0x81, 0x3f, 0x2, @mcast1, @private1, 0x7800, 0x10, 0x4}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000001440)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, 0x0, 0x400, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x851) r6 = syz_genetlink_get_family_id$gtp(&(0x7f00000015c0), r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x2c, r6, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0xc000044) ioctl$sock_ifreq(r2, 0x8937, &(0x7f00000016c0)={'wlan0\x00', @ifru_hwaddr}) r7 = clone3(&(0x7f00000019c0)={0x202000000, &(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800), {0x1b}, &(0x7f0000001840)=""/121, 0x79, &(0x7f00000018c0)=""/189, &(0x7f0000001980)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x6, {r0}}, 0x58) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x1, 0xc9, 0x9, 0x6, 0x0, 0xffffffffffff8001, 0x2301, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7aa7, 0x0, @perf_config_ext={0x7, 0x2}, 0x448, 0x10001, 0xfffffffd, 0x9, 0x1f, 0x9, 0x1, 0x0, 0x5, 0x0, 0x180000}, r7, 0xb, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001b00)=0x0) perf_event_open(&(0x7f0000001a80)={0x0, 0x80, 0x40, 0x0, 0x7f, 0x0, 0x0, 0x5, 0xa0000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000001a40), 0x1}, 0x80, 0x40, 0xfffffff9, 0x1, 0x1, 0x0, 0x80, 0x0, 0x7, 0x0, 0x3f}, r8, 0xe, r0, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001c00)={'syztnl1\x00', &(0x7f0000001b80)={'ip_vti0\x00', r5, 0x700, 0x8000, 0x9, 0x401, {{0x13, 0x4, 0x1, 0x5, 0x4c, 0x65, 0x0, 0x3f, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xf}, {[@cipso={0x86, 0x35, 0x0, [{0x7, 0xc, "a8f032a404e41f36ea46"}, {0x7, 0xc, "e2158e5777f5fa9414bd"}, {0x6, 0xc, "504582c0dd7f47efdb07"}, {0x6, 0xb, "396e759039dc7b6d03"}]}, @noop, @noop, @end]}}}}}) accept4$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0x14, 0x800) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000021c0)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002180)={&(0x7f0000001cc0)={0x484, 0x0, 0x52ae5807acfc6b7b, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_WOL_MODES={0x2ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xfc, 0x5, "840f45f71459aa9bda7b01f828f8df13f8a36b1bffc95428deb4a6c15dd83d274ad9928c811a9744f50590dbda3567611c9385365b3b6ed0e5c471a3a62a327a9a1fa1eb0d042ccbf30938613ce57ed10f0c868db1ff8d8104720e9f6ac16da00b872929837d66f30ee122b02304dacda131e60a73ffb833bbac97783560e9da409200e152086ae5677c3d3df059c51ba39b52a6c3aa6f46d0d2433c345ef22e2bc2723b148caf56a24c3a0ae3ac11372e2bab8bd7233234f39cb6a68ee0581759e3a072391de557afe8e3e06550a6f46c14110897063e48cdaf57c76cf51e167e629b2932b91a0a1e139ef3ca3a651751e6a1ab1d24fe8a"}, @ETHTOOL_A_BITSET_MASK={0xa9, 0x5, "881a4d1408a9414b5e3cc80a31d665563fa7820bc3bb8c6c33a5cb8784ce6ec529f1e4c17fa305659276eeb9a0dbd78ed7c217107b995ec88beafe8dabd8f50c452019f18c732e16bdc936070615b8272a783b7e36eacb0024359e859f0f30e4b19a0e2a78ac1c9a206d4e368681b1b211db3eb81166a6c727790bf6ebcc4ccdce7dc35ff889ff87a4ba417782d00bc6678840c7f874d36ac2c55806ca3a8c055695f4b66d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0xee, 0x4, "60b416c75c73a3c02619a5bbd0841b28c241acdfdce2df4a4768f97ee1b5e7b5460a24edce40a07aa4306db73dac8d82fae87e40066cdcbf3503e86a12af246ffe0eb5d916e3554af6eb85cb540f4422cc76b1d7ef75979799db6a7a2461ed9340002b6a7a144610735e2f53dfbc78278c6503155da030c1bdd707f882c3cbe4634ad9b752fcda56d7ec1ee62b73da23228ba1bd03e0a4c6d3a894a555bf67368c2577208220ae8881764a43759bfeb0a07dc80710f8a93d7946777670c2ff21f5f7e359efda5cb5d14592803e0c1d7e9bd2c602b32eea11499554c56d588a7fb21b28fa3e4002a8e2b2"}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_WOL_SOPASS={0xcd, 0x3, "b622724a28ba01e9c71c63f284fa7eb3e9e33ccc4af31727847c5fc6361cdc3235989e3271187419695271a908f261ea4d1181f582c2a9fe8803e1d97205912f07cf7b380b14885f7c10d57620657c106e805b227cf535912889287f53d1f933731f935ce709c0128ce2de835614141c6a4dc1f7820942e4b6df0982eab246451d2db8ce7ceae00491887267628ace5f2aa2ba4c3c02b6761b6786356eeb8d3002dd6bbc1d4cdc08e7b1b9c1d0ce7230b1f16d316ba35b0c290aaa2a74c7d247d448dc9ebcc46b8237"}, @ETHTOOL_A_WOL_MODES={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(}##-\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_WOL_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x484}, 0x1, 0x0, 0x0, 0x40024}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000002280)={'ip_vti0\x00', &(0x7f0000002200)={'erspan0\x00', r4, 0x1, 0x8000, 0x10001, 0x32a, {{0x13, 0x4, 0x1, 0x2b, 0x4c, 0x68, 0x0, 0xff, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @remote, {[@end, @timestamp_addr={0x44, 0x34, 0x9, 0x1, 0x1, [{@local, 0x9}, {@broadcast, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@rand_addr=0x64010102, 0x10001}, {@broadcast, 0x6}, {@loopback, 0x9}]}]}}}}}) [ 225.024357][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.034052][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.042549][ T8521] device bridge_slave_0 entered promiscuous mode [ 225.134636][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.151690][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.178583][ T8521] device bridge_slave_1 entered promiscuous mode [ 225.236748][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 225.389449][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.452031][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.665356][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.674031][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.682475][ T8523] device bridge_slave_0 entered promiscuous mode [ 225.699271][ T8521] team0: Port device team_slave_0 added [ 225.731354][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 225.742047][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.752419][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.761918][ T8523] device bridge_slave_1 entered promiscuous mode [ 225.770926][ T8521] team0: Port device team_slave_1 added [ 225.882335][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.924620][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.978807][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.996314][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.023033][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.068607][ T8523] team0: Port device team_slave_0 added [ 226.075019][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.082974][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.109981][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.149657][ T8523] team0: Port device team_slave_1 added [ 226.165359][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 226.217233][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 226.222503][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.235278][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.244443][ T8525] device bridge_slave_0 entered promiscuous mode [ 226.312538][ T8521] device hsr_slave_0 entered promiscuous mode [ 226.322057][ T8521] device hsr_slave_1 entered promiscuous mode [ 226.330755][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.338110][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.346483][ T8525] device bridge_slave_1 entered promiscuous mode [ 226.354260][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.363194][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.389599][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.435097][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.442867][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.469433][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.513812][ T8542] chnl_net:caif_netlink_parms(): no params data found [ 226.535900][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 226.591242][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.719293][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.794451][ T8523] device hsr_slave_0 entered promiscuous mode [ 226.802196][ T8523] device hsr_slave_1 entered promiscuous mode [ 226.809680][ T8523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.819861][ T8523] Cannot create hsr debugfs directory [ 226.850255][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.858801][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.865974][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 226.872734][ T8527] device bridge_slave_0 entered promiscuous mode [ 226.918001][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.925196][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.934598][ T8527] device bridge_slave_1 entered promiscuous mode [ 226.979134][ T8525] team0: Port device team_slave_0 added [ 227.028377][ T8525] team0: Port device team_slave_1 added [ 227.050821][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.087592][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.176105][ T4839] Bluetooth: hci3: command 0x0409 tx timeout [ 227.199171][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.206732][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.233082][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.271655][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.279848][ T8542] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.288327][ T8542] device bridge_slave_0 entered promiscuous mode [ 227.296672][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.303625][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.331227][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.356239][ T8527] team0: Port device team_slave_0 added [ 227.362377][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.371563][ T8542] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.380060][ T8542] device bridge_slave_1 entered promiscuous mode [ 227.413458][ T8527] team0: Port device team_slave_1 added [ 227.495927][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 227.530136][ T8525] device hsr_slave_0 entered promiscuous mode [ 227.538787][ T8525] device hsr_slave_1 entered promiscuous mode [ 227.545380][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.555905][ T8525] Cannot create hsr debugfs directory [ 227.575269][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.586428][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.614546][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.629008][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.636551][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.663532][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.715488][ T8542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.805169][ T8527] device hsr_slave_0 entered promiscuous mode [ 227.813349][ T8527] device hsr_slave_1 entered promiscuous mode [ 227.820171][ T8527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.827850][ T8527] Cannot create hsr debugfs directory [ 227.834837][ T8542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.906666][ T8542] team0: Port device team_slave_0 added [ 227.921289][ T8906] chnl_net:caif_netlink_parms(): no params data found [ 227.952502][ T8542] team0: Port device team_slave_1 added [ 228.117979][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.124956][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.154625][ T8542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.180886][ T8523] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.226273][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.233262][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.259854][ T8542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.273103][ T8523] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.315480][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 228.326934][ T8523] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.352849][ T8521] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.373958][ T8906] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.383431][ T8906] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.392540][ T8906] device bridge_slave_0 entered promiscuous mode [ 228.408984][ T8906] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.421014][ T8906] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.430395][ T8906] device bridge_slave_1 entered promiscuous mode [ 228.438728][ T8523] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.470328][ T8521] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.484906][ T8542] device hsr_slave_0 entered promiscuous mode [ 228.493298][ T8542] device hsr_slave_1 entered promiscuous mode [ 228.500734][ T8542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.508733][ T8542] Cannot create hsr debugfs directory [ 228.534494][ T8521] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.559046][ T8906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.584939][ T8906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.616695][ T8521] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.639218][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 228.653976][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 228.719700][ T8906] team0: Port device team_slave_0 added [ 228.731243][ T8906] team0: Port device team_slave_1 added [ 228.762143][ T8525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.814131][ T8525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.860834][ T8525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.902488][ T8906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.912077][ T8906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.941007][ T8906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.945709][ T9849] Bluetooth: hci2: command 0x041b tx timeout [ 228.954048][ T8906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.964506][ T8906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.990926][ T8906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.007487][ T8525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.042541][ T8527] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 229.093219][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.101106][ T8527] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 229.172397][ T8527] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 229.190809][ T8906] device hsr_slave_0 entered promiscuous mode [ 229.197988][ T8906] device hsr_slave_1 entered promiscuous mode [ 229.204615][ T8906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.212645][ T8906] Cannot create hsr debugfs directory [ 229.233618][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.255928][T10357] Bluetooth: hci3: command 0x041b tx timeout [ 229.265986][ T8527] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 229.304766][T10417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.319832][T10417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.336306][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.345003][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.354817][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.362187][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.375080][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.423267][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.460468][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.470075][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.480641][T10372] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.487811][T10372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.495852][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.560581][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.578082][ T2963] Bluetooth: hci4: command 0x041b tx timeout [ 229.594429][ T8542] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 229.649219][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.658013][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.669994][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.709275][ T8542] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 229.719883][ T8542] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 229.733236][ T8542] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 229.751487][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.760912][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.770830][T10232] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.777978][T10232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.786375][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.795153][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.803850][T10232] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.811015][T10232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.823022][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.832132][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.845153][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.854152][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.867322][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.879381][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.899080][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.907324][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.916311][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.924256][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.933222][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.965153][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.978980][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.007573][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.044443][ T8523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.060033][ T8523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.081205][ T8521] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.091825][ T8521] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.103850][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.113506][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.123354][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.132322][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.141168][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.149653][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.158374][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.167647][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.181026][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.217571][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.228104][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.236318][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.244010][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.254547][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.303784][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.311633][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.320791][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.330144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.339609][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.346763][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.354363][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.362998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.372105][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.387099][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.401854][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.409073][T10417] Bluetooth: hci0: command 0x040f tx timeout [ 230.411900][ T8906] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 230.430375][ T8906] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 230.449038][ T8906] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 230.460131][ T8906] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.487488][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.496737][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.505140][T10372] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.512305][T10372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.520652][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.528366][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.536078][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.544928][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.553697][T10372] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.560839][T10372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.569012][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.582773][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.626562][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.634564][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.644144][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.653201][T10232] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.660474][T10232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.668608][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.678289][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.687283][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.695802][T10503] Bluetooth: hci1: command 0x040f tx timeout [ 230.696916][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.705081][T10503] Bluetooth: hci5: command 0x041b tx timeout [ 230.710677][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.724557][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.733398][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.741898][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.788672][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.801126][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.810452][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.818747][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.827785][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.836737][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.845612][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.854247][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.863151][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.872750][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.882025][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.891124][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.900107][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.908941][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.918017][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.927327][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.977335][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.985615][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.993977][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.013337][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.025815][T10436] Bluetooth: hci2: command 0x040f tx timeout [ 231.030331][ T8542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.052967][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.064417][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.077754][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.089644][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.103354][ T8523] device veth0_vlan entered promiscuous mode [ 231.149133][ T8542] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.162258][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.171167][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.183299][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.191762][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.211610][ T8521] device veth0_vlan entered promiscuous mode [ 231.227601][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.252472][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.263577][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.272506][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.282174][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.291408][ T9849] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.298598][ T9849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.307949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.316257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.324090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.338963][ T8521] device veth1_vlan entered promiscuous mode [ 231.346485][T10503] Bluetooth: hci3: command 0x040f tx timeout [ 231.377955][ T8523] device veth1_vlan entered promiscuous mode [ 231.398754][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.407991][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.417616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.427807][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.434845][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.443069][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.452336][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.461366][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.468979][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.509986][ T8523] device veth0_macvtap entered promiscuous mode [ 231.526926][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.535001][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.545629][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.554107][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.563401][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.572231][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.581223][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.590079][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.598389][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.613259][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.639637][ T8523] device veth1_macvtap entered promiscuous mode [ 231.658879][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.665663][ T9849] Bluetooth: hci4: command 0x040f tx timeout [ 231.667193][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.682440][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.691642][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.700526][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.709669][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.719264][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.728442][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.737948][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.758342][ T8906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.788324][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.820651][ T8521] device veth0_macvtap entered promiscuous mode [ 231.869429][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.890700][ T8521] device veth1_macvtap entered promiscuous mode [ 231.909340][ T8525] device veth0_vlan entered promiscuous mode [ 231.924547][ T8906] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.931791][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.940895][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.949440][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.958267][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.967164][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.974895][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.983188][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.991692][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.016432][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.026305][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.041955][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.050104][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.059646][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.067858][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.075912][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.084763][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.094116][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.104564][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.113591][T10372] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.120745][T10372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.130455][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.141505][ T8525] device veth1_vlan entered promiscuous mode [ 232.162363][ T8523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.171852][ T8523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.187415][ T8523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.197486][ T8523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.229373][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.243364][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.259073][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.269310][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.279222][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.288026][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.299682][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.308570][T10372] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.315782][T10372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.323442][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.332800][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.342036][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.351764][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.365567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.403407][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.417087][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.431107][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.452388][ T8527] device veth0_vlan entered promiscuous mode [ 232.464107][T10504] Bluetooth: hci0: command 0x0419 tx timeout [ 232.490670][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.501914][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.511666][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.522485][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.531687][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.546599][ T8521] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.556600][ T8521] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.566304][ T8521] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.578536][ T8521] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.625799][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.633881][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.650045][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.659955][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.669730][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.679133][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.688609][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.698924][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.708219][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.717196][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.731383][ T8527] device veth1_vlan entered promiscuous mode [ 232.744567][ T8525] device veth0_macvtap entered promiscuous mode [ 232.762188][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.787668][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.805870][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.814540][T10436] Bluetooth: hci5: command 0x040f tx timeout [ 232.837472][T10436] Bluetooth: hci1: command 0x0419 tx timeout [ 232.859597][ T8906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.884370][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.904689][ T8525] device veth1_macvtap entered promiscuous mode [ 232.960489][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.969146][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.978072][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.986849][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.995722][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.004358][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.043597][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.054286][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.065258][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.077506][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.089320][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.106154][T10357] Bluetooth: hci2: command 0x0419 tx timeout [ 233.157794][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.166997][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.177729][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.186835][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.208538][ T8527] device veth0_macvtap entered promiscuous mode [ 233.225959][ T3133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.239698][ T8906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.276709][ T3133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.286708][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.303301][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.320757][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.330000][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.339643][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.352913][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.363281][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.375829][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.388148][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.415826][ T112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.425105][ T2963] Bluetooth: hci3: command 0x0419 tx timeout [ 233.436121][ T112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.448132][ T8527] device veth1_macvtap entered promiscuous mode [ 233.472758][ T8542] device veth0_vlan entered promiscuous mode [ 233.489990][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.512589][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.522944][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.531664][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.541062][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.550833][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.558866][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.569625][ T8525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.584389][ T8525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.594357][ T8525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.603258][ T8525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.620635][ T3133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.657107][ T3133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.683564][ T8542] device veth1_vlan entered promiscuous mode [ 233.715718][ T112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.723711][ T112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.735422][T10514] Bluetooth: hci4: command 0x0419 tx timeout [ 233.748351][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.770864][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.788237][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.800785][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.811031][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.823436][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.836881][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.844298][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.852340][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.861876][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.870505][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.880191][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:33:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x27f4}, 0x700) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) [ 233.959252][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.988242][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.034842][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.059638][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.078746][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.092732][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.111572][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.145600][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.162537][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.180376][T10568] loop1: detected capacity change from 0 to 264192 [ 234.204146][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.226775][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.263138][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:33:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, 0x0, 0x0) connect$pppl2tp(r1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e00), 0xffffffffffffffff) [ 234.381588][ T8527] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.395092][T10579] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 234.437073][ T8527] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.465354][ T8527] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.474639][ T8527] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.499706][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.524638][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.575275][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.583695][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.626113][ T8906] device veth0_vlan entered promiscuous mode [ 234.640225][ T8542] device veth0_macvtap entered promiscuous mode [ 234.656248][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.671605][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.684938][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:33:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x182}], 0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1120}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 234.758229][ T8906] device veth1_vlan entered promiscuous mode [ 234.798276][ T8542] device veth1_macvtap entered promiscuous mode [ 234.844104][ T292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.874969][ T9849] Bluetooth: hci5: command 0x0419 tx timeout [ 234.927962][ T292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.956892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:33:28 executing program 0: bpf$BPF_LINK_UPDATE(0x3, 0x0, 0x0) [ 234.982139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.999689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.017215][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.045477][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.062953][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.076043][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.120274][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.138582][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.149800][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:33:28 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 235.176835][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.194125][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.220448][T10514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.241174][T10514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.286457][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.323338][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:33:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/183, 0x26, 0xb7, 0x1}, 0x20) [ 235.339507][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.364295][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.376085][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.393859][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.405969][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.455452][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.469056][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_1 20:33:29 executing program 0: r0 = epoll_create(0x6) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) [ 235.524830][ T3133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.533104][ T3133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.564981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.573866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.589296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.599045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.617725][ T8906] device veth0_macvtap entered promiscuous mode [ 235.642814][ T112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.673719][ T8542] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 20:33:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 235.696436][ T112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.732010][ T8542] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.766508][ T8542] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.784713][ T8542] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.809722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.829513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.845188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.860194][ T8906] device veth1_macvtap entered promiscuous mode [ 235.918154][ T3133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.957113][ T3133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:33:29 executing program 2: pipe(&(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) [ 236.089903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.127959][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.152536][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.171159][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.191697][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.218084][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.238704][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.248902][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.259618][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.270833][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.298367][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.359796][ T8906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.407072][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.419232][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.434169][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.456462][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.467025][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.478199][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.489636][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.500788][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.512031][ T8906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.523149][ T8906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.542299][ T8906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.585187][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.594031][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.628501][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.638720][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.668698][ T8906] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.698190][ T8906] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:33:30 executing program 3: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 236.717346][ T8906] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.744277][ T8906] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.819052][ T292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.848562][ T292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.894706][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.957361][ T3133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.969218][ T3133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.003011][T10521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.080599][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.113241][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.146061][ T112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.154129][ T112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.170678][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.190057][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:33:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 20:33:30 executing program 5: socketpair$nbd(0xa, 0x3, 0x102, &(0x7f0000000100)) 20:33:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='i', 0x1) 20:33:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:33:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 20:33:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) 20:33:30 executing program 1: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000100)) 20:33:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000)=0x7fffffff, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 20:33:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, 0x1, 0x5, 0x3}, 0x14}}, 0x0) 20:33:30 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 20:33:31 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0x9, 0x4) 20:33:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:33:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/183, 0x26, 0xb7, 0x1}, 0x20) 20:33:31 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x2041, &(0x7f00000000c0), 0x46) [ 237.693650][T10722] sctp: [Deprecated]: syz-executor.4 (pid 10722) Use of int in max_burst socket option deprecated. [ 237.693650][T10722] Use struct sctp_assoc_value instead [ 237.789108][ T37] audit: type=1804 audit(1627158811.243:2): pid=10723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir043481148/syzkaller.iPo3aq/8/cgroup.controllers" dev="sda1" ino=13934 res=1 errno=0 20:33:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000240)="43f694c2411ed4b4e3840f723084312a75609f55758667d7386dd7b109c4e8687c974498f08019e9551849681931dfec5f00a6f87a5e547559bb9c47d3aebf84fddebb169e74646f63f79d90aaa7c196f29c8fc6cd163dadc17dd6c63df20d40251d2141fd6e8b0c1a6644e1df474304517358f87f27e21127633d4e88d6f8e1d7159e3746cd2f", 0x87}, {&(0x7f0000000300)="64020b9c3af57db59966e37fef37ac8740aa27279cd8ddff0ece6eafefa6eab63b18511ed473462ed9d2d6c0096df3dc2ea9330ebe6b19eb5f352c06d03f771e7d11de98d2ee1ab1a5f405cfe57c29274825556acc3c6f24af189c5df16e01c20208e84380a4cec477d92289835392353c5bd3ac3104094f1abd73e504e648a1d0767ac6dd", 0x85}, {&(0x7f0000000700)="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", 0x3c5}], 0x3}, 0x4000) 20:33:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x84) 20:33:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:33:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) [ 238.083931][ T37] audit: type=1804 audit(1627158811.534:3): pid=10728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir043481148/syzkaller.iPo3aq/8/cgroup.controllers" dev="sda1" ino=13934 res=1 errno=0 20:33:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000140)=0xffff5159, 0x4) 20:33:32 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)}, 0x0) 20:33:32 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x4031, 0x103) 20:33:32 executing program 4: r0 = msgget$private(0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/82) 20:33:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=0x10) 20:33:32 executing program 1: nanosleep(&(0x7f0000000840), 0x0) 20:33:32 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0xd, 0x0) 20:33:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000004c0), &(0x7f0000000500)=0xc) 20:33:32 executing program 5: munlockall() munlockall() 20:33:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200)={0x0, 0x4}, 0x8) 20:33:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000040)=0xb) 20:33:32 executing program 2: symlinkat(&(0x7f0000000880)='./file0\x00', 0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00') 20:33:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:33:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000005c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x98) 20:33:32 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000001b00), 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) 20:33:32 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x5452, &(0x7f0000000040)=0x20004) 20:33:32 executing program 1: nanosleep(&(0x7f0000000840)={0x0, 0x73}, 0x0) 20:33:32 executing program 2: shmctl$IPC_RMID(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000), 0x100004) 20:33:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 20:33:32 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x2}, 0x10) 20:33:32 executing program 3: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) 20:33:32 executing program 4: getresgid(0x0, 0x0, &(0x7f0000002180)) 20:33:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f0000000240)=0x8) 20:33:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000005c0)={0x0, @in, 0x0, 0x0, 0x117}, 0x98) 20:33:32 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f0000002600)=[@rights], 0xc}, 0x0) 20:33:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x18, 0x0, 0x0) 20:33:32 executing program 3: getresgid(0x0, 0x0, &(0x7f0000002180)) getresgid(&(0x7f0000002300), 0x0, 0x0) 20:33:32 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:33:33 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 20:33:33 executing program 2: r0 = msgget(0x3, 0xee938e83eab783dc) msgctl$IPC_RMID(r0, 0x0) 20:33:33 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) 20:33:33 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@cred, @cred], 0xc0}, 0x0) 20:33:33 executing program 3: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x0) munlockall() msgget(0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) 20:33:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:33:33 executing program 1: getresgid(&(0x7f0000002100), &(0x7f0000002140), 0x0) 20:33:33 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000001b00), 0x80, 0x0) 20:33:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 20:33:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, "c7"}, 0x9) 20:33:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000100)=""/89, &(0x7f0000000080)=0x59) 20:33:33 executing program 2: accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 20:33:33 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f0000003540), 0x4, 0x0) 20:33:33 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) 20:33:33 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002600)=[@rights, @cred, @cred], 0xd0}, 0x0) 20:33:33 executing program 5: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffff9c, 0x84, 0x3, &(0x7f0000000640), &(0x7f0000000680)=0x8) 20:33:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x8c) 20:33:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000001380)=""/244, 0x26, 0xf4, 0x1}, 0x20) 20:33:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000640), &(0x7f0000000680)=0x10) 20:33:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100), &(0x7f0000000140)=0x8) 20:33:33 executing program 0: getresgid(0x0, &(0x7f0000002140), &(0x7f0000002180)) 20:33:33 executing program 2: symlinkat(&(0x7f0000000880)='./file0\x00', 0xffffffffffffffff, 0x0) 20:33:33 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000001e00)='./file0\x00', 0x0) 20:33:33 executing program 5: socketpair(0x0, 0xe, 0x0, &(0x7f0000000640)) 20:33:33 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 20:33:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:33:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001840)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)}, {&(0x7f0000000540)}, {0x0}, {&(0x7f0000000740)='4', 0x1}], 0x4}, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) 20:33:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0x1a262c, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x0, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x16, 0x0, 0x100, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, 0x0}, 0x20) 20:33:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa901000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 240.799267][ C0] hrtimer: interrupt took 44844 ns 20:33:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c78940d0524fc60100005400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/253, 0xfd}, {&(0x7f00000000c0)=""/148, 0x94}, {&(0x7f0000001300)=""/173, 0xad}, {&(0x7f00000013c0)=""/90, 0x5a}, {&(0x7f0000001440)=""/39, 0x27}], 0x6}, 0x0) 20:33:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4040040) 20:33:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa901000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000001380)=""/244, 0x26, 0xf4, 0x1}, 0x20) 20:33:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000400)=""/132, 0x26, 0x84, 0x1}, 0x20) [ 241.083015][T10888] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:33:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000007a8"], &(0x7f0000000080)=""/186, 0x4f, 0xba, 0x1}, 0x20) 20:33:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) [ 241.159303][T10888] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:33:34 executing program 1: socketpair$tipc(0x1e, 0x1c5f5bbd8fc2f268, 0x0, 0x0) 20:33:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x8, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x8, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001840)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)}, {&(0x7f0000000540)}, {0x0}, {&(0x7f0000000740)='4', 0x1}], 0x4}, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) 20:33:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000000400)=""/132, 0x26, 0x84, 0x1}, 0x20) 20:33:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 0: socketpair(0x15, 0x5, 0x2b9, &(0x7f00000000c0)) 20:33:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 20:33:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa4}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:35 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x0, 0xc65a, 0x8001, 0xfb0c5abed855c4aa, 0x0, 0x0, 0x3a7, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x8, r0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 20:33:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c78940d0524fc60100005400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/253, 0xfd}, {&(0x7f00000000c0)=""/148, 0x94}, {&(0x7f0000001300)=""/173, 0xad}, {&(0x7f00000013c0)=""/90, 0x5a}, {&(0x7f0000001440)=""/39, 0x27}], 0x6}, 0x0) 20:33:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 242.023845][T10931] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:33:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x8}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x9}, 0x40) 20:33:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc10401, 0x0) 20:33:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/186, 0x4f, 0xba, 0x1}, 0x20) 20:33:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x19, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:33:35 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000100)) 20:33:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x1e, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], &(0x7f0000000080)=""/186, 0x4f, 0xba, 0x1}, 0x20) 20:33:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:36 executing program 3: socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x4, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) 20:33:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x15, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:36 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x7, 0x10, &(0x7f00000004c0)=""/16, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) sendmsg(r0, 0x0, 0x780f8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, 0xffffffffffffffff, 0x0, 0x700000000000000}, 0x38) recvmsg$kcm(r0, &(0x7f0000008a80)={&(0x7f0000006880)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008980)=[{0x0}, {&(0x7f0000007980)=""/4088, 0xff8}], 0x2, &(0x7f00000089c0)=""/167, 0xa7}, 0x120) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008d40)={0xffffffffffffffff, 0xc0, &(0x7f0000008c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x1006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008c00)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008c40)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000008d80)={0x0, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', r2, 0x14, r3, 0x8, &(0x7f0000008ac0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000008b00)={0x0, 0x4, 0x8, 0x8}, 0x10, 0x0, r1}, 0x78) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000ec0)={r6, r4}) recvmsg(r3, &(0x7f00000002c0)={&(0x7f0000000400)=@hci, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x2, &(0x7f00000006c0)=""/243, 0xf3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000980)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/142, 0x8e}], 0x1}, 0x40) 20:33:36 executing program 3: socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x4, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) 20:33:36 executing program 0: socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001840)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aafcffffff9a85d36bb3019c13bd2321af3cf1a54f26fbbf220b7103000000fcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d3532ba5d0d3c839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e7ebc7566358d04099652fa4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd969d18ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000006d60dbe71cceee100000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e844010505165510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983dbe3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde80000000000000000000000000077b56863a336ab37ed0d11f4c2091785568924296d5ebc78cf60875da19749847c9403ced57b4c44ec9a4a68dd191dbe359fc8d6ddb6679cd06b6bf1e799de3d3fdc56d1f50a3269c0805af20205e752c30c888c495a3b76368fc3fdc06282e2f21da7d4b34563b42e7c4455a9731260c3b44a0c9785f7dd80e738e1737da93ed918b8e8ed3e5111a4a168cd4a8f25fbcc5a727c36904e196ee66156d36f4a2c74e37ba876610521381736fafbb99b82961f42b4"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x4, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) [ 243.133683][T10981] device lo entered promiscuous mode 20:33:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1085, 0x0, 0xfff) 20:33:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:36 executing program 2: unlink(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 20:33:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000001140), &(0x7f0000001180)={'L+', 0xff}, 0x16, 0x2) 20:33:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000010000104000000000000fe0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030190280050009000400000005000600f0000000060012004e2000000400130085b9040003000010"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:33:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x680000c, 0x8852, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000001340)) 20:33:37 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000002200)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000002180)=[{0x0}, {0x0}, {&(0x7f0000001140)="ad", 0x1}], 0x3}, 0x0) 20:33:37 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)) 20:33:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)="db4206ae", 0x4) [ 243.722030][T11012] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.754368][T11012] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 20:33:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000028cb358468c7a3582eaf33412388300"], 0x14}], 0x1}, 0x0) r2 = socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3, 0x1f, 0x6, 0x7, 0x0, 0x6, 0x6, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x4000, 0x7, 0x2, 0x1, 0x101, 0x95bbcf7, 0x8000, 0x0, 0x8}, 0xffffffffffffffff, 0x8, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000300)={0x2000000c}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={0x0}}, 0xc4) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) 20:33:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000009180)=ANY=[@ANYBLOB="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"/2766], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_script(r1, 0x0, 0x208e24b) pipe(0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x20000001) 20:33:37 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:38 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140), 0x0) [ 244.860343][T11081] fuse: Invalid rootmode [ 244.913863][ C0] TCP: request_sock_subflow: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:33:38 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x208e24b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) 20:33:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x503, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xac}}, 0x0) 20:33:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:38 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000l', @ANYRESDEC=0x0]) [ 245.382883][T11126] fuse: Bad value for 'rootmode' [ 245.410106][T11128] fuse: Bad value for 'rootmode' 20:33:40 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000004040)='./file0\x00', 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_NOTIFY_DELETE(r2, 0x0, 0x0) 20:33:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:33:40 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:40 executing program 2: sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000l', @ANYBLOB]) 20:33:40 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) [ 246.774570][T11152] fuse: Bad value for 'rootmode' 20:33:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) 20:33:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) [ 246.900851][ C0] TCP: request_sock_subflow: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:33:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x161, &(0x7f0000007fc0)) 20:33:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:40 executing program 2: setrlimit(0x7, &(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 20:33:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$FIOCLEX(r2, 0x5451) 20:33:40 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:41 executing program 0: pipe2(&(0x7f000000d200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='THAWED\x00', 0xfffffffffffffefb) 20:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:41 executing program 2: pipe2(&(0x7f000000d200)={0xffffffffffffffff}, 0x80800) read$char_usb(r0, &(0x7f0000000000)=""/37, 0x25) 20:33:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000280), 0x0, 0x40) [ 247.533361][ C0] TCP: request_sock_subflow: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:33:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) 20:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x2e) 20:33:41 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 20:33:41 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:41 executing program 0: open$dir(&(0x7f00000013c0)='./file1\x00', 0x181243, 0x40) 20:33:41 executing program 5: setrlimit(0x7, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 20:33:41 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000080)=""/93) 20:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:41 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) 20:33:41 executing program 0: setrlimit(0x7, &(0x7f0000000000)) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) [ 248.185801][ C1] TCP: request_sock_subflow: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:33:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockname$inet6(r1, 0x0, &(0x7f0000001ac0)) 20:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:41 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) write$tun(r0, 0x0, 0x0) 20:33:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, 0x14) 20:33:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 20:33:42 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:33:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0xffffffffffffff88) 20:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 20:33:42 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) 20:33:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) 20:33:42 executing program 5: setrlimit(0x7, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) 20:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:42 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) 20:33:42 executing program 0: setrlimit(0x1, &(0x7f00000008c0)) 20:33:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0xffffffffffffffe3) 20:33:42 executing program 5: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 20:33:43 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:33:43 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) writev(r1, 0x0, 0x0) 20:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:43 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup3(r1, r0, 0x0) write$cgroup_devices(r2, 0x0, 0x0) 20:33:43 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = dup(r0) pwrite64(r1, 0x0, 0x0, 0x0) 20:33:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockname$inet6(r2, 0x0, &(0x7f0000000080)) 20:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 20:33:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 20:33:43 executing program 4: setrlimit(0x7, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 20:33:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/42, 0x2a) 20:33:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:44 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:33:44 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 20:33:44 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 20:33:44 executing program 4: clone(0x40001000, 0x0, 0x0, 0x0, 0x0) 20:33:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 20:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:44 executing program 5: mount$9p_xen(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=xen,', {[{@version_L}, {@posixacl}, {@debug}], [{@permit_directio}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x62, 0x60, 0x36, 0x64, 0x66, 0x38, 0x66], 0x2d, [0x66, 0x30, 0x39, 0x32], 0x2d, [0x31, 0x31, 0x31, 0x33], 0x2d, [0x74, 0x32, 0x31, 0x62], 0x2d, [0x7a, 0x62, 0x39, 0x34, 0x66, 0x35, 0x61, 0x30]}}}, {@obj_user={'obj_user', 0x3d, '&+^'}}, {@dont_hash}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '\'#@$!:[+}-#/,-\xfb!)[]\\\\['}}, {@fsmagic}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsdef={'smackfsdef', 0x3d, '[%^'}}]}}) 20:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 20:33:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 20:33:45 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x3) 20:33:45 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000200)) 20:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:45 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="95") io_setup(0x0, &(0x7f0000000000)) 20:33:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0}}, {{&(0x7f0000000580)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 20:33:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 20:33:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 20:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x30}}, 0x0) 20:33:45 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_IFINDEX={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 252.064494][T11549] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 20:33:45 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) [ 252.116890][T11549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.189127][T11566] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 252.226922][T11566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xe01, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 20:33:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:46 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) 20:33:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001680)=ANY=[], 0x858) 20:33:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080001000000000008000c8004000b8008"], 0x2c}}, 0x0) 20:33:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:33:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:33:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:33:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:33:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:33:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c48622a6c58a142f3adfea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x16, 0x0, 0x100, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000040)={r2, 0x0}, 0x20) 20:33:47 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:33:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000140)={0x4c, 0x16, 0x705}, 0x4c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:33:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 20:33:47 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) msync(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x1) 20:33:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) 20:33:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 20:33:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x7}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 20:33:47 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 20:33:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 20:33:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 20:33:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000001980)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x18, 0x110, 0x1, '\x00'}], 0x18}, 0x0) 20:33:48 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {0xd}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 20:33:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 20:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:33:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$alg(r0, 0x0, 0x0) 20:33:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001080)=@abs, 0x6e) 20:33:48 executing program 2: readlink(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)=""/173, 0xad) 20:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:33:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) 20:33:48 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 20:33:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) 20:33:48 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:33:49 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe) 20:33:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:33:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000140)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:49 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$alg(r0, &(0x7f0000000000)=""/52, 0x14) 20:33:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x34}}, 0x0) 20:33:49 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000740), 0xffffffffffffffff) 20:33:49 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f0000000500)='./bus/file0\x00') mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') rename(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./bus/file0\x00') 20:33:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') read$alg(r0, &(0x7f0000000100)=""/172, 0xac) read$alg(r0, 0x0, 0x7000000) [ 255.815838][ T3269] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.822177][ T3269] ieee802154 phy1 wpan1: encryption failed: -22 20:33:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x11, 0x64, &(0x7f0000000000)={@multicast2, @empty}, 0x8) 20:33:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x34}}, 0x0) [ 256.241592][T11787] overlayfs: failed to resolve './bus': -2 [ 256.388283][T11787] overlayfs: failed to resolve './file0': -2 20:33:50 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:33:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000005f40)={&(0x7f0000003b80)={0xa, 0x4e24, 0x0, @dev, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000004d80)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}, @dstopts={{0x18}}], 0x48}, 0x0) 20:33:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000e700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2022, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000004e80)={0x14, 0x0, 0x114}, 0x14}}, 0x0) 20:33:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x34}}, 0x0) 20:33:50 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:33:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 20:33:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2], 0x34}}, 0x0) 20:33:51 executing program 4: r0 = socket(0x2, 0x3, 0x1) connect$unix(r0, &(0x7f0000000580)=@file={0x2, './file0\x00'}, 0x6e) 20:33:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x421}, 0x40) 20:33:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2], 0x34}}, 0x0) 20:33:51 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:52 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:33:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$alg(r0, 0x0, 0x0) 20:33:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 20:33:52 executing program 0: socketpair(0x28, 0x0, 0x43, &(0x7f0000000140)) 20:33:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2], 0x34}}, 0x0) 20:33:52 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r3], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19c04, 0x0) 20:33:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x34}}, 0x0) 20:33:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x21, 0x0, 0x0) 20:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1600bd7c, 0x0, &(0x7f00000000c0)) 20:33:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x34}}, 0x0) 20:33:52 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x530201, 0x0) 20:33:54 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:33:54 executing program 2: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), r0) 20:33:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x34}}, 0x0) 20:33:54 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 20:33:54 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:33:54 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x7, './file0\x00'}, 0x6e) 20:33:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008"], 0x34}}, 0x0) [ 260.886226][T11982] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 20:33:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 20:33:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst, @func, @generic, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000140)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008"], 0x34}}, 0x0) 20:33:55 executing program 2: clock_gettime(0x0, 0x0) io_setup(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="6e6f726f636b2c6d6f64653d307830303030303030303030303030303011", @ANYBLOB]) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:33:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 20:33:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008"], 0x34}}, 0x0) 20:33:55 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) io_setup(0x80000000, &(0x7f0000006680)) 20:33:55 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 20:33:55 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0), 0x23, 0x5) 20:33:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801"], 0x34}}, 0x0) [ 262.427384][T12043] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:56 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x20000080) 20:33:56 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) [ 262.495904][T12043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.535815][T12043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:33:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 20:33:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801"], 0x34}}, 0x0) 20:33:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x40) 20:33:56 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x7ffff003) [ 262.860353][T12073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:56 executing program 4: syz_io_uring_setup(0x40006137, &(0x7f0000000180), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 262.907446][T12073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.927447][T12073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:33:56 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x5) 20:33:56 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:56 executing program 2: io_setup(0x1, &(0x7f0000000000)) 20:33:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801"], 0x34}}, 0x0) 20:33:56 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10008038}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r0}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xf59}}}]}}]}, 0x98}}, 0x4000000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000580), r1) 20:33:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 20:33:56 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 20:33:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000001060101000000000003000002000809230001"], 0x44}}, 0x0) 20:33:56 executing program 2: socketpair(0x2c, 0x3, 0x40, &(0x7f0000000140)) 20:33:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000005f40)={&(0x7f0000003b80)={0xa, 0x4e24, 0x0, @dev, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000004d80)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) [ 263.450613][T12108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800"], 0x34}}, 0x0) 20:33:57 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000300)="d8", 0x1, 0x1}], 0x0, 0x0) [ 263.533137][T12108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.541164][T12115] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 263.558278][T12115] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.571384][T12108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:33:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18200000f00000000000000005000000307b0600fcffffff180000003f000000000000000008000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe, 0x0, 0x10, 0x0}, 0x78) 20:33:57 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@rand_addr=' \x01\x00', @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 20:33:57 executing program 4: unshare(0x48000200) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) syz_io_uring_setup(0x5c78, &(0x7f0000000040)={0x0, 0xcafe, 0x2, 0x2, 0x248}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:33:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 20:33:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800"], 0x34}}, 0x0) 20:33:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000e700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000072c0), r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000007380)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006b40)={0x77359400}) [ 264.191490][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:33:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$alg(r0, &(0x7f0000000500)=""/169, 0xa9) 20:33:57 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000580), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={0x0}}, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000740), 0xffffffffffffffff) 20:33:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800"], 0x34}}, 0x0) [ 264.235230][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.243128][T12158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:33:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@showexec}]}) 20:33:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 20:33:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c5338018008000000"], 0x34}}, 0x0) 20:33:58 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:33:58 executing program 0: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000800000/0x800000)=nil, 0x800000}}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) [ 264.698231][T12218] FAT-fs (loop2): bogus number of reserved sectors [ 264.724837][T12218] FAT-fs (loop2): Can't find a valid FAT filesystem [ 264.759861][T12223] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.798958][T12223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.819642][T12218] FAT-fs (loop2): bogus number of reserved sectors [ 264.841282][T12223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.851060][T12218] FAT-fs (loop2): Can't find a valid FAT filesystem [ 264.945107][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:34:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000000)}) 20:34:01 executing program 0: io_setup(0x1000, &(0x7f0000001240)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:34:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/146, 0x26, 0x92, 0x8}, 0x20) 20:34:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c5338018008000000"], 0x34}}, 0x0) 20:34:01 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x7ffff003) 20:34:01 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 268.315765][T12305] BPF:[1] FWD (anon) [ 268.337602][T12305] BPF:struct [ 268.354931][T12305] BPF: [ 268.369019][T12305] BPF:Invalid name [ 268.388513][T12305] BPF: [ 268.388513][T12305] 20:34:01 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) [ 268.442282][T12305] BPF:[1] FWD (anon) 20:34:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000070000000000000094000020307b0600fcffffff180000003f000000000000000008000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0xfffffffffffffffe, 0x0, 0x10, 0x0}, 0x78) 20:34:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c5338018008000000"], 0x34}}, 0x0) [ 268.476623][T12305] BPF:struct 20:34:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000005f40)={&(0x7f0000003b80)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000004d80)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}], 0x30}, 0x0) [ 268.511581][T12305] BPF: [ 268.526844][T12305] BPF:Invalid name [ 268.546536][T12305] BPF: [ 268.546536][T12305] 20:34:02 executing program 2: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 20:34:02 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 20:34:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:02 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x78, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 20:34:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x4020940d, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 20:34:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2040, 0x0) 20:34:02 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:02 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x400000)=nil], 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:34:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x13, 0x0, 0xfa4e0ce418a4da04}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) 20:34:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000080607010000000000030000020008092300010007"], 0x44}}, 0x0) 20:34:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:02 executing program 2: io_uring_setup(0x4ab6, &(0x7f0000000340)={0x0, 0x5972}) [ 269.288050][T12364] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:34:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/175, 0x3d, 0xaf, 0x1}, 0x20) 20:34:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) [ 269.338708][T12364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:34:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8}]}, 0x24}}, 0x0) [ 269.404106][T12364] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:34:03 executing program 0: clock_getres(0x10c8dc44ec5c3542, 0x0) 20:34:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:03 executing program 2: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x81a}]) 20:34:03 executing program 3: unshare(0x6c060000) unshare(0x600) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:34:04 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x400000)=nil], 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:34:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200928445fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() tkill(r0, 0x30) tkill(r1, 0x3a) 20:34:04 executing program 0: r0 = socket(0x2, 0xa, 0x0) write$nbd(r0, 0x0, 0x0) 20:34:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a000000000000000007000000", @ANYRES32, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x50000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x201) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000013c0)) write$cgroup_pid(r2, &(0x7f0000000100), 0x20000112) read$alg(r0, 0x0, 0x23000000) r3 = accept4$alg(r0, 0x0, 0x0, 0x800) read$alg(r3, &(0x7f0000001100)=""/95, 0x5f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000017c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000100)={0x0, "52b568615de7ec18bea27cf13b9b01b5"}) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x1e, 0x0, &(0x7f0000000080), &(0x7f0000001180)='syzkaller\x00', 0x1f, 0xc6, &(0x7f00000011c0)=""/198, 0x41100, 0x15, '\x00', 0x0, 0x3, r0, 0x8, &(0x7f00000012c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001300)={0x5, 0x5, 0x7fffffff, 0x7fff}, 0x10}, 0x78) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001800)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x810, r0, 0x10000) 20:34:04 executing program 3: unshare(0x6c060000) unshare(0x600) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 271.080450][T12453] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 20:34:04 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x400000)=nil], 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:34:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x88, 0x0, 0x0, 0x0) 20:34:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x4) 20:34:04 executing program 3: unshare(0x6c060000) unshare(0x600) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:34:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:06 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x400000)=nil], 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:34:06 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)="d8", 0x1, 0x1}, {&(0x7f0000000380)="a4", 0x1}], 0x0, 0x0) 20:34:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x7f0be9a07b27a06d}, 0x14}}, 0x0) 20:34:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:06 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:06 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x400000)=nil], 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:34:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)=0x3f) 20:34:06 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x81}, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x2710}) 20:34:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 20:34:06 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000580), 0xffffffffffffffff) 20:34:07 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x400000)=nil], 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f00000000c0)) 20:34:07 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x10001, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:34:07 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x400000)=nil], 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/134, &(0x7f0000000340), &(0x7f0000000400), 0x8, r1}, 0x38) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:34:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') sendfile(r0, r0, 0x0, 0x7ffff003) 20:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a0000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000000806010100000000000300000200080923000100"], 0x44}}, 0x0) [ 274.318854][T12642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:34:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @ipx={0x4, 0x0, 0x0, "e2920f08cb70"}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a0000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) [ 274.402184][T12646] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 274.418466][T12646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:34:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000005f40)={&(0x7f0000003b80)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}, 0x0) [ 274.537954][T12650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:34:09 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$alg(r0, &(0x7f0000000500)=""/169, 0xa9) 20:34:09 executing program 0: r0 = fork() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 20:34:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a0000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') [ 275.829510][T12665] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:34:09 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000000c0)={[{@fat=@dmask}]}) 20:34:09 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000000240)) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 20:34:09 executing program 0: r0 = socket(0x2, 0x3, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 20:34:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a00000000000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) [ 276.398858][T12707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.442137][T12706] FAT-fs (loop2): bogus number of reserved sectors 20:34:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a00000000000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:10 executing program 0: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 276.491495][T12706] FAT-fs (loop2): Can't find a valid FAT filesystem [ 276.600638][T12706] FAT-fs (loop2): bogus number of reserved sectors [ 276.619823][T12706] FAT-fs (loop2): Can't find a valid FAT filesystem [ 276.640095][T12719] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:34:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 20:34:10 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000740), 0xffffffffffffffff) 20:34:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8000, &(0x7f0000000500)={[], [{@fowner_eq}]}) 20:34:10 executing program 3: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a00000000000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:10 executing program 0: clock_gettime(0x5, &(0x7f0000000240)) [ 276.889566][T12731] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:34:10 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2405, 0xffffffffffffffff) 20:34:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a00000000000000000700", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:10 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002) 20:34:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000008060101000000000003000002000809230001"], 0x44}}, 0x0) 20:34:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x8000) 20:34:10 executing program 4: r0 = socket(0x2, 0x3, 0x40) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 20:34:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a00000000000000000700", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1de1acdf777cf64757af9cb570fe986c81", 0x11}, {0x0, 0x0, 0x4f09f005}], 0x0, &(0x7f0000000400)) [ 277.271794][T12752] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 277.303056][T12752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:34:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000140)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 277.513506][T12760] loop0: detected capacity change from 0 to 264192 [ 277.541088][T12760] FAT-fs (loop0): invalid media value (0x00) [ 277.561806][T12760] FAT-fs (loop0): Can't find a valid FAT filesystem [ 277.634195][T12760] loop0: detected capacity change from 0 to 264192 [ 277.655343][T12760] FAT-fs (loop0): invalid media value (0x00) [ 277.665218][T12760] FAT-fs (loop0): Can't find a valid FAT filesystem 20:34:11 executing program 3: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}, 0x95, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='ip6_vti0\x00'}) 20:34:11 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000001740), 0x40, 0x0) 20:34:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a00000000000000000700", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:11 executing program 4: pipe2$9p(0x0, 0x184000) 20:34:11 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x5c) 20:34:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000140)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000170791"], 0x14}}, 0x0) 20:34:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a0000000000000000070000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:11 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x101, 0x4300) 20:34:11 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 20:34:11 executing program 4: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2710}) 20:34:12 executing program 3: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a0000000000000000070000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000e700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r0) 20:34:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:34:12 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 20:34:12 executing program 4: syz_init_net_socket$nl_generic(0xffffffffffffffff, 0x3, 0x10) 20:34:12 executing program 4: socket$inet(0x2, 0xe1b90bd66b524b4b, 0x0) 20:34:12 executing program 2: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000480)='rw\x00', 0x0, 0x7000000) 20:34:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0xd, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 20:34:13 executing program 5: socket(0x2, 0x0, 0xfffffffa) 20:34:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x5, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) 20:34:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100090000000000000001"], 0x2c}}, 0x0) [ 279.788889][T12833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.882713][T12841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:34:13 executing program 3: unshare(0x0) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001100ff0a0000000000000000070000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a800800a85c533801800800000002"], 0x34}}, 0x0) 20:34:13 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "0cae6658e7445689b8a09b1dd37a4d4ea66dac2e1af6e7141140633f83e3089d4b1b675070c7495dcd654c238307bbc842e51f4672fd1101dfb0d6c82508d286"}, 0x96, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 20:34:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @l2, @xdp}) 20:34:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="db", 0x1, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 20:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000001240)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a00)={'syztnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x8, 0x8000, 0x3, 0x800, {{0x19, 0x4, 0x3, 0x22, 0x64, 0x66, 0x0, 0x7, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x42}, @broadcast, {[@noop, @cipso={0x86, 0x43, 0x3, [{0x2, 0x3, '3'}, {0x7, 0x11, "86d9528d2b7c520d014572ee865f22"}, {0x0, 0x8, "f5ce08a33487"}, {0x2, 0x6, "210960ae"}, {0x6, 0xc, "532d1318ff2d5a2fb413"}, {0x2, 0xf, "5137bdff9781845ac770b1a67b"}]}, @timestamp_prespec={0x44, 0xc, 0xb3, 0x3, 0xd, [{@empty, 0x1}]}]}}}}}) socket$inet_udplite(0x2, 0x2, 0x88) eventfd(0x2) 20:34:13 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 20:34:13 executing program 5: request_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0xfffffffffffffff8) 20:34:14 executing program 0: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000002c0)) 20:34:14 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x240, 0x0, 0xd}, 0x18) 20:34:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @private}, @phonet}) 20:34:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5d) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xa00) 20:34:14 executing program 3: unshare(0x0) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:14 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x80000002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)) 20:34:14 executing program 0: r0 = msgget$private(0x0, 0x40) msgsnd(r0, &(0x7f0000000080)={0x0, "aa4b893583558bef4f533c03abf8f3cf9b7ab8a288f5fe9d5de46ae5d63110a78ba38af44465337889cde19d4b7e86690c7014028a9e4d035e64bd86a21baa75779514f854e55a55092882de1aaa80ef121bb442e0f78431ebd80c8d905b9e9d1a0b91"}, 0x6b, 0x800) getpgid(0xffffffffffffffff) msgsnd(0x0, &(0x7f0000000100)={0x1, "7ff867605c634d45df8a0c01eff30407d6b58da4d3233cc6592fc3a71338c946db515618d36711a888f7f33f3d5ebbcef7b75c788f41184dc85a1f9739c4b6b21f8546f7660fb6dae5f10d51522aa8562d84226564adf5a74f8c38e3292a329cdb9c3d2940460e03db21160229159638b7b2d3acd3471b801735a9acc15db40300655c7df4ce00c976cc4ad9436beb79696a50230893f21b"}, 0xa0, 0x0) 20:34:14 executing program 4: io_uring_setup(0x22dc, &(0x7f0000000080)={0x0, 0xd612, 0x8}) 20:34:14 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 20:34:14 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="fb", 0x1, 0xffff}], 0x0, 0x0) 20:34:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@huge_always}, {@gid={'gid', 0x3d, 0xee00}}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}]}) 20:34:14 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000040), 0x0, 0x0) 20:34:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x401, 0x4) [ 281.740811][T12900] loop0: detected capacity change from 0 to 255 [ 281.753415][T12901] tmpfs: Bad value for 'mpol' 20:34:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000000040)) [ 281.793473][T12901] tmpfs: Bad value for 'mpol' 20:34:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001500)) 20:34:15 executing program 1: r0 = epoll_create(0xc38) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:34:15 executing program 3: unshare(0x0) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{&(0x7f0000000080)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/83, 0x53}, {0x0, 0xf0ffffff7f0000}], 0x2, &(0x7f0000000200)=""/196, 0xc4}}], 0x1, 0x0, 0x0) 20:34:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40) 20:34:15 executing program 2: getpgid(0x0) fork() fork() 20:34:15 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 20:34:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}]}) 20:34:16 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 20:34:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 20:34:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000480)) 20:34:16 executing program 4: syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x2a40) 20:34:16 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 20:34:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'xfrm0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:34:16 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:16 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 20:34:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5d) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000003d, 0x1f4) 20:34:16 executing program 1: io_setup(0x4, &(0x7f00000003c0)=0x0) io_getevents(r0, 0x10000, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}) 20:34:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 20:34:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0xc0045878, 0x0) 20:34:17 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:34:17 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x20341, 0x0) 20:34:17 executing program 1: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 20:34:17 executing program 0: io_setup(0x3, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9de]}, 0x8}) 20:34:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5d) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000003d, 0x1f4) 20:34:17 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 20:34:18 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r0, 0x4, 0x42000) 20:34:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) 20:34:18 executing program 0: r0 = syz_io_uring_setup(0x61f6, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/240, 0xf0}], 0x2) 20:34:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5d) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000003d, 0x1f4) 20:34:18 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r4, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 20:34:18 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1c}}, 0x0) 20:34:18 executing program 2: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000100)={'fscrypt:', @auto=[0x38, 0x33, 0x66]}, &(0x7f0000000140)={0x0, "0cae6658e7445689b8a09b1dd37a4d4ea66dac2e1af6e7141140633f83e3089d4b1b675070c7495dcd654c238307bbc842e51f4672fd1101dfb0d6c82508d286"}, 0x48, 0xfffffffffffffffc) 20:34:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2000000, &(0x7f0000001700), 0x0, &(0x7f0000001800)) 20:34:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5d) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000003d, 0x1f4) 20:34:18 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000004c40)='./file0\x00', 0x0, 0x0) 20:34:18 executing program 5: r0 = syz_io_uring_setup(0x61f6, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x1000000, 0x0, 0x0) 20:34:19 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) 20:34:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000380), &(0x7f0000000340)=0xfffffffffffffd10) 20:34:19 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) 20:34:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$can_bcm(r0, 0x0, 0x0) 20:34:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000040)) 20:34:19 executing program 1: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) 20:34:19 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) [ 286.044972][T13069] device syzkaller1 entered promiscuous mode 20:34:19 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, 0x0) 20:34:19 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x80000002, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x7, 0x0) 20:34:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="db85fa376e4383b8e4dbcefdd3e1f69d102ae5dd1df539b78dc632733051b0aabeb50de9a759397f786278860113a64daf791d5297c8dfc07f5ee536c0fd6f099504ebd58a6e099ef7", 0x49, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 20:34:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socket$packet(0x11, 0x0, 0x300) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x1) [ 287.453876][T13077] device syzkaller1 entered promiscuous mode 20:34:23 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'nr0\x00', @ifru_names}}) 20:34:23 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x0, 0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff}}) 20:34:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) 20:34:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) 20:34:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socket$packet(0x11, 0x0, 0x300) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x1) 20:34:23 executing program 5: socketpair(0x2, 0x1, 0x0, &(0x7f0000000100)) 20:34:23 executing program 2: r0 = syz_io_uring_setup(0x5ec3, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 20:34:23 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "0cae6658e7445689b8a09b1dd37a4d4ea66dac2e1af6e7141140633f83e3089d4b1b675070c7495dcd654c238307bbc842e51f4672fd1101dfb0d6c82508d286"}, 0x96, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "0cae6658e7445689b8a09b1dd37a4d4ea66dac2e1af6e7141140633f83e3089d4b1b675070c7495dcd654c238307bbc842e51f4672fd1101dfb0d6c82508d286"}, 0x96, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) [ 289.879490][T13159] device syzkaller1 entered promiscuous mode 20:34:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'vcan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 20:34:23 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 20:34:23 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x80000002, 0x0) write$khugepaged_scan(r0, &(0x7f00000001c0), 0x8) copy_file_range(r0, 0x0, r0, 0x0, 0xfffffffffffffffd, 0x0) 20:34:26 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socket$packet(0x11, 0x0, 0x300) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x1) 20:34:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x20000114) 20:34:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 20:34:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 20:34:26 executing program 4: r0 = getpgid(0x0) r1 = gettid() kcmp(r0, r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 20:34:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000040)) 20:34:26 executing program 4: io_uring_setup(0x1491, &(0x7f000000d4c0)={0x0, 0x0, 0x2}) 20:34:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000005e40)={&(0x7f00000055c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:34:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:26 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) [ 293.773003][T13266] loop1: detected capacity change from 0 to 258 20:34:27 executing program 4: socket$inet(0x2, 0x0, 0xa326) [ 293.993780][T13266] BTRFS: device label Ô devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (13266) 20:34:27 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 294.362921][T13266] BTRFS error (device loop1): superblock checksum mismatch [ 294.384657][T13266] BTRFS error (device loop1): open_ctree failed 20:34:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socket$packet(0x11, 0x0, 0x300) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x1) 20:34:29 executing program 2: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:34:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8903, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @private}, @phonet}) 20:34:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{&(0x7f0000000080)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/83, 0x53}, {0x0}], 0x2, &(0x7f0000000200)=""/196, 0xc4}, 0x200}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000067c0), r0) 20:34:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:29 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:29 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000003c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0xc5c}}) [ 296.301868][T13331] loop1: detected capacity change from 0 to 258 20:34:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xe67e18709bb81405, &(0x7f0000000480)) [ 296.377087][T13331] BTRFS error (device loop1): superblock checksum mismatch [ 296.417201][T13331] BTRFS error (device loop1): open_ctree failed 20:34:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) [ 296.617618][T13372] rtc_cmos 00:00: Alarms can be up to one day in the future 20:34:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40400) 20:34:30 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x9, 0xc5c}}) [ 296.814433][T13377] loop1: detected capacity change from 0 to 258 20:34:30 executing program 5: memfd_create(&(0x7f00000000c0)='\x00', 0x6) [ 296.864535][T13377] BTRFS error (device loop1): superblock checksum mismatch [ 296.883490][T13377] BTRFS error (device loop1): open_ctree failed 20:34:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x4e, &(0x7f0000000000)}, 0x0) 20:34:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}, 0x40000}, @vsock={0x28, 0x0, 0xffffd8ef}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x211, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000003640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000053fc0)={0x0, [], 0x3c, "a6cedffd8eedcc"}) preadv(r0, 0x0, 0x0, 0x0, 0x7) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 20:34:32 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8040, 0x0, 0x12}, 0x18) 20:34:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:32 executing program 4: msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) 20:34:32 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 299.466269][T13409] loop1: detected capacity change from 0 to 258 20:34:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 20:34:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x58}, 0x0) [ 299.603800][T13409] BTRFS error (device loop1): superblock checksum mismatch 20:34:33 executing program 0: r0 = eventfd2(0x2faf5f7d, 0x800) write$eventfd(r0, &(0x7f0000000000)=0xffffffffffffd44f, 0x8) [ 299.701154][T13409] BTRFS error (device loop1): open_ctree failed 20:34:33 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}, 0x40000}, @vsock={0x28, 0x0, 0xffffd8ef}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x211, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000003640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000053fc0)={0x0, [], 0x3c, "a6cedffd8eedcc"}) preadv(r0, 0x0, 0x0, 0x0, 0x7) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 20:34:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:33 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0xd3ec, &(0x7f0000ff2000/0x2000)=nil, 0x2) 20:34:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) 20:34:33 executing program 5: clock_gettime(0x5, &(0x7f0000000340)) [ 300.125146][T13459] loop1: detected capacity change from 0 to 258 20:34:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0xa, 0x2, &(0x7f0000000080)=@raw=[@alu={0x0, 0x0, 0x5}, @exit], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 20:34:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x31, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5c) [ 300.243664][T13459] BTRFS error (device loop1): superblock checksum mismatch 20:34:33 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 300.304535][T13459] BTRFS error (device loop1): open_ctree failed 20:34:33 executing program 2: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:34:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}}) 20:34:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 20:34:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x38, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x9, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 20:34:34 executing program 2: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 300.680849][T13489] loop1: detected capacity change from 0 to 258 [ 300.764941][T13489] BTRFS error (device loop1): superblock checksum mismatch [ 300.787226][T13489] BTRFS error (device loop1): open_ctree failed 20:34:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 20:34:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000024c0)=""/224, 0x33, 0xe0, 0x1}, 0x20) 20:34:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 20:34:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:34 executing program 2: bpf$BPF_BTF_LOAD(0xb, 0x0, 0x0) [ 301.142213][T13527] loop1: detected capacity change from 0 to 258 [ 301.205586][T13527] BTRFS error (device loop1): superblock checksum mismatch [ 301.241642][T13527] BTRFS error (device loop1): open_ctree failed 20:34:34 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 20:34:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x0) 20:34:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000024c0)=""/224, 0x2e, 0xe0, 0x8}, 0x20) 20:34:34 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000240)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x1, 0x0) 20:34:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) [ 301.486835][T13543] loop1: detected capacity change from 0 to 258 [ 301.500361][T13547] BPF:[1] ENUM (anon) [ 301.517387][T13547] BPF:size=4 vlen=1 20:34:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1e, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5c) [ 301.543455][T13547] BPF: [ 301.559108][T13547] BPF:Invalid name [ 301.575538][T13543] BTRFS error (device loop1): superblock checksum mismatch 20:34:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst, @common=@hbh={{0x48}}]}, @unspec=@NOTRACK}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a2) [ 301.596769][T13547] BPF: [ 301.596769][T13547] 20:34:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', 0x0}) [ 301.633962][T13547] BPF:[1] ENUM (anon) [ 301.640763][T13543] BTRFS error (device loop1): open_ctree failed [ 301.656857][T13547] BPF:size=4 vlen=1 [ 301.683029][T13547] BPF: [ 301.702079][T13547] BPF:Invalid name [ 301.744136][T13547] BPF: [ 301.744136][T13547] 20:34:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x1, @broadcast}, 0xc, {0x2, 0x0, @loopback}, 'ip6gretap0\x00'}) 20:34:35 executing program 4: r0 = epoll_create(0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) [ 302.060901][T13590] loop1: detected capacity change from 0 to 258 [ 302.142713][T13590] BTRFS error (device loop1): superblock checksum mismatch [ 302.167467][T13590] BTRFS error (device loop1): open_ctree failed 20:34:35 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x40) 20:34:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x16, 0x0, &(0x7f00000001c0)) 20:34:35 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000004, 0x1031, 0xffffffffffffffff, 0x0) 20:34:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 20:34:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000240)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0xffff, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 20:34:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000024c0)=""/224, 0x2e, 0xe0, 0x1}, 0x20) [ 302.561174][T13606] loop1: detected capacity change from 0 to 258 20:34:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@phonet, 0x80) [ 302.641798][T13606] BTRFS error (device loop1): superblock checksum mismatch [ 302.735443][T13606] BTRFS error (device loop1): open_ctree failed 20:34:36 executing program 4: socket$netlink(0x10, 0x3, 0xa885b2f9ca9a2bd9) 20:34:36 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) [ 303.056324][T13652] loop1: detected capacity change from 0 to 258 [ 303.101847][T13652] BTRFS error (device loop1): superblock checksum mismatch [ 303.116635][T13652] BTRFS error (device loop1): open_ctree failed 20:34:36 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 20:34:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x4, &(0x7f0000000080)=@raw=[@map, @ldst={0x0, 0x0, 0x1}, @exit], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 20:34:36 executing program 4: bpf$BPF_BTF_LOAD(0x13, 0x0, 0x0) 20:34:36 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) [ 303.543002][T13667] loop1: detected capacity change from 0 to 258 20:34:37 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000025c0)={0x0, &(0x7f00000024c0)=""/224, 0x0, 0xe0}, 0x20) 20:34:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x2a, 0x0, 0x0) 20:34:37 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x18, 0xfffffffffffffffc) [ 303.630859][T13667] BTRFS error (device loop1): superblock checksum mismatch 20:34:37 executing program 5: io_uring_setup(0x5c92, &(0x7f0000004fc0)) [ 303.693117][T13667] BTRFS error (device loop1): open_ctree failed 20:34:37 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x158, 0x0, 0x250, 0x158, 0x330, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5e191966b7fffb21c32b631e96a91c030b9973c9f2e084f995751a5c4447"}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'geneve1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 304.038934][T13711] loop1: detected capacity change from 0 to 258 [ 304.132010][T13711] BTRFS error (device loop1): superblock checksum mismatch [ 304.156197][T13711] BTRFS error (device loop1): open_ctree failed 20:34:37 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000002c0)=ANY=[]}) 20:34:37 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0}, 0x78) 20:34:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f00000008c0)) 20:34:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'veth0_to_bridge\x00'}) 20:34:37 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) [ 304.574339][T13727] loop1: detected capacity change from 0 to 258 20:34:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) [ 304.657387][T13727] BTRFS error (device loop1): superblock checksum mismatch 20:34:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 304.713800][T13727] BTRFS error (device loop1): open_ctree failed 20:34:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000024c0)=""/224, 0x2e, 0xe0, 0x1}, 0x20) 20:34:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001f40)={&(0x7f00000008c0)={0xa, 0x4e25, 0x0, @private0}, 0x1c, 0x0}, 0x0) 20:34:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1, 0x0, 0x0, 0xc}]}, {0x0, [0x41]}}, &(0x7f00000024c0)=""/224, 0x27, 0xe0, 0x1}, 0x20) 20:34:38 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) [ 305.070703][T13774] loop1: detected capacity change from 0 to 258 20:34:38 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) 20:34:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x48, 0x0, 0x0) 20:34:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 305.163736][T13774] BTRFS error (device loop1): superblock checksum mismatch 20:34:38 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 305.222120][T13774] BTRFS error (device loop1): open_ctree failed 20:34:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:38 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:38 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1031, 0xffffffffffffffff, 0x0) 20:34:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x3, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xc, 0x0, 0xb528ef36}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000024c0)=""/224, 0x35, 0xe0, 0x1}, 0x20) 20:34:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 20:34:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x2, 0x0, 0x0) [ 305.599943][T13817] loop1: detected capacity change from 0 to 258 20:34:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x1, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'ip6gretap0\x00'}) [ 305.678086][T13817] BTRFS error (device loop1): superblock checksum mismatch [ 305.715512][T13817] BTRFS error (device loop1): open_ctree failed 20:34:39 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:39 executing program 4: r0 = epoll_create(0x40) pipe(&(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000500), 0x9, 0x0) 20:34:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum]}, {0x0, [0x0]}}, &(0x7f00000024c0)=""/224, 0x27, 0xe0, 0x1}, 0xfc) 20:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:39 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000001740), r0) 20:34:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000040)) 20:34:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1, 0x500}]}, {0x0, [0x0]}}, &(0x7f00000024c0)=""/224, 0x27, 0xe0, 0x1}, 0x20) 20:34:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000040)) 20:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:39 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2faeb, r0}, 0x78) 20:34:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 20:34:39 executing program 0: bpf$BPF_BTF_LOAD(0x16, 0x0, 0x0) 20:34:39 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) splice(r0, 0x0, r0, 0x0, 0xfffffffffffffffa, 0x0) 20:34:39 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5c) 20:34:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1, 0x0, 0x0, 0xc}]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 20:34:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000084c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10}], 0x10}}], 0x1, 0x11) 20:34:40 executing program 2: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:34:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000001200)=[{&(0x7f00000000c0)="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", 0xa83}, {&(0x7f00000010c0)="4d4bea27d9b80cf8a7a98a6013912162bf", 0x11}], 0x2, &(0x7f0000001240)=[@hopopts_2292={{0x78, 0x29, 0x36, {0x0, 0xb, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x78}}], 0x1, 0x0) 20:34:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0xffffff1f}]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 20:34:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7d, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0x0, 0x258, 0x258, 0x2f0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'wlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 20:34:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000040)) 20:34:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x2, &(0x7f0000000080)=@raw=[@alu={0x4}, @exit], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 307.096044][T13931] loop1: detected capacity change from 0 to 258 [ 307.148405][T13931] BTRFS error (device loop1): superblock checksum mismatch [ 307.178383][T13931] BTRFS error (device loop1): open_ctree failed 20:34:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000200)) 20:34:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x21, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5c) 20:34:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:34:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:40 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000024c0)=""/224, 0x33, 0xe0, 0x1}, 0x20) [ 307.613584][T13954] loop1: detected capacity change from 0 to 258 20:34:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x0, 0x500}]}, {0x0, [0x0]}}, &(0x7f00000024c0)=""/224, 0x27, 0xe0, 0x1}, 0x20) 20:34:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0x0, 0x258, 0x258, 0x2f0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'wlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 20:34:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 20:34:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) [ 307.721785][T13954] BTRFS error (device loop1): superblock checksum mismatch [ 307.776085][T13954] BTRFS error (device loop1): open_ctree failed 20:34:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 20:34:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 20:34:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) bind(r0, 0x0, 0x0) 20:34:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x1600bd78, 0x0, &(0x7f00000001c0)) 20:34:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffe77) [ 308.221850][T14002] loop1: detected capacity change from 0 to 258 [ 308.265168][T14002] BTRFS error (device loop1): superblock checksum mismatch [ 308.290036][T14002] BTRFS error (device loop1): open_ctree failed 20:34:42 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 20:34:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x4, 0xb528ef36}]}]}}, &(0x7f00000024c0)=""/224, 0x32, 0xe0, 0x1}, 0x20) 20:34:42 executing program 2: pipe(&(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) 20:34:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000001200)=[{&(0x7f00000000c0)="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", 0xa83}, {&(0x7f00000010c0)="4d4bea27d9b80cf8a7a98a6013912162bf519caa9eb6fadffb65e8602a", 0x1d}, {&(0x7f0000001140)='x', 0x1}], 0x3, &(0x7f0000001240)=[@hopopts_2292={{0x80, 0x29, 0x36, {0x0, 0xc, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8000}}], 0x98}}], 0x1, 0x0) 20:34:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:42 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) [ 308.699619][T14022] loop1: detected capacity change from 0 to 258 20:34:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000380)={{0x2, 0x0, @multicast2}, {}, 0x40, {0x2, 0x0, @local}, 'veth0\x00'}) 20:34:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0x0, 0x258, 0x258, 0x2f0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'wlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) [ 308.772928][T14022] BTRFS error (device loop1): superblock checksum mismatch [ 308.803534][T14022] BTRFS error (device loop1): open_ctree failed 20:34:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 20:34:42 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 309.195140][T14064] loop1: detected capacity change from 0 to 258 [ 309.245123][T14064] BTRFS error (device loop1): superblock checksum mismatch [ 309.276522][T14064] BTRFS error (device loop1): open_ctree failed 20:34:43 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:34:43 executing program 5: pipe(&(0x7f0000001e80)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 20:34:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 20:34:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x3f, 0x4) [ 309.741521][T14084] loop1: detected capacity change from 0 to 258 20:34:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 20:34:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000001200)=[{&(0x7f00000000c0)="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", 0xa82}, {&(0x7f00000010c0)='M', 0x1}], 0x2, &(0x7f0000001240)=[@hopopts_2292={{0x80, 0x29, 0x36, {0x0, 0xc, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8000}}], 0x98}}], 0x1, 0x0) 20:34:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 20:34:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'vcan0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 309.821481][T14084] BTRFS error (device loop1): superblock checksum mismatch [ 309.887909][T14084] BTRFS error (device loop1): open_ctree failed 20:34:43 executing program 4: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 20:34:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:43 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 20:34:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x7b7, 0x794}, 0x40) 20:34:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0x0, 0x258, 0x258, 0x2f0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'wlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) [ 310.228276][T14126] loop1: detected capacity change from 0 to 258 [ 310.286844][T14126] BTRFS error (device loop1): superblock checksum mismatch 20:34:43 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) [ 310.360898][T14126] BTRFS error (device loop1): open_ctree failed 20:34:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x2, &(0x7f0000000080)=@raw=[@alu={0x7}, @exit], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 20:34:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:44 executing program 5: pipe(&(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000002f40)={'#! ', './file0', [], 0xa, "0e2cd237fed10a211029b8fa86f7e46810dd1876eb01a172503d5c64a3ee4c221782afe20b99d34f772badf735f1f46e12da9c74db353a7e6133e7073fcfa3197394980e97ff0a4edb95b47443e0fa76248e8e6491a106ea05e146ce09aebbbb4183c447e5325a1220bbb8372e686987ae4c76e10a92033aed375e48d6c68451b299a6448637e848c89a5d8269d54645bbcace51719c4a748c1a4b149f25f574d32d5c51cbb1e87562ebd93c7189c29976f553e529186d1df8e837a3e932304737e462b302058bf111ff361fda9c345f118b7ea9a0551aed9b1a860955d9818db564f97aa3b098c0482715eb8bb521c037caded019d543f4c8b2e2925df3c567a792d6f321a448c194ed5a51fe0dcd309896bb297b8f4f98cc929af44d79840abbcff507f09e74e9d54a0e4ff659a90b70e4c94fc89d0cff4e0f864d32d42b9682872bcf39079a4dbcbf52f408c0e14f803704915ac737c959f4d9577494a36c361f5730253f6d2052244be322df3cab265f1474aa2f460afa01b0db3c0cd6dc1bf2b6601d51ba69e2e926838a3f8e8b17a09bf5cee840097cc620711160fe8088b70770746363dc7116a1a81d8af8cab13c8d6d382c1ef3f524a9dc796092ce08e6ea101f628a533f87aaa78f129f70f165b4736e1bbe26deefdb40d32f91052a18576235765bdc8ec7d98a445a6059e38623daa7646440491d65c35df3f9477b83fa6caab39ef4b732c56d384279c4cc617b934a1bdc1bef32c5e4f3509d54cbf90cb837d0dcdde4ca62a03ea9689a451f1436b932df0e5935eba83607a34fe5daf68d163f3be048e96cf87ad8af79dc798b09d197b4fa704bc3ee700a5def7c526f036264e948f311ef604f59fdb34a4f964331c7b1be5daf88eed16e01532ed642200e7e7ebd36a7f9e5cc307be8b7b766919658d01c9ccaf165522e580220afaf33f5d8361b9e313a63520bd6230e171c99117a4d69beb7e5ab57d945394d758373a0923f3eaeae5cd744e2e8411b7fc7a93aab566486c03b7145151a744dcff869c9fe80ebe8f7d9dc79af3acf33873fd7ef8b8fd9c72b225ad74c1f8d703dce69248418d097ddeed5afa0688ab0a92e157e99d60ced1b25529f8028afafe04aa3ad0e52bd77f86bd3b87ac0371efe3f9ab8e652f328356f20775e57c7da19c3ab0f625a3403932b7bcaec3f40570bb36cadae195948e7ca9cc2fc3e3af586387cea93b2fdb6db8e063cdad363b8833f5686e2a5b086086bff7f487b7a7238f8250bbd1a7dcdccbcf52bbaf7c6fe6fe387a09831a58ddbefbef926337dd83a244109fa2da28f107789aff8f6780d42664742d87f9ba08e099b078a94846c9962ea2ea2e69c393f5e8998e41abf0333d1e0e4465c8c7f61b0215ac0fc9f7bf2a58c7723eb60e14ce1ac82a5149afc05d768dd2c625d5dfe9982f903a804806f14ad0f1ca983ceebd5ffd338dfee955628de88860f6b101e879665c13fd97b155da2849957fceadcf66526ce122edac737acd824692e4b3fd1f51812da1a1ba42219411c4b933c469a337e6a579f435e142f55c3014feb365998b30c65040cb88746b7c88a35487bacae9012999306ef93f0b4ba6f8fe1803d2e45e6436ea9d8977510b9c2b30abbf4143587ebcb5f4c2e853c4af9fbc6b639b56f046971a377faec58384c2b15d89edd2f048323f92ba928a46ee37595a1ffd8d808f6a9c25cd8aa78098a3ef84f17f76d768ce8b342db82f8ac20a3d3e1384356c8600276bb9a63763c177929495216738819ffc02ba1d882505a07fe128745fe8e7c38a91321717a587acc1b15e444dad348e152f6f3874da25be7317d47ad43b6202109151d1d80ab2387f6aeee08057a2692e312bf984ddbfedebd264d3c7b414360fed23001ab590f5125251b4aa552e10da15b7b12a4d1f612be5fa072809ef7c8dd11c739b36e94992cda0c08381b9616ae3bce05e08ed578506ece4c2fb9c24873509240fe0677e7874c53f5a8051e606de872505c63aceae979dc6c728d4fc6e422f73ee8967ffc8ff23103a1af44c17c56e4a89b72919513e07560da6e3f79aa32a893bb566b995123a73cb2ab6cae2d01b35f8d1eba1046644e963fe8f0ff20ab68e740122aee6f8fd664fe4e8f5e7259423bfba7e2a45418084b3ca706f239e46cabd3aff3e918769b373df506897b105a644afaf31a5b24b0eccf6e57b47ab4e02129333e95279007e0915d752354daf50264dd38a2e8a7d048c8021aa184899f37bb393bdf2b9fd3d0e290db3f65d63a0e2d0eb66c50bea7154d4d57627db6088b2f4d54c5fd945e74aa5f8c8d1f05f050bfc3daa4b8b47171ca78f5122c0cde529f388bc05547d4f41a42e79c10abfd6b646834c32758426b08822039049001b46ca7f6e93183ad5ad6ca2d9224f9514d01eae66a33e88ae41007b4517a049d9c7026a7d910c08e0573730145683d225c4e2be54d1a8e52ec22f51a15129f4cc1a02a1d6b9de2043b86c576c3184fd2c4cc3b78841d2bb44f4c4f31a532390ef1a4a845466968bf32d66d469a7348d3f87cf2f63750c0ca001ee20d1019b725888b184e7440339ec9e554bad36ed438ec6a721c1d625c560af75637d8ce4ad7127660d35da9f260ecdeef3e6b3f7b5661eb3bbd43d1e101dacc26622188154139f2b3e4d25e5ec885538747b566a8dbd181350381e8952fa958703d562d8a3586424541a22aca8196a23d2271fce24ad053a6bc76ebf00ad824eba42b2d9d1648e6a38350355da2e56f40aca9c473ba5ae842a2e7beea8fc19580a2a68562b9b549d1f52df9cd920ba4eb3205bc958412453ff1c300a61d628c480a7d2a469ff848df0cbebf36bc7496fa7d2162c6126c9a6d84faf2415587fef815d227c53abb3ea8a7eb126cf19971448e1a3cb1369de3d5ace7f5ad293c89bb15e20c04dee6d8f253d0a58f397532c676c867855076ac32540120ace2ccca99b347f228e57f51b9095c06525b77b65f3e78ebf83847a14cc5d2ab3851d246202b3913211faa7af487faebd7d43abf39d135d17bff59b08dea22c765e74395aeeb91af5ac236f53221d2f0404aaa5e389267896c1f5d164926d300a0edd571973f874e3485337823ef857905928f61c4236065687d41e7ba7465e0119d08bcaa4edab77ae00b199058ef35154c0d779e0cd1f4da27b749a845a08d865bb210943cf2c8963a3cc6b6b1bc3cf5b94a6e6b9aa9b5b607f43f1cd42700a6d3cc1f9465e189978939c5ddd98c7c127b5a1800ac827a1eae6b3feb037eb540ff1592c3919004221c69866ebabceeaaffa34026578608b3deefa767f8c644a6d4a2b25422c4f34cd36b05fe1f77f63ac16991415ccc96c4edb1baca3d2687baa2a7c6e70470b1f9eaddefe7922e3a6b6b273f8dba9e82e61a9c9d702bd7bbb6d8f21dcc4aebecf7038a72ff022a56662ecd974f825966e7472ca8114f832f464b4101951160b2617e96bdeaa6cfc5608cccc5af037f02a595716f3567c1677ae05fb6c4e5ab76a7a26ff5cc8cd2c3a896f18f035fb582924b62401c12408564bea57db5f43a5c29606afd8b4a6f6a0e1cfdef330538d513668de3832d9dad47cede351297c747ccfeed98c36c0984a28c420dcb3d295544f1727c67c497760cd410dbbaa632e534d3f83c3519fc4c484ba301c5c94d26883462a97831bb630c0c8ceb4aa482cda7ab27ceb325b7fd001b6b9d2f76858b05b96dd989f911b84cc2bf61a6148492d17f2c5a62b55093785314ec55014022e896cdb39cce88dc63a7f4e3556fc7a360cdf28ef141d166f52b0ab89394b1703d6db0bdc60022d63832f8664b9774824b6798e5b16d56d68abd01a13f0efc59eba820e283bc52081632d2ecf0e917a022500f65f63052993bb59f9888f9b726750153fddfee5338abec2b9f7a950f1044c8419461ef0381d00e1cdd101d7ea77c8776b3235e4a0f58e48d952fba536c5a47deb0d308a7a33fd730a25973fc30c40ee6a70c284d1b22ab48ec5ca6f5a4354f0b03d457faadc2194bafe78c9a0d0dec1da082d5a682a7fa5c373db792e460c5fb185b346eb11c567af785f45a38d49ceb43a2da255dd0cd3aff0310001c153f7e4ab215752333a6dac00e298ea2413cbe175de06b90938ee5d77ee506633f521d3b6d58bd32db06e81a3adb777b8250755987b885783b97dd5fdb5887fe44a873afdc3df75c98a1c33ac3172e3870fc226323d8f510793284e9a6b0c0f543c8980875b1f6be733e7260a78e6bfdbbbfed8090ceec09712dd26be374e6ae2a007352ff0944b96679847b21d4fbf657717153e4e51e49cc110fb2ef70d0df261244615af323aa9c24a93c99aebdf902cbb71418946f21839f8df48804e9a4d23403b234dfecf6b2133a4c4c112887f09890281615dd5e6b679701a322e8c46d77eaa9eaf13fb59fa4ea903c758ca64aeda87e46f8e1b580fa8c8d8e4d3b2637c234aeb0ac5fc8ea12da063c2d65440e87bce60f4a8b82f743819566410ec3763978f3315a2cb4dc3690aaa0cc0b8f97a1fc956d29bbca3f67f232bfbda81f27a91e287f3eb58693a6350dd560e38db7b182fca8edf5431f58036a4e47aaffb89c568418746c6e638d1edaeae7d2a88c117b34d7fe8d5a666721c7cf6f32cccbad4edfc16234e1347be666ff94e4241cdabd395321e07deb5fdfcf129557475ef05623c13abca907ceb34fc1ebcabb8746f5c71dacfb3add6f119925b04ee0491230ad456a2daad7223816ee3f2a5fa52631e2a1871798e2ddb3b5e15b216d50312df1181996ad6d8845a81f22c9654ce42a0e07350198992c3a194b90e2e6ed299e7c86ed9b218cb09ce6008b7e00351e6a41d7fdc7827332ff37ad32d19b93198b903d09f74e9c43f36921014e1baf94d9fbc9d7ddd4af386ecd6232b06c5493ba57c9dbdbd821b95f782619f57dbb12edc103a49c8554cea6381dd57cf9cd36fc34111e1128eaf9181294dceaeb3b77b4b4658404fffd49659cbff04a11fba94ce98c943169614e825ca347eab51c4007d59746db6f7912dac1bf879228cd8f8a9a774a7e781faf99a3e740cec74380537afbb64b35db8cb75aff81e10d84204f6a79146b6f7850cfb92891ae099f3792c17b31739ed8aa8d1b8ad5ee555f187830ece6417e116759d48add5279dec28511d7366362bf7d3b3519ef02ef77904584012be09ebd4269d3c70889e4b2a53eb710f60f1ec01aa524eaea2f513439d19e21c4f37995ad7f4c48d5b9c1332341a1a51b6863b63445968c0ac6bc92993dc4ed098d7c7899c8ab43eed8fa5afd11004fab905bd3ae47edc562402c3ff0c19d6d636d86982ed5e36583198a80891c0b7f9da0086c6c8e7f54a2a06024b46ae50e9238e1368df40668cb7fe2b3f73eb913485f70d1538141194c66115e3b6986134dcd6e16ae1fb022a3144ada4f8c32876c8e9dd1231ae7eb913f86649a056cee6825afc3fa66a141d2296e1eff542669076ed1d79a189e285b5e79b7ed165424b013a81abe118caf6ff90b301d52cb52cc632cddf1366b6ae124b06935e5474c94e06a3072ccfc21e3ab8a366c586331fd65be0dcedc8f8316e8d3f7e35283213ea0e740f83093641549d477651b7225385cd657486361a76a430af3605559bb3cc8d5ecfcdc65b9556f12a1bda744f9eea126a8b3b2133b25d5c624f87998eeeacd1d0b6f9448784463754ba931989b35e6e1b998668215361fada40c195a1577ec3c4c5fd5af80a3be4ff4fdaf34bd"}, 0x1001) 20:34:44 executing program 4: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:34:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000040)={0x0, 0x1}, 0x4) 20:34:44 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f00000008c0)) 20:34:44 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 310.820898][T14173] loop1: detected capacity change from 0 to 258 20:34:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) [ 310.933770][T14173] BTRFS error (device loop1): superblock checksum mismatch 20:34:44 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 310.987357][T14173] BTRFS error (device loop1): open_ctree failed 20:34:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x42, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5c) 20:34:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x409ea80b5513442e, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 20:34:44 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 20:34:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 20:34:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}}) 20:34:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000024c0)=""/224, 0x1a, 0xe0, 0x1}, 0x20) 20:34:44 executing program 5: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 20:34:44 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 311.461007][T14225] loop1: detected capacity change from 0 to 258 [ 311.561945][T14225] BTRFS error (device loop1): superblock checksum mismatch 20:34:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x43, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x5c) [ 311.615165][T14225] BTRFS error (device loop1): open_ctree failed 20:34:45 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc01047d0, 0x0) 20:34:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'ip_vti0\x00', @ifru_hwaddr=@broadcast}) 20:34:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:45 executing program 4: pipe(&(0x7f0000000c40)) 20:34:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000580)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x80}}], 0x1, 0x0) 20:34:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp]}, &(0x7f0000000340)='GPL\x00', 0x7, 0xbf, &(0x7f0000000380)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:34:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x41, 0x5f]}}, &(0x7f00000024c0)=""/224, 0x28, 0xe0, 0x1}, 0x20) [ 312.057180][T14275] loop1: detected capacity change from 0 to 258 20:34:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)='W', 0x1) [ 312.123052][T14275] BTRFS error (device loop1): superblock checksum mismatch [ 312.149990][T14275] BTRFS error (device loop1): open_ctree failed 20:34:45 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1fffff, 0x0, 0x1031, 0xffffffffffffffff, 0x0) 20:34:45 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:34:45 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 20:34:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 20:34:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1, 0x0, 0x0, 0xd}]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 20:34:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000024c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) [ 312.629491][T14302] loop1: detected capacity change from 0 to 258 20:34:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1a, 0x0, 0x0) 20:34:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x4, 0x2, &(0x7f0000000080)=@raw=[@alu={0x6, 0x0, 0x5}, @exit], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 312.684955][T14302] BTRFS error (device loop1): superblock checksum mismatch 20:34:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7c, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0x0, 0x258, 0x258, 0x2f0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'wlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 20:34:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x4c, @multicast}, 0x10) [ 312.733161][T14302] BTRFS error (device loop1): open_ctree failed 20:34:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:46 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 313.164014][T14347] loop1: detected capacity change from 0 to 258 [ 313.209146][T14347] BTRFS error (device loop1): superblock checksum mismatch [ 313.236168][T14347] BTRFS error (device loop1): open_ctree failed 20:34:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x5, 0x0, 0x0) 20:34:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@private1, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1450010}) 20:34:47 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f00000008c0)) 20:34:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 20:34:47 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:34:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) [ 313.823300][T14365] loop1: detected capacity change from 0 to 258 20:34:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 20:34:47 executing program 0: process_vm_readv(0x0, &(0x7f0000001f40)=[{0x0}, {0xfffffffffffffffc}], 0x2, 0x0, 0x0, 0x0) 20:34:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 313.933568][T14365] BTRFS error (device loop1): superblock checksum mismatch [ 313.977960][T14365] BTRFS error (device loop1): open_ctree failed 20:34:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:34:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 314.267909][T14405] loop1: detected capacity change from 0 to 258 [ 314.315879][T14405] BTRFS error (device loop1): superblock checksum mismatch [ 314.334779][T14405] BTRFS error (device loop1): open_ctree failed 20:34:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 20:34:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 20:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 20:34:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x3, 0x0, 0x2}}}, 0xb8}}, 0x0) 20:34:48 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040), 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='}', 0x1}], 0x1}}], 0x1, 0x8000) 20:34:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 20:34:48 executing program 0: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 20:34:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 314.895896][T14432] loop1: detected capacity change from 0 to 258 [ 314.969325][T14432] BTRFS error (device loop1): superblock checksum mismatch [ 315.008918][T14432] BTRFS error (device loop1): open_ctree failed 20:34:48 executing program 5: r0 = socket(0x10, 0x2, 0x9) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 20:34:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x24}}, 0x0) 20:34:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:34:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:34:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10}}}, 0xb8}}, 0x0) [ 315.434330][T14479] loop1: detected capacity change from 0 to 258 20:34:49 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040), 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{0x0}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 20:34:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 20:34:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 315.927640][T14497] loop1: detected capacity change from 0 to 258 20:34:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x2c}}, 0x0) 20:34:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 20:34:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 20:34:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:49 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f000000d7c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="e734df2d0798c84306721097b92105d7cb5b7dc8c14476d1c2456cea13f70e48130ca1f0d8d9c0ffc6130125fe2c82cbf03d872b13be42f36ae5729fbb163b4b49512577726a696080b993df3db80359b6d2bcf337b646328ae171d358c59cd17885677db1f9645eb377b53f9b0bf1a2893ed5b3024ed524179f24bf0b7dc17a17d8f594e50aefd4fd09d9fd5116789206e288d6f2c1431debd41a814420b5a98fc10ebb52196ccc32", 0xa9}, {&(0x7f0000000100)="fbfb55ded0cd99b41d4397734a7159e7ebe8eaf390980256af1900e2da6e82ab1178ad0d0b5cd602f4a74d285d6d40328d42b9991b6ba68de233b8e89105eaf5584eaa6763f396d1106fe352d5416b84c5a5f211c75314b7734dcc93e29a95306e05d5725b62387753225773a25a817b0c5d8d5e", 0x74}, {&(0x7f0000000180)="3f61998be39cb7535cb053515cffff996ab5ddc3ca2e0b1dca38650517f033ee45025c9235ca86ceac556fa1c67ce6034b9814", 0x33}, {&(0x7f00000001c0)="eefab92e936db0fefbf3e2c798555f637a4ec2fae9d86471ff222b39730836a96af9b2efbcb46a47ebff5f7f9ed2fd1e345e21e325eaa67e09313cb12be01339b9375586eb0c08814c76fbbccce14572f1f223ce9e428f663250683cbd2bcb97cf2c616353551f383cceb12431bf8b6ed87f9a05632a3945160498d4668a349cb20558be107ef1e42c0dce9ad248d247a385f72cf026ed934d477ee58b200bf967fd4c1a292bb80ca34eb7c6ef28b7afa5421a", 0xb3}, {&(0x7f0000000d40)="fb05fa72ce4aab90f7df7288a4a8cf16121dc2913ce391d31a381e7133f7a481a3a71b8b61cdcd98750e8944c2db3e3fadb103ff6b27e4c44ae96b6fbb15cdaf0262a01cdf434c0fc76c54f6df5e0defd100fa56d62a92978a17c7de41113aaaeaa3c43a873e76af566f37a385d36c02ff8fdef034a76224ca17e19ab5aea209999852575317b6dcf9477007fb86a5576cfa5e637228098d2e021dd9024d6204b345824a515c", 0xa6}], 0x5, &(0x7f0000000440)}}], 0x1, 0x4040) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000d00)=ANY=[@ANYBLOB="5c020000160001"], 0x25c}}, 0x0) 20:34:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 316.291649][T14526] loop1: detected capacity change from 0 to 258 [ 316.313275][T14524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.342850][T14531] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.5'. [ 316.422582][T14548] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.5'. 20:34:50 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040), 0x1c) accept4(r0, 0x0, 0x0, 0x0) 20:34:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001600)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 20:34:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 20:34:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000190001000000000000000000fc020000000000000000000000100000ffffffff000000000000000000000000000000000000009602"], 0xc4}}, 0x0) 20:34:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="f0000000150001"], 0xf0}}, 0x0) [ 316.964215][T14561] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. [ 316.993438][T14563] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.011120][T14562] loop1: detected capacity change from 0 to 258 20:34:50 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 20:34:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) gettid() sendmmsg$unix(r0, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x11) 20:34:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x50, r1, 0x3, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x50}}, 0x0) 20:34:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) [ 317.251737][ T3269] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.258302][ T3269] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.396761][T14608] loop1: detected capacity change from 0 to 258 20:34:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 20:34:51 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:34:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(r0, 0x0) 20:34:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000240)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0xffff, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x1600bd75, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 20:34:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 20:34:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}, {&(0x7f0000010200)="0000000000040000007d04", 0xb, 0x10220}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 318.071498][T14626] loop1: detected capacity change from 0 to 258 20:34:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 20:34:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x10}, 0x14}}, 0x0) 20:34:51 executing program 2: creat(&(0x7f00000006c0)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)) 20:34:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 20:34:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) [ 318.376757][T14657] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:34:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x5}, 0x14}}, 0x0) 20:34:52 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:34:52 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 20:34:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 20:34:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0a0000000000000000000000000000ffffffff000000000000000000000000000000000000fffd0a00", @ANYRESDEC], 0xb8}}, 0x0) [ 318.652575][ T37] audit: type=1800 audit(1627158892.120:4): pid=14670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14604 res=0 errno=0 20:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}}}, 0xb8}}, 0x0) 20:34:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001600)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0xf}}], 0x2, 0x0) 20:34:52 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005680)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x7f000001, @multicast1}}}], 0x20}}], 0x1, 0x0) 20:34:52 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xc, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 20:34:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 20:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0xc4, 0x1b, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc}]}, 0xc4}}, 0x0) 20:34:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x3}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 20:34:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:34:52 executing program 3: unshare(0x6c060000) unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:34:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) [ 319.212418][T14720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:34:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="90e42e8500000000000037000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000f94f0000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000060000000000004503000000000000000080000001000000000000000000000100000000000072000000000032f6bbe3ba223a3b001000000000000000000000000000000000000000000010000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2d4", 0x12c, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000120001000000000000000000fc0a00ab0a4500000000000000000000000000ffffffff"], 0xb8}}, 0x0) [ 319.395861][T14730] ptrace attach of "/root/syz-executor.4"[14727] was attempted by "/root/syz-executor.4"[14730] [ 319.423896][ T37] audit: type=1326 audit(1627158892.890:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 20:34:52 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xfa}]}}}], 0x18}}], 0x2, 0x0) 20:34:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 20:34:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0a0000000000000000000000000000ffffffff000000000000000000000000000000000000fffd0a00000000000000", @ANYRESDEC], 0xb8}}, 0x0) [ 319.513075][T14740] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.534961][T14739] loop1: detected capacity change from 0 to 256 [ 319.591615][ T37] audit: type=1326 audit(1627158892.930:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=200 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 319.611466][T14739] BTRFS error (device loop1): superblock checksum mismatch [ 319.677927][T14739] BTRFS error (device loop1): open_ctree failed 20:34:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}, 0x8}, 0x0) 20:34:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@getpolicy={0x50, 0x15, 0x505, 0x0, 0x0, {{@in=@dev, @in6=@mcast2}}}, 0x50}}, 0x0) [ 319.767123][ T37] audit: type=1326 audit(1627158893.220:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14754 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:34:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 20:34:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14}, 0xc0}}, 0x0) 20:34:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 319.954180][ T37] audit: type=1326 audit(1627158893.260:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14754 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193fb code=0x0 20:34:53 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 20:34:53 executing program 4: socket(0x10, 0x2, 0x9) 20:34:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="de", 0x1}], 0x1}}], 0x1, 0x40010) 20:34:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x26, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@broadcast}}}, 0xb8}}, 0x0) [ 320.152913][T14786] loop1: detected capacity change from 0 to 256 20:34:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0x10, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@broadcast}}, [@mark={0xc}]}, 0xc4}}, 0x0) [ 320.237550][T14786] BTRFS error (device loop1): superblock checksum mismatch 20:34:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 320.279697][T14786] BTRFS error (device loop1): open_ctree failed [ 320.345375][T14797] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.378149][T14797] ================================================================================ 20:34:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000a84cb5"], 0x14}}, 0x0) 20:34:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0x12c, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 20:34:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001600)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_ttl={{0xf}}, @ip_ttl={{0x14}}], 0x30}}], 0x2, 0x0) 20:34:53 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = gettid() sendmmsg$unix(r0, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x40}], 0x1, 0x0) [ 320.461868][T14797] UBSAN: shift-out-of-bounds in net/xfrm/xfrm_user.c:1969:18 [ 320.497746][T14797] shift exponent 127 is too large for 32-bit type 'int' [ 320.536249][T14797] CPU: 1 PID: 14797 Comm: syz-executor.5 Not tainted 5.14.0-rc2-next-20210723-syzkaller #0 [ 320.546307][T14797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.556410][T14797] Call Trace: [ 320.559701][T14797] dump_stack_lvl+0xcd/0x134 [ 320.564437][T14797] ubsan_epilogue+0xb/0x5a [ 320.568849][T14797] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 320.575697][T14797] ? audit_seccomp_actions_logged+0xe1/0x100 [ 320.581674][T14797] ? security_capable+0x8f/0xc0 [ 320.586614][T14797] xfrm_set_default.cold+0x21/0x102 [ 320.591808][T14797] ? xfrm_netlink_rcv+0x90/0x90 [ 320.596654][T14797] xfrm_user_rcv_msg+0x430/0xa20 [ 320.601587][T14797] ? xfrm_do_migrate+0x7f0/0x7f0 [ 320.606526][T14797] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 320.612538][T14797] ? __mutex_lock+0x21c/0x1300 [ 320.617299][T14797] netlink_rcv_skb+0x153/0x420 [ 320.622072][T14797] ? xfrm_do_migrate+0x7f0/0x7f0 [ 320.627106][T14797] ? netlink_ack+0xa60/0xa60 [ 320.631731][T14797] xfrm_netlink_rcv+0x6b/0x90 [ 320.636418][T14797] netlink_unicast+0x533/0x7d0 [ 320.641307][T14797] ? netlink_attachskb+0x890/0x890 [ 320.646422][T14797] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 320.652752][T14797] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 320.659087][T14797] ? __phys_addr_symbol+0x2c/0x70 [ 320.664107][T14797] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 320.669819][T14797] ? __check_object_size+0x16e/0x3f0 [ 320.675202][T14797] netlink_sendmsg+0x86d/0xdb0 [ 320.680141][T14797] ? netlink_unicast+0x7d0/0x7d0 [ 320.685077][T14797] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 320.691312][T14797] ? netlink_unicast+0x7d0/0x7d0 [ 320.696257][T14797] sock_sendmsg+0xcf/0x120 [ 320.700667][T14797] ____sys_sendmsg+0x6e8/0x810 [ 320.705516][T14797] ? kernel_sendmsg+0x50/0x50 [ 320.710183][T14797] ? do_recvmmsg+0x6d0/0x6d0 [ 320.714765][T14797] ? lock_chain_count+0x20/0x20 [ 320.719605][T14797] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 320.725583][T14797] ___sys_sendmsg+0xf3/0x170 [ 320.730165][T14797] ? sendmsg_copy_msghdr+0x160/0x160 [ 320.735445][T14797] ? __fget_files+0x21b/0x3e0 [ 320.740115][T14797] ? lock_downgrade+0x6e0/0x6e0 [ 320.744971][T14797] ? __fget_files+0x23d/0x3e0 [ 320.749646][T14797] ? __fget_light+0xea/0x280 [ 320.754225][T14797] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 320.760472][T14797] __sys_sendmsg+0xe5/0x1b0 [ 320.765243][T14797] ? __sys_sendmsg_sock+0x30/0x30 [ 320.770270][T14797] ? syscall_enter_from_user_mode+0x21/0x70 [ 320.776162][T14797] do_syscall_64+0x35/0xb0 [ 320.780572][T14797] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 320.786544][T14797] RIP: 0033:0x4665e9 [ 320.790431][T14797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 320.810055][T14797] RSP: 002b:00007f66a31ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.818575][T14797] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 320.826709][T14797] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 320.834668][T14797] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 320.842626][T14797] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 320.850584][T14797] R13: 00007fffe91e083f R14: 00007f66a31ea300 R15: 0000000000022000 20:34:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x20000000) 20:34:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0, 0x1}}, 0xb8}}, 0x0) [ 321.015081][T14809] loop1: detected capacity change from 0 to 256 20:34:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0xa}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 321.103991][T14809] BTRFS error (device loop1): superblock checksum mismatch [ 321.140298][T14809] BTRFS error (device loop1): open_ctree failed 20:34:54 executing program 2: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14, r1, 0x3}, 0x14}}, 0x0) 20:34:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) [ 321.460736][T14797] ================================================================================ [ 321.481751][T14797] Kernel panic - not syncing: panic_on_warn set ... [ 321.488406][T14797] CPU: 0 PID: 14797 Comm: syz-executor.5 Not tainted 5.14.0-rc2-next-20210723-syzkaller #0 [ 321.498407][T14797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.508489][T14797] Call Trace: [ 321.511787][T14797] dump_stack_lvl+0xcd/0x134 [ 321.516419][T14797] panic+0x306/0x73d [ 321.520344][T14797] ? __warn_printk+0xf3/0xf3 [ 321.524974][T14797] ? dump_stack_lvl+0x120/0x134 [ 321.529860][T14797] ? ubsan_epilogue+0x3e/0x5a [ 321.534579][T14797] ubsan_epilogue+0x54/0x5a [ 321.539108][T14797] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 321.545915][T14797] ? audit_seccomp_actions_logged+0xe1/0x100 [ 321.551932][T14797] ? security_capable+0x8f/0xc0 [ 321.556822][T14797] xfrm_set_default.cold+0x21/0x102 [ 321.562059][T14797] ? xfrm_netlink_rcv+0x90/0x90 [ 321.566940][T14797] xfrm_user_rcv_msg+0x430/0xa20 [ 321.571909][T14797] ? xfrm_do_migrate+0x7f0/0x7f0 [ 321.576871][T14797] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 321.582919][T14797] ? __mutex_lock+0x21c/0x1300 [ 321.587690][T14797] netlink_rcv_skb+0x153/0x420 [ 321.592455][T14797] ? xfrm_do_migrate+0x7f0/0x7f0 [ 321.597388][T14797] ? netlink_ack+0xa60/0xa60 [ 321.602009][T14797] xfrm_netlink_rcv+0x6b/0x90 [ 321.606683][T14797] netlink_unicast+0x533/0x7d0 [ 321.611449][T14797] ? netlink_attachskb+0x890/0x890 [ 321.616554][T14797] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 321.622791][T14797] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 321.629022][T14797] ? __phys_addr_symbol+0x2c/0x70 [ 321.634066][T14797] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 321.639865][T14797] ? __check_object_size+0x16e/0x3f0 [ 321.645154][T14797] netlink_sendmsg+0x86d/0xdb0 [ 321.649938][T14797] ? netlink_unicast+0x7d0/0x7d0 [ 321.654875][T14797] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.661111][T14797] ? netlink_unicast+0x7d0/0x7d0 [ 321.666044][T14797] sock_sendmsg+0xcf/0x120 [ 321.670453][T14797] ____sys_sendmsg+0x6e8/0x810 [ 321.675220][T14797] ? kernel_sendmsg+0x50/0x50 [ 321.679889][T14797] ? do_recvmmsg+0x6d0/0x6d0 [ 321.684473][T14797] ? lock_chain_count+0x20/0x20 [ 321.689316][T14797] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 321.695296][T14797] ___sys_sendmsg+0xf3/0x170 [ 321.699879][T14797] ? sendmsg_copy_msghdr+0x160/0x160 [ 321.705196][T14797] ? __fget_files+0x21b/0x3e0 [ 321.709869][T14797] ? lock_downgrade+0x6e0/0x6e0 [ 321.714735][T14797] ? __fget_files+0x23d/0x3e0 [ 321.719414][T14797] ? __fget_light+0xea/0x280 [ 321.724010][T14797] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 321.730259][T14797] __sys_sendmsg+0xe5/0x1b0 [ 321.734755][T14797] ? __sys_sendmsg_sock+0x30/0x30 [ 321.739779][T14797] ? syscall_enter_from_user_mode+0x21/0x70 [ 321.745682][T14797] do_syscall_64+0x35/0xb0 [ 321.750095][T14797] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 321.755985][T14797] RIP: 0033:0x4665e9 [ 321.759889][T14797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.779506][T14797] RSP: 002b:00007f66a31ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.787910][T14797] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 321.795955][T14797] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 321.803914][T14797] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 321.811881][T14797] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 321.819948][T14797] R13: 00007fffe91e083f R14: 00007f66a31ea300 R15: 0000000000022000 [ 321.829607][T14797] Kernel Offset: disabled [ 321.834107][T14797] Rebooting in 86400 seconds..