Warning: Permanently added '10.128.1.75' (ECDSA) to the list of known hosts. 2021/05/05 21:35:29 fuzzer started 2021/05/05 21:35:29 dialing manager at 10.128.0.169:46727 2021/05/05 21:35:30 syscalls: 3571 2021/05/05 21:35:30 code coverage: enabled 2021/05/05 21:35:30 comparison tracing: enabled 2021/05/05 21:35:30 extra coverage: enabled 2021/05/05 21:35:30 setuid sandbox: enabled 2021/05/05 21:35:30 namespace sandbox: enabled 2021/05/05 21:35:30 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/05 21:35:30 fault injection: enabled 2021/05/05 21:35:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/05 21:35:30 net packet injection: enabled 2021/05/05 21:35:30 net device setup: enabled 2021/05/05 21:35:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/05 21:35:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/05 21:35:30 USB emulation: enabled 2021/05/05 21:35:30 hci packet injection: enabled 2021/05/05 21:35:30 wifi device emulation: enabled 2021/05/05 21:35:30 802.15.4 emulation: enabled 2021/05/05 21:35:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/05 21:35:30 fetching corpus: 50, signal 68290/72050 (executing program) 2021/05/05 21:35:30 fetching corpus: 100, signal 103821/109320 (executing program) 2021/05/05 21:35:30 fetching corpus: 150, signal 124550/131742 (executing program) 2021/05/05 21:35:31 fetching corpus: 200, signal 143079/151926 (executing program) syzkaller login: [ 71.067158][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.073662][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 21:35:31 fetching corpus: 250, signal 158861/169328 (executing program) 2021/05/05 21:35:31 fetching corpus: 300, signal 171187/183272 (executing program) 2021/05/05 21:35:31 fetching corpus: 350, signal 183611/197294 (executing program) 2021/05/05 21:35:32 fetching corpus: 400, signal 197132/212294 (executing program) 2021/05/05 21:35:32 fetching corpus: 450, signal 208310/224950 (executing program) 2021/05/05 21:35:32 fetching corpus: 500, signal 218475/236619 (executing program) 2021/05/05 21:35:32 fetching corpus: 550, signal 226124/245758 (executing program) 2021/05/05 21:35:32 fetching corpus: 600, signal 235334/256461 (executing program) 2021/05/05 21:35:32 fetching corpus: 650, signal 244178/266776 (executing program) 2021/05/05 21:35:33 fetching corpus: 700, signal 250604/274686 (executing program) 2021/05/05 21:35:33 fetching corpus: 750, signal 256756/282278 (executing program) 2021/05/05 21:35:33 fetching corpus: 800, signal 263899/290879 (executing program) 2021/05/05 21:35:33 fetching corpus: 850, signal 269170/297592 (executing program) 2021/05/05 21:35:34 fetching corpus: 900, signal 277609/307400 (executing program) 2021/05/05 21:35:34 fetching corpus: 950, signal 285090/316224 (executing program) 2021/05/05 21:35:34 fetching corpus: 1000, signal 293507/325925 (executing program) 2021/05/05 21:35:34 fetching corpus: 1050, signal 299973/333705 (executing program) 2021/05/05 21:35:35 fetching corpus: 1100, signal 305390/340405 (executing program) 2021/05/05 21:35:35 fetching corpus: 1150, signal 310543/346906 (executing program) 2021/05/05 21:35:35 fetching corpus: 1200, signal 315929/353581 (executing program) 2021/05/05 21:35:35 fetching corpus: 1250, signal 323741/362590 (executing program) 2021/05/05 21:35:36 fetching corpus: 1300, signal 327250/367413 (executing program) 2021/05/05 21:35:36 fetching corpus: 1350, signal 334618/375932 (executing program) 2021/05/05 21:35:36 fetching corpus: 1400, signal 340430/382945 (executing program) 2021/05/05 21:35:36 fetching corpus: 1450, signal 347195/390886 (executing program) 2021/05/05 21:35:36 fetching corpus: 1500, signal 357736/402401 (executing program) 2021/05/05 21:35:37 fetching corpus: 1550, signal 361924/407841 (executing program) 2021/05/05 21:35:37 fetching corpus: 1600, signal 368641/415604 (executing program) 2021/05/05 21:35:38 fetching corpus: 1650, signal 372786/420967 (executing program) 2021/05/05 21:35:38 fetching corpus: 1700, signal 376515/425900 (executing program) 2021/05/05 21:35:38 fetching corpus: 1750, signal 379934/430561 (executing program) 2021/05/05 21:35:38 fetching corpus: 1800, signal 384892/436604 (executing program) 2021/05/05 21:35:39 fetching corpus: 1850, signal 388137/441064 (executing program) 2021/05/05 21:35:39 fetching corpus: 1900, signal 391389/445488 (executing program) 2021/05/05 21:35:39 fetching corpus: 1950, signal 395387/450627 (executing program) 2021/05/05 21:35:39 fetching corpus: 2000, signal 399782/456159 (executing program) 2021/05/05 21:35:40 fetching corpus: 2050, signal 406898/464154 (executing program) 2021/05/05 21:35:40 fetching corpus: 2100, signal 409536/467991 (executing program) 2021/05/05 21:35:40 fetching corpus: 2150, signal 414660/474139 (executing program) 2021/05/05 21:35:41 fetching corpus: 2200, signal 418908/479416 (executing program) 2021/05/05 21:35:41 fetching corpus: 2250, signal 423939/485438 (executing program) 2021/05/05 21:35:41 fetching corpus: 2300, signal 428454/490946 (executing program) 2021/05/05 21:35:42 fetching corpus: 2350, signal 435829/499063 (executing program) 2021/05/05 21:35:42 fetching corpus: 2400, signal 438848/503191 (executing program) 2021/05/05 21:35:42 fetching corpus: 2450, signal 441794/507218 (executing program) 2021/05/05 21:35:42 fetching corpus: 2500, signal 446193/512590 (executing program) 2021/05/05 21:35:43 fetching corpus: 2550, signal 449020/516557 (executing program) 2021/05/05 21:35:43 fetching corpus: 2600, signal 451776/520408 (executing program) 2021/05/05 21:35:43 fetching corpus: 2650, signal 455669/525293 (executing program) 2021/05/05 21:35:43 fetching corpus: 2700, signal 459182/529782 (executing program) 2021/05/05 21:35:44 fetching corpus: 2750, signal 463153/534761 (executing program) 2021/05/05 21:35:44 fetching corpus: 2800, signal 466174/538795 (executing program) 2021/05/05 21:35:44 fetching corpus: 2850, signal 469524/543127 (executing program) 2021/05/05 21:35:44 fetching corpus: 2900, signal 472699/547270 (executing program) 2021/05/05 21:35:44 fetching corpus: 2950, signal 475869/551424 (executing program) 2021/05/05 21:35:45 fetching corpus: 3000, signal 478852/555387 (executing program) 2021/05/05 21:35:45 fetching corpus: 3050, signal 482222/559701 (executing program) 2021/05/05 21:35:45 fetching corpus: 3100, signal 485510/563871 (executing program) 2021/05/05 21:35:45 fetching corpus: 3150, signal 490022/569192 (executing program) 2021/05/05 21:35:46 fetching corpus: 3200, signal 492731/572863 (executing program) 2021/05/05 21:35:46 fetching corpus: 3250, signal 498358/579194 (executing program) 2021/05/05 21:35:46 fetching corpus: 3300, signal 500664/582532 (executing program) 2021/05/05 21:35:46 fetching corpus: 3350, signal 503004/585822 (executing program) 2021/05/05 21:35:46 fetching corpus: 3400, signal 504891/588677 (executing program) 2021/05/05 21:35:47 fetching corpus: 3450, signal 507544/592270 (executing program) 2021/05/05 21:35:47 fetching corpus: 3500, signal 512632/598080 (executing program) 2021/05/05 21:35:47 fetching corpus: 3550, signal 515586/601916 (executing program) 2021/05/05 21:35:47 fetching corpus: 3600, signal 518358/605632 (executing program) 2021/05/05 21:35:48 fetching corpus: 3650, signal 521549/609643 (executing program) 2021/05/05 21:35:48 fetching corpus: 3700, signal 527282/615935 (executing program) 2021/05/05 21:35:48 fetching corpus: 3750, signal 529020/618598 (executing program) 2021/05/05 21:35:48 fetching corpus: 3800, signal 532213/622630 (executing program) 2021/05/05 21:35:49 fetching corpus: 3850, signal 538837/629670 (executing program) 2021/05/05 21:35:49 fetching corpus: 3900, signal 540620/632432 (executing program) 2021/05/05 21:35:49 fetching corpus: 3950, signal 542986/635700 (executing program) 2021/05/05 21:35:50 fetching corpus: 4000, signal 545574/639140 (executing program) 2021/05/05 21:35:50 fetching corpus: 4050, signal 547476/641973 (executing program) 2021/05/05 21:35:50 fetching corpus: 4100, signal 549688/645037 (executing program) 2021/05/05 21:35:51 fetching corpus: 4149, signal 551778/648031 (executing program) 2021/05/05 21:35:51 fetching corpus: 4198, signal 554691/651686 (executing program) 2021/05/05 21:35:51 fetching corpus: 4248, signal 558255/655961 (executing program) 2021/05/05 21:35:51 fetching corpus: 4298, signal 561090/659568 (executing program) 2021/05/05 21:35:51 fetching corpus: 4348, signal 562982/662359 (executing program) 2021/05/05 21:35:52 fetching corpus: 4398, signal 565482/665598 (executing program) 2021/05/05 21:35:52 fetching corpus: 4448, signal 568324/669183 (executing program) 2021/05/05 21:35:52 fetching corpus: 4498, signal 570962/672542 (executing program) 2021/05/05 21:35:53 fetching corpus: 4548, signal 573504/675838 (executing program) 2021/05/05 21:35:53 fetching corpus: 4598, signal 576035/679110 (executing program) 2021/05/05 21:35:53 fetching corpus: 4648, signal 577833/681752 (executing program) 2021/05/05 21:35:53 fetching corpus: 4698, signal 579596/684373 (executing program) 2021/05/05 21:35:53 fetching corpus: 4748, signal 581480/687085 (executing program) 2021/05/05 21:35:54 fetching corpus: 4798, signal 583429/689939 (executing program) 2021/05/05 21:35:54 fetching corpus: 4848, signal 585000/692417 (executing program) 2021/05/05 21:35:54 fetching corpus: 4898, signal 587635/695720 (executing program) 2021/05/05 21:35:54 fetching corpus: 4948, signal 589626/698530 (executing program) 2021/05/05 21:35:55 fetching corpus: 4998, signal 592576/702085 (executing program) 2021/05/05 21:35:55 fetching corpus: 5048, signal 594133/704481 (executing program) 2021/05/05 21:35:55 fetching corpus: 5098, signal 596449/707484 (executing program) 2021/05/05 21:35:55 fetching corpus: 5148, signal 599135/710809 (executing program) 2021/05/05 21:35:55 fetching corpus: 5198, signal 601478/713775 (executing program) 2021/05/05 21:35:56 fetching corpus: 5248, signal 603645/716643 (executing program) 2021/05/05 21:35:56 fetching corpus: 5298, signal 606039/719705 (executing program) 2021/05/05 21:35:56 fetching corpus: 5348, signal 607196/721745 (executing program) 2021/05/05 21:35:56 fetching corpus: 5398, signal 609284/724521 (executing program) 2021/05/05 21:35:56 fetching corpus: 5448, signal 612279/728016 (executing program) 2021/05/05 21:35:56 fetching corpus: 5498, signal 614546/730951 (executing program) 2021/05/05 21:35:57 fetching corpus: 5548, signal 617629/734540 (executing program) 2021/05/05 21:35:57 fetching corpus: 5598, signal 619327/736948 (executing program) 2021/05/05 21:35:57 fetching corpus: 5648, signal 620859/739276 (executing program) 2021/05/05 21:35:57 fetching corpus: 5698, signal 622767/741907 (executing program) 2021/05/05 21:35:57 fetching corpus: 5748, signal 624978/744757 (executing program) 2021/05/05 21:35:57 fetching corpus: 5798, signal 626186/746762 (executing program) 2021/05/05 21:35:57 fetching corpus: 5848, signal 628469/749663 (executing program) 2021/05/05 21:35:57 fetching corpus: 5898, signal 630008/751889 (executing program) 2021/05/05 21:35:57 fetching corpus: 5948, signal 631893/754461 (executing program) 2021/05/05 21:35:58 fetching corpus: 5998, signal 633152/756517 (executing program) 2021/05/05 21:35:58 fetching corpus: 6048, signal 634677/758784 (executing program) 2021/05/05 21:35:58 fetching corpus: 6098, signal 637469/762066 (executing program) 2021/05/05 21:35:58 fetching corpus: 6148, signal 639000/764290 (executing program) 2021/05/05 21:35:58 fetching corpus: 6198, signal 640306/766381 (executing program) 2021/05/05 21:35:58 fetching corpus: 6248, signal 645410/771472 (executing program) 2021/05/05 21:35:58 fetching corpus: 6298, signal 647015/773772 (executing program) 2021/05/05 21:35:58 fetching corpus: 6348, signal 649119/776485 (executing program) 2021/05/05 21:35:59 fetching corpus: 6398, signal 650363/778486 (executing program) 2021/05/05 21:35:59 fetching corpus: 6448, signal 652444/781187 (executing program) 2021/05/05 21:35:59 fetching corpus: 6498, signal 654334/783702 (executing program) 2021/05/05 21:35:59 fetching corpus: 6548, signal 655999/786008 (executing program) 2021/05/05 21:35:59 fetching corpus: 6598, signal 657427/788119 (executing program) 2021/05/05 21:35:59 fetching corpus: 6648, signal 658320/789783 (executing program) 2021/05/05 21:35:59 fetching corpus: 6698, signal 660099/792148 (executing program) 2021/05/05 21:35:59 fetching corpus: 6748, signal 661303/794057 (executing program) 2021/05/05 21:36:00 fetching corpus: 6798, signal 663338/796629 (executing program) 2021/05/05 21:36:00 fetching corpus: 6848, signal 664709/798670 (executing program) 2021/05/05 21:36:00 fetching corpus: 6898, signal 667262/801576 (executing program) 2021/05/05 21:36:00 fetching corpus: 6948, signal 668834/803777 (executing program) 2021/05/05 21:36:00 fetching corpus: 6998, signal 670109/805725 (executing program) 2021/05/05 21:36:00 fetching corpus: 7048, signal 671349/807630 (executing program) 2021/05/05 21:36:00 fetching corpus: 7098, signal 672401/809381 (executing program) 2021/05/05 21:36:00 fetching corpus: 7148, signal 673782/811390 (executing program) 2021/05/05 21:36:01 fetching corpus: 7198, signal 675690/813802 (executing program) 2021/05/05 21:36:01 fetching corpus: 7248, signal 677221/815945 (executing program) 2021/05/05 21:36:01 fetching corpus: 7298, signal 679734/818806 (executing program) 2021/05/05 21:36:01 fetching corpus: 7348, signal 681154/820799 (executing program) 2021/05/05 21:36:01 fetching corpus: 7398, signal 682600/822851 (executing program) 2021/05/05 21:36:01 fetching corpus: 7448, signal 684165/824943 (executing program) 2021/05/05 21:36:01 fetching corpus: 7498, signal 685040/826566 (executing program) 2021/05/05 21:36:01 fetching corpus: 7548, signal 687183/829139 (executing program) 2021/05/05 21:36:01 fetching corpus: 7598, signal 688553/831094 (executing program) 2021/05/05 21:36:02 fetching corpus: 7648, signal 689703/832874 (executing program) 2021/05/05 21:36:02 fetching corpus: 7698, signal 691667/835288 (executing program) 2021/05/05 21:36:02 fetching corpus: 7748, signal 693051/837274 (executing program) 2021/05/05 21:36:02 fetching corpus: 7798, signal 695806/840243 (executing program) 2021/05/05 21:36:02 fetching corpus: 7848, signal 697155/842183 (executing program) 2021/05/05 21:36:02 fetching corpus: 7898, signal 698888/844415 (executing program) 2021/05/05 21:36:02 fetching corpus: 7948, signal 700519/846564 (executing program) 2021/05/05 21:36:02 fetching corpus: 7998, signal 701964/848584 (executing program) 2021/05/05 21:36:02 fetching corpus: 8048, signal 704548/851402 (executing program) 2021/05/05 21:36:03 fetching corpus: 8098, signal 706555/853830 (executing program) 2021/05/05 21:36:03 fetching corpus: 8148, signal 708074/855862 (executing program) 2021/05/05 21:36:03 fetching corpus: 8198, signal 709541/857820 (executing program) 2021/05/05 21:36:03 fetching corpus: 8248, signal 710474/859404 (executing program) 2021/05/05 21:36:03 fetching corpus: 8298, signal 712322/861664 (executing program) 2021/05/05 21:36:03 fetching corpus: 8348, signal 713728/863621 (executing program) 2021/05/05 21:36:04 fetching corpus: 8398, signal 714867/865366 (executing program) 2021/05/05 21:36:04 fetching corpus: 8448, signal 716153/867257 (executing program) 2021/05/05 21:36:04 fetching corpus: 8498, signal 717105/868858 (executing program) 2021/05/05 21:36:04 fetching corpus: 8548, signal 718270/870545 (executing program) 2021/05/05 21:36:04 fetching corpus: 8598, signal 719345/872205 (executing program) 2021/05/05 21:36:04 fetching corpus: 8648, signal 721712/874793 (executing program) 2021/05/05 21:36:04 fetching corpus: 8698, signal 722791/876476 (executing program) 2021/05/05 21:36:05 fetching corpus: 8748, signal 724390/878532 (executing program) 2021/05/05 21:36:05 fetching corpus: 8798, signal 725944/880535 (executing program) 2021/05/05 21:36:05 fetching corpus: 8848, signal 726954/882161 (executing program) 2021/05/05 21:36:05 fetching corpus: 8898, signal 728576/884192 (executing program) 2021/05/05 21:36:05 fetching corpus: 8948, signal 729590/885806 (executing program) 2021/05/05 21:36:05 fetching corpus: 8998, signal 730754/887500 (executing program) 2021/05/05 21:36:05 fetching corpus: 9048, signal 732116/889307 (executing program) 2021/05/05 21:36:05 fetching corpus: 9098, signal 733320/891019 (executing program) 2021/05/05 21:36:05 fetching corpus: 9148, signal 735692/893551 (executing program) 2021/05/05 21:36:06 fetching corpus: 9198, signal 736797/895173 (executing program) 2021/05/05 21:36:06 fetching corpus: 9248, signal 738288/897045 (executing program) 2021/05/05 21:36:06 fetching corpus: 9298, signal 740049/899146 (executing program) 2021/05/05 21:36:06 fetching corpus: 9348, signal 741788/901215 (executing program) 2021/05/05 21:36:06 fetching corpus: 9398, signal 743044/903001 (executing program) 2021/05/05 21:36:06 fetching corpus: 9448, signal 744495/904810 (executing program) 2021/05/05 21:36:06 fetching corpus: 9498, signal 745649/906431 (executing program) 2021/05/05 21:36:06 fetching corpus: 9548, signal 746560/907956 (executing program) 2021/05/05 21:36:06 fetching corpus: 9598, signal 747803/909691 (executing program) 2021/05/05 21:36:07 fetching corpus: 9648, signal 749660/911860 (executing program) 2021/05/05 21:36:07 fetching corpus: 9698, signal 750991/913611 (executing program) 2021/05/05 21:36:07 fetching corpus: 9748, signal 752826/915736 (executing program) 2021/05/05 21:36:07 fetching corpus: 9798, signal 753926/917294 (executing program) 2021/05/05 21:36:07 fetching corpus: 9848, signal 754885/918730 (executing program) 2021/05/05 21:36:07 fetching corpus: 9898, signal 756599/920724 (executing program) 2021/05/05 21:36:07 fetching corpus: 9948, signal 757964/922528 (executing program) 2021/05/05 21:36:08 fetching corpus: 9998, signal 759164/924156 (executing program) 2021/05/05 21:36:08 fetching corpus: 10048, signal 760437/925912 (executing program) 2021/05/05 21:36:08 fetching corpus: 10098, signal 761631/927541 (executing program) 2021/05/05 21:36:08 fetching corpus: 10148, signal 762829/929206 (executing program) 2021/05/05 21:36:08 fetching corpus: 10198, signal 763482/930445 (executing program) 2021/05/05 21:36:08 fetching corpus: 10248, signal 764634/932042 (executing program) 2021/05/05 21:36:08 fetching corpus: 10298, signal 765514/933414 (executing program) 2021/05/05 21:36:08 fetching corpus: 10348, signal 766746/935056 (executing program) 2021/05/05 21:36:08 fetching corpus: 10398, signal 767748/936532 (executing program) 2021/05/05 21:36:09 fetching corpus: 10448, signal 768783/938024 (executing program) 2021/05/05 21:36:09 fetching corpus: 10498, signal 770004/939616 (executing program) 2021/05/05 21:36:09 fetching corpus: 10548, signal 771283/941249 (executing program) 2021/05/05 21:36:09 fetching corpus: 10598, signal 772388/942832 (executing program) 2021/05/05 21:36:09 fetching corpus: 10648, signal 774851/945329 (executing program) 2021/05/05 21:36:09 fetching corpus: 10698, signal 775592/946593 (executing program) 2021/05/05 21:36:09 fetching corpus: 10748, signal 776726/948142 (executing program) 2021/05/05 21:36:09 fetching corpus: 10798, signal 778159/949918 (executing program) 2021/05/05 21:36:10 fetching corpus: 10848, signal 780136/952044 (executing program) 2021/05/05 21:36:10 fetching corpus: 10898, signal 781055/953484 (executing program) 2021/05/05 21:36:10 fetching corpus: 10948, signal 782128/954963 (executing program) 2021/05/05 21:36:10 fetching corpus: 10998, signal 783195/956493 (executing program) 2021/05/05 21:36:10 fetching corpus: 11048, signal 784248/957961 (executing program) 2021/05/05 21:36:10 fetching corpus: 11098, signal 785355/959449 (executing program) 2021/05/05 21:36:10 fetching corpus: 11148, signal 786148/960776 (executing program) 2021/05/05 21:36:10 fetching corpus: 11198, signal 786836/962045 (executing program) 2021/05/05 21:36:10 fetching corpus: 11248, signal 788398/963843 (executing program) 2021/05/05 21:36:11 fetching corpus: 11298, signal 789360/965232 (executing program) 2021/05/05 21:36:11 fetching corpus: 11348, signal 790376/966688 (executing program) 2021/05/05 21:36:11 fetching corpus: 11398, signal 791373/968111 (executing program) 2021/05/05 21:36:11 fetching corpus: 11448, signal 792621/969697 (executing program) 2021/05/05 21:36:11 fetching corpus: 11498, signal 793336/970950 (executing program) 2021/05/05 21:36:11 fetching corpus: 11548, signal 794298/972324 (executing program) 2021/05/05 21:36:11 fetching corpus: 11598, signal 795053/973517 (executing program) 2021/05/05 21:36:11 fetching corpus: 11648, signal 796017/974887 (executing program) 2021/05/05 21:36:11 fetching corpus: 11698, signal 797190/976381 (executing program) 2021/05/05 21:36:12 fetching corpus: 11748, signal 798422/977909 (executing program) 2021/05/05 21:36:12 fetching corpus: 11798, signal 799332/979244 (executing program) 2021/05/05 21:36:12 fetching corpus: 11848, signal 800440/980687 (executing program) 2021/05/05 21:36:12 fetching corpus: 11898, signal 802326/982686 (executing program) 2021/05/05 21:36:12 fetching corpus: 11948, signal 803908/984438 (executing program) 2021/05/05 21:36:12 fetching corpus: 11998, signal 805335/986103 (executing program) 2021/05/05 21:36:12 fetching corpus: 12048, signal 806300/987447 (executing program) 2021/05/05 21:36:13 fetching corpus: 12098, signal 807411/988875 (executing program) 2021/05/05 21:36:13 fetching corpus: 12148, signal 808126/990078 (executing program) 2021/05/05 21:36:13 fetching corpus: 12198, signal 809135/991407 (executing program) 2021/05/05 21:36:13 fetching corpus: 12248, signal 810309/992870 (executing program) 2021/05/05 21:36:13 fetching corpus: 12298, signal 811260/994200 (executing program) 2021/05/05 21:36:13 fetching corpus: 12348, signal 812342/995625 (executing program) 2021/05/05 21:36:13 fetching corpus: 12398, signal 813653/997149 (executing program) 2021/05/05 21:36:13 fetching corpus: 12448, signal 814543/998417 (executing program) 2021/05/05 21:36:13 fetching corpus: 12498, signal 816375/1000241 (executing program) 2021/05/05 21:36:13 fetching corpus: 12548, signal 817365/1001552 (executing program) 2021/05/05 21:36:14 fetching corpus: 12598, signal 818164/1002754 (executing program) 2021/05/05 21:36:14 fetching corpus: 12648, signal 818627/1003731 (executing program) 2021/05/05 21:36:14 fetching corpus: 12698, signal 819217/1004770 (executing program) 2021/05/05 21:36:14 fetching corpus: 12748, signal 820327/1006180 (executing program) 2021/05/05 21:36:14 fetching corpus: 12798, signal 820977/1007268 (executing program) 2021/05/05 21:36:14 fetching corpus: 12848, signal 821749/1008453 (executing program) 2021/05/05 21:36:14 fetching corpus: 12898, signal 822701/1009740 (executing program) 2021/05/05 21:36:15 fetching corpus: 12948, signal 823338/1010849 (executing program) 2021/05/05 21:36:15 fetching corpus: 12998, signal 824975/1012534 (executing program) 2021/05/05 21:36:15 fetching corpus: 13048, signal 825786/1013693 (executing program) 2021/05/05 21:36:15 fetching corpus: 13098, signal 826683/1014906 (executing program) 2021/05/05 21:36:15 fetching corpus: 13148, signal 827353/1015970 (executing program) 2021/05/05 21:36:15 fetching corpus: 13198, signal 829028/1017678 (executing program) 2021/05/05 21:36:15 fetching corpus: 13248, signal 829944/1018916 (executing program) 2021/05/05 21:36:15 fetching corpus: 13298, signal 831485/1020560 (executing program) 2021/05/05 21:36:16 fetching corpus: 13348, signal 832577/1021899 (executing program) 2021/05/05 21:36:16 fetching corpus: 13398, signal 833466/1023146 (executing program) 2021/05/05 21:36:16 fetching corpus: 13448, signal 834400/1024408 (executing program) 2021/05/05 21:36:16 fetching corpus: 13498, signal 835078/1025506 (executing program) 2021/05/05 21:36:16 fetching corpus: 13548, signal 836062/1026775 (executing program) 2021/05/05 21:36:16 fetching corpus: 13598, signal 837084/1028106 (executing program) 2021/05/05 21:36:16 fetching corpus: 13648, signal 838221/1029477 (executing program) 2021/05/05 21:36:16 fetching corpus: 13698, signal 839202/1030752 (executing program) 2021/05/05 21:36:17 fetching corpus: 13748, signal 840506/1032191 (executing program) 2021/05/05 21:36:17 fetching corpus: 13798, signal 841394/1033423 (executing program) 2021/05/05 21:36:17 fetching corpus: 13848, signal 842538/1034733 (executing program) 2021/05/05 21:36:17 fetching corpus: 13898, signal 843225/1035794 (executing program) 2021/05/05 21:36:17 fetching corpus: 13948, signal 844005/1036943 (executing program) 2021/05/05 21:36:17 fetching corpus: 13998, signal 844680/1037994 (executing program) 2021/05/05 21:36:17 fetching corpus: 14048, signal 845666/1039245 (executing program) 2021/05/05 21:36:18 fetching corpus: 14098, signal 846658/1040500 (executing program) 2021/05/05 21:36:18 fetching corpus: 14148, signal 847622/1041703 (executing program) 2021/05/05 21:36:18 fetching corpus: 14198, signal 848321/1042777 (executing program) 2021/05/05 21:36:18 fetching corpus: 14248, signal 849168/1043946 (executing program) 2021/05/05 21:36:18 fetching corpus: 14298, signal 850000/1045109 (executing program) 2021/05/05 21:36:18 fetching corpus: 14348, signal 850947/1046347 (executing program) 2021/05/05 21:36:18 fetching corpus: 14398, signal 851771/1047486 (executing program) 2021/05/05 21:36:19 fetching corpus: 14448, signal 853317/1049017 (executing program) 2021/05/05 21:36:19 fetching corpus: 14498, signal 854035/1050118 (executing program) 2021/05/05 21:36:19 fetching corpus: 14548, signal 854929/1051293 (executing program) 2021/05/05 21:36:19 fetching corpus: 14598, signal 855970/1052576 (executing program) 2021/05/05 21:36:19 fetching corpus: 14648, signal 856859/1053710 (executing program) 2021/05/05 21:36:19 fetching corpus: 14698, signal 859867/1055970 (executing program) 2021/05/05 21:36:19 fetching corpus: 14748, signal 860793/1057098 (executing program) 2021/05/05 21:36:19 fetching corpus: 14798, signal 861809/1058268 (executing program) 2021/05/05 21:36:20 fetching corpus: 14848, signal 862618/1059404 (executing program) 2021/05/05 21:36:20 fetching corpus: 14898, signal 863289/1060427 (executing program) 2021/05/05 21:36:20 fetching corpus: 14948, signal 864541/1061740 (executing program) 2021/05/05 21:36:20 fetching corpus: 14998, signal 865303/1062742 (executing program) 2021/05/05 21:36:20 fetching corpus: 15048, signal 866928/1064265 (executing program) 2021/05/05 21:36:20 fetching corpus: 15098, signal 868416/1065752 (executing program) 2021/05/05 21:36:20 fetching corpus: 15148, signal 869439/1066932 (executing program) 2021/05/05 21:36:20 fetching corpus: 15198, signal 870351/1068057 (executing program) 2021/05/05 21:36:21 fetching corpus: 15248, signal 871129/1069134 (executing program) 2021/05/05 21:36:21 fetching corpus: 15298, signal 872103/1070302 (executing program) 2021/05/05 21:36:21 fetching corpus: 15348, signal 872764/1071261 (executing program) 2021/05/05 21:36:21 fetching corpus: 15398, signal 873753/1072403 (executing program) 2021/05/05 21:36:21 fetching corpus: 15448, signal 874602/1073506 (executing program) 2021/05/05 21:36:21 fetching corpus: 15498, signal 875823/1074755 (executing program) 2021/05/05 21:36:21 fetching corpus: 15548, signal 876636/1075746 (executing program) 2021/05/05 21:36:21 fetching corpus: 15598, signal 877382/1076764 (executing program) 2021/05/05 21:36:21 fetching corpus: 15648, signal 878154/1077797 (executing program) 2021/05/05 21:36:22 fetching corpus: 15698, signal 878930/1078842 (executing program) 2021/05/05 21:36:22 fetching corpus: 15748, signal 879639/1079820 (executing program) 2021/05/05 21:36:22 fetching corpus: 15798, signal 880927/1081101 (executing program) 2021/05/05 21:36:22 fetching corpus: 15848, signal 881750/1082154 (executing program) 2021/05/05 21:36:22 fetching corpus: 15898, signal 882435/1083159 (executing program) 2021/05/05 21:36:22 fetching corpus: 15948, signal 883156/1084144 (executing program) 2021/05/05 21:36:22 fetching corpus: 15998, signal 883786/1085078 (executing program) 2021/05/05 21:36:22 fetching corpus: 16048, signal 884463/1085996 (executing program) 2021/05/05 21:36:23 fetching corpus: 16098, signal 885343/1087081 (executing program) 2021/05/05 21:36:23 fetching corpus: 16148, signal 886825/1088457 (executing program) 2021/05/05 21:36:23 fetching corpus: 16198, signal 887552/1089442 (executing program) 2021/05/05 21:36:23 fetching corpus: 16248, signal 888518/1090561 (executing program) 2021/05/05 21:36:23 fetching corpus: 16298, signal 888959/1091404 (executing program) 2021/05/05 21:36:23 fetching corpus: 16348, signal 889605/1092332 (executing program) 2021/05/05 21:36:23 fetching corpus: 16398, signal 890115/1093175 (executing program) 2021/05/05 21:36:23 fetching corpus: 16448, signal 890740/1094081 (executing program) 2021/05/05 21:36:23 fetching corpus: 16498, signal 891773/1095158 (executing program) 2021/05/05 21:36:24 fetching corpus: 16548, signal 893019/1096397 (executing program) 2021/05/05 21:36:24 fetching corpus: 16598, signal 893871/1097408 (executing program) 2021/05/05 21:36:24 fetching corpus: 16648, signal 894630/1098410 (executing program) 2021/05/05 21:36:24 fetching corpus: 16698, signal 895257/1099293 (executing program) 2021/05/05 21:36:24 fetching corpus: 16748, signal 895656/1100102 (executing program) 2021/05/05 21:36:24 fetching corpus: 16798, signal 896475/1101050 (executing program) 2021/05/05 21:36:24 fetching corpus: 16848, signal 897487/1102157 (executing program) 2021/05/05 21:36:24 fetching corpus: 16898, signal 898112/1103061 (executing program) 2021/05/05 21:36:24 fetching corpus: 16948, signal 898593/1103870 (executing program) 2021/05/05 21:36:25 fetching corpus: 16998, signal 899403/1104846 (executing program) 2021/05/05 21:36:25 fetching corpus: 17048, signal 900518/1105963 (executing program) 2021/05/05 21:36:25 fetching corpus: 17098, signal 901769/1107165 (executing program) 2021/05/05 21:36:25 fetching corpus: 17148, signal 902479/1108083 (executing program) 2021/05/05 21:36:25 fetching corpus: 17198, signal 903052/1108934 (executing program) 2021/05/05 21:36:25 fetching corpus: 17248, signal 903802/1109874 (executing program) 2021/05/05 21:36:25 fetching corpus: 17298, signal 904237/1110669 (executing program) 2021/05/05 21:36:25 fetching corpus: 17348, signal 905504/1111841 (executing program) 2021/05/05 21:36:26 fetching corpus: 17398, signal 906075/1112731 (executing program) 2021/05/05 21:36:26 fetching corpus: 17448, signal 906879/1113697 (executing program) 2021/05/05 21:36:26 fetching corpus: 17498, signal 907842/1114704 (executing program) 2021/05/05 21:36:26 fetching corpus: 17548, signal 908471/1115606 (executing program) 2021/05/05 21:36:26 fetching corpus: 17598, signal 909372/1116566 (executing program) 2021/05/05 21:36:26 fetching corpus: 17647, signal 909904/1117393 (executing program) 2021/05/05 21:36:26 fetching corpus: 17697, signal 910668/1118332 (executing program) 2021/05/05 21:36:26 fetching corpus: 17747, signal 911621/1119325 (executing program) 2021/05/05 21:36:26 fetching corpus: 17797, signal 912424/1120312 (executing program) 2021/05/05 21:36:27 fetching corpus: 17847, signal 913558/1121387 (executing program) 2021/05/05 21:36:27 fetching corpus: 17897, signal 914421/1122344 (executing program) 2021/05/05 21:36:27 fetching corpus: 17947, signal 915342/1123314 (executing program) 2021/05/05 21:36:27 fetching corpus: 17997, signal 916126/1124209 (executing program) 2021/05/05 21:36:27 fetching corpus: 18047, signal 917171/1125257 (executing program) 2021/05/05 21:36:27 fetching corpus: 18097, signal 917902/1126131 (executing program) 2021/05/05 21:36:27 fetching corpus: 18147, signal 918837/1127140 (executing program) 2021/05/05 21:36:27 fetching corpus: 18197, signal 919341/1127946 (executing program) 2021/05/05 21:36:28 fetching corpus: 18247, signal 919786/1128720 (executing program) 2021/05/05 21:36:28 fetching corpus: 18297, signal 920775/1129727 (executing program) 2021/05/05 21:36:28 fetching corpus: 18347, signal 921359/1130576 (executing program) 2021/05/05 21:36:28 fetching corpus: 18397, signal 922043/1131432 (executing program) 2021/05/05 21:36:28 fetching corpus: 18447, signal 922670/1132281 (executing program) 2021/05/05 21:36:28 fetching corpus: 18497, signal 923407/1133141 (executing program) 2021/05/05 21:36:28 fetching corpus: 18547, signal 924016/1133949 (executing program) 2021/05/05 21:36:29 fetching corpus: 18597, signal 924558/1134793 (executing program) 2021/05/05 21:36:29 fetching corpus: 18647, signal 925177/1135598 (executing program) 2021/05/05 21:36:29 fetching corpus: 18697, signal 926293/1136598 (executing program) 2021/05/05 21:36:29 fetching corpus: 18747, signal 926991/1137451 (executing program) 2021/05/05 21:36:29 fetching corpus: 18797, signal 928241/1138524 (executing program) 2021/05/05 21:36:29 fetching corpus: 18847, signal 929510/1139630 (executing program) 2021/05/05 21:36:29 fetching corpus: 18897, signal 930380/1140578 (executing program) 2021/05/05 21:36:29 fetching corpus: 18947, signal 931223/1141489 (executing program) 2021/05/05 21:36:30 fetching corpus: 18997, signal 932152/1142405 (executing program) 2021/05/05 21:36:30 fetching corpus: 19047, signal 932858/1143275 (executing program) 2021/05/05 21:36:30 fetching corpus: 19097, signal 933754/1144195 (executing program) 2021/05/05 21:36:30 fetching corpus: 19147, signal 934475/1145015 (executing program) 2021/05/05 21:36:30 fetching corpus: 19197, signal 935303/1145859 (executing program) 2021/05/05 21:36:30 fetching corpus: 19247, signal 935734/1146560 (executing program) 2021/05/05 21:36:30 fetching corpus: 19297, signal 936687/1147479 (executing program) 2021/05/05 21:36:30 fetching corpus: 19347, signal 937460/1148368 (executing program) 2021/05/05 21:36:30 fetching corpus: 19397, signal 938030/1149134 (executing program) 2021/05/05 21:36:30 fetching corpus: 19447, signal 939511/1150238 (executing program) 2021/05/05 21:36:31 fetching corpus: 19497, signal 940294/1151087 (executing program) 2021/05/05 21:36:31 fetching corpus: 19547, signal 941061/1151945 (executing program) 2021/05/05 21:36:31 fetching corpus: 19597, signal 941983/1152861 (executing program) 2021/05/05 21:36:31 fetching corpus: 19647, signal 942641/1153632 (executing program) 2021/05/05 21:36:31 fetching corpus: 19697, signal 943636/1154611 (executing program) 2021/05/05 21:36:31 fetching corpus: 19747, signal 944415/1155481 (executing program) 2021/05/05 21:36:32 fetching corpus: 19797, signal 944878/1156159 (executing program) 2021/05/05 21:36:32 fetching corpus: 19847, signal 945393/1156906 (executing program) 2021/05/05 21:36:32 fetching corpus: 19897, signal 946000/1157651 (executing program) 2021/05/05 21:36:32 fetching corpus: 19947, signal 946804/1158454 (executing program) 2021/05/05 21:36:32 fetching corpus: 19997, signal 948152/1159537 (executing program) 2021/05/05 21:36:32 fetching corpus: 20047, signal 948862/1160332 (executing program) 2021/05/05 21:36:32 fetching corpus: 20097, signal 949626/1161174 (executing program) [ 132.510423][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.516715][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 21:36:32 fetching corpus: 20147, signal 950180/1161878 (executing program) 2021/05/05 21:36:33 fetching corpus: 20197, signal 950841/1162641 (executing program) 2021/05/05 21:36:33 fetching corpus: 20247, signal 951789/1163529 (executing program) 2021/05/05 21:36:33 fetching corpus: 20297, signal 952455/1164286 (executing program) 2021/05/05 21:36:33 fetching corpus: 20347, signal 954382/1165488 (executing program) 2021/05/05 21:36:33 fetching corpus: 20397, signal 954996/1166231 (executing program) 2021/05/05 21:36:33 fetching corpus: 20447, signal 955571/1166974 (executing program) 2021/05/05 21:36:33 fetching corpus: 20497, signal 955953/1167621 (executing program) 2021/05/05 21:36:33 fetching corpus: 20547, signal 956598/1168408 (executing program) 2021/05/05 21:36:33 fetching corpus: 20597, signal 957237/1169128 (executing program) 2021/05/05 21:36:34 fetching corpus: 20647, signal 957661/1169778 (executing program) 2021/05/05 21:36:34 fetching corpus: 20697, signal 958462/1170607 (executing program) 2021/05/05 21:36:34 fetching corpus: 20747, signal 959032/1171343 (executing program) 2021/05/05 21:36:34 fetching corpus: 20797, signal 959817/1172126 (executing program) 2021/05/05 21:36:34 fetching corpus: 20847, signal 960406/1172845 (executing program) 2021/05/05 21:36:34 fetching corpus: 20897, signal 961499/1173789 (executing program) 2021/05/05 21:36:34 fetching corpus: 20947, signal 962200/1174524 (executing program) 2021/05/05 21:36:34 fetching corpus: 20997, signal 963017/1175327 (executing program) 2021/05/05 21:36:35 fetching corpus: 21047, signal 963593/1176034 (executing program) 2021/05/05 21:36:35 fetching corpus: 21097, signal 964098/1176721 (executing program) 2021/05/05 21:36:35 fetching corpus: 21147, signal 964665/1177400 (executing program) 2021/05/05 21:36:35 fetching corpus: 21197, signal 965360/1178114 (executing program) 2021/05/05 21:36:35 fetching corpus: 21247, signal 966108/1178892 (executing program) 2021/05/05 21:36:35 fetching corpus: 21297, signal 966672/1179588 (executing program) 2021/05/05 21:36:35 fetching corpus: 21347, signal 967131/1180263 (executing program) 2021/05/05 21:36:35 fetching corpus: 21397, signal 967608/1180940 (executing program) 2021/05/05 21:36:35 fetching corpus: 21447, signal 968294/1181639 (executing program) 2021/05/05 21:36:36 fetching corpus: 21497, signal 968970/1182343 (executing program) 2021/05/05 21:36:36 fetching corpus: 21547, signal 969587/1183052 (executing program) 2021/05/05 21:36:36 fetching corpus: 21597, signal 970257/1183744 (executing program) 2021/05/05 21:36:36 fetching corpus: 21647, signal 971066/1184532 (executing program) 2021/05/05 21:36:36 fetching corpus: 21697, signal 971698/1185212 (executing program) 2021/05/05 21:36:36 fetching corpus: 21747, signal 972311/1185911 (executing program) 2021/05/05 21:36:36 fetching corpus: 21797, signal 972946/1186617 (executing program) 2021/05/05 21:36:36 fetching corpus: 21847, signal 973574/1187302 (executing program) 2021/05/05 21:36:36 fetching corpus: 21897, signal 974448/1188040 (executing program) 2021/05/05 21:36:36 fetching corpus: 21947, signal 975001/1188706 (executing program) 2021/05/05 21:36:37 fetching corpus: 21997, signal 975692/1189435 (executing program) 2021/05/05 21:36:37 fetching corpus: 22047, signal 976345/1190137 (executing program) 2021/05/05 21:36:37 fetching corpus: 22097, signal 977188/1190854 (executing program) 2021/05/05 21:36:37 fetching corpus: 22147, signal 977960/1191574 (executing program) 2021/05/05 21:36:37 fetching corpus: 22197, signal 978443/1192185 (executing program) 2021/05/05 21:36:37 fetching corpus: 22247, signal 978996/1192874 (executing program) 2021/05/05 21:36:37 fetching corpus: 22297, signal 979425/1193499 (executing program) 2021/05/05 21:36:37 fetching corpus: 22347, signal 979829/1194099 (executing program) 2021/05/05 21:36:38 fetching corpus: 22397, signal 980892/1194896 (executing program) 2021/05/05 21:36:38 fetching corpus: 22447, signal 981556/1195567 (executing program) 2021/05/05 21:36:38 fetching corpus: 22497, signal 982035/1196177 (executing program) 2021/05/05 21:36:38 fetching corpus: 22547, signal 982542/1196791 (executing program) 2021/05/05 21:36:38 fetching corpus: 22597, signal 982972/1197406 (executing program) 2021/05/05 21:36:38 fetching corpus: 22647, signal 983751/1198050 (executing program) 2021/05/05 21:36:38 fetching corpus: 22697, signal 984733/1198788 (executing program) 2021/05/05 21:36:39 fetching corpus: 22747, signal 985219/1199395 (executing program) 2021/05/05 21:36:39 fetching corpus: 22797, signal 986770/1200291 (executing program) 2021/05/05 21:36:39 fetching corpus: 22847, signal 987277/1200926 (executing program) 2021/05/05 21:36:39 fetching corpus: 22897, signal 988458/1201724 (executing program) 2021/05/05 21:36:39 fetching corpus: 22947, signal 988914/1202320 (executing program) 2021/05/05 21:36:39 fetching corpus: 22997, signal 989638/1202987 (executing program) 2021/05/05 21:36:39 fetching corpus: 23047, signal 990120/1203570 (executing program) 2021/05/05 21:36:39 fetching corpus: 23097, signal 990576/1204162 (executing program) 2021/05/05 21:36:40 fetching corpus: 23147, signal 991245/1204812 (executing program) 2021/05/05 21:36:40 fetching corpus: 23197, signal 991777/1205471 (executing program) 2021/05/05 21:36:40 fetching corpus: 23247, signal 992244/1206085 (executing program) 2021/05/05 21:36:40 fetching corpus: 23297, signal 992979/1206728 (executing program) 2021/05/05 21:36:40 fetching corpus: 23347, signal 993404/1207277 (executing program) 2021/05/05 21:36:40 fetching corpus: 23397, signal 993882/1207850 (executing program) 2021/05/05 21:36:40 fetching corpus: 23447, signal 994258/1208379 (executing program) 2021/05/05 21:36:40 fetching corpus: 23497, signal 994824/1208982 (executing program) 2021/05/05 21:36:41 fetching corpus: 23547, signal 995465/1209602 (executing program) 2021/05/05 21:36:41 fetching corpus: 23597, signal 995917/1210173 (executing program) 2021/05/05 21:36:41 fetching corpus: 23647, signal 996336/1210716 (executing program) 2021/05/05 21:36:41 fetching corpus: 23697, signal 997169/1211357 (executing program) 2021/05/05 21:36:41 fetching corpus: 23747, signal 997648/1211906 (executing program) 2021/05/05 21:36:41 fetching corpus: 23797, signal 998097/1212490 (executing program) 2021/05/05 21:36:41 fetching corpus: 23847, signal 999108/1213193 (executing program) 2021/05/05 21:36:41 fetching corpus: 23897, signal 999722/1213801 (executing program) 2021/05/05 21:36:41 fetching corpus: 23947, signal 1000307/1214388 (executing program) 2021/05/05 21:36:42 fetching corpus: 23997, signal 1000990/1214985 (executing program) 2021/05/05 21:36:42 fetching corpus: 24047, signal 1001520/1215581 (executing program) 2021/05/05 21:36:42 fetching corpus: 24097, signal 1002097/1216166 (executing program) 2021/05/05 21:36:42 fetching corpus: 24147, signal 1002860/1216841 (executing program) 2021/05/05 21:36:42 fetching corpus: 24197, signal 1003820/1217518 (executing program) 2021/05/05 21:36:42 fetching corpus: 24247, signal 1004427/1218101 (executing program) 2021/05/05 21:36:42 fetching corpus: 24297, signal 1004941/1218636 (executing program) 2021/05/05 21:36:42 fetching corpus: 24347, signal 1005488/1219229 (executing program) 2021/05/05 21:36:43 fetching corpus: 24397, signal 1006136/1219827 (executing program) 2021/05/05 21:36:43 fetching corpus: 24447, signal 1006519/1220358 (executing program) 2021/05/05 21:36:43 fetching corpus: 24497, signal 1007335/1220987 (executing program) 2021/05/05 21:36:43 fetching corpus: 24547, signal 1007759/1221551 (executing program) 2021/05/05 21:36:43 fetching corpus: 24597, signal 1008227/1222055 (executing program) 2021/05/05 21:36:43 fetching corpus: 24647, signal 1008734/1222594 (executing program) 2021/05/05 21:36:43 fetching corpus: 24697, signal 1009374/1223200 (executing program) 2021/05/05 21:36:43 fetching corpus: 24747, signal 1009752/1223697 (executing program) 2021/05/05 21:36:44 fetching corpus: 24797, signal 1010388/1224283 (executing program) 2021/05/05 21:36:44 fetching corpus: 24847, signal 1010825/1224834 (executing program) 2021/05/05 21:36:44 fetching corpus: 24897, signal 1011509/1225417 (executing program) 2021/05/05 21:36:44 fetching corpus: 24947, signal 1012116/1225971 (executing program) 2021/05/05 21:36:44 fetching corpus: 24997, signal 1012963/1226623 (executing program) 2021/05/05 21:36:44 fetching corpus: 25047, signal 1013638/1227172 (executing program) 2021/05/05 21:36:44 fetching corpus: 25097, signal 1013942/1227678 (executing program) 2021/05/05 21:36:44 fetching corpus: 25147, signal 1014494/1228226 (executing program) 2021/05/05 21:36:44 fetching corpus: 25197, signal 1015303/1228856 (executing program) 2021/05/05 21:36:45 fetching corpus: 25247, signal 1015896/1229427 (executing program) 2021/05/05 21:36:45 fetching corpus: 25297, signal 1016502/1229999 (executing program) 2021/05/05 21:36:45 fetching corpus: 25347, signal 1017018/1230523 (executing program) 2021/05/05 21:36:45 fetching corpus: 25397, signal 1017460/1231040 (executing program) 2021/05/05 21:36:45 fetching corpus: 25447, signal 1018045/1231564 (executing program) 2021/05/05 21:36:45 fetching corpus: 25497, signal 1018283/1232027 (executing program) 2021/05/05 21:36:45 fetching corpus: 25547, signal 1018729/1232509 (executing program) 2021/05/05 21:36:45 fetching corpus: 25597, signal 1019181/1233015 (executing program) 2021/05/05 21:36:45 fetching corpus: 25647, signal 1019668/1233584 (executing program) 2021/05/05 21:36:45 fetching corpus: 25697, signal 1020346/1234152 (executing program) 2021/05/05 21:36:46 fetching corpus: 25747, signal 1020901/1234702 (executing program) 2021/05/05 21:36:46 fetching corpus: 25797, signal 1021522/1235242 (executing program) 2021/05/05 21:36:46 fetching corpus: 25847, signal 1022095/1235758 (executing program) 2021/05/05 21:36:46 fetching corpus: 25897, signal 1022391/1236194 (executing program) 2021/05/05 21:36:46 fetching corpus: 25947, signal 1022742/1236664 (executing program) 2021/05/05 21:36:46 fetching corpus: 25997, signal 1023113/1237146 (executing program) 2021/05/05 21:36:46 fetching corpus: 26047, signal 1023582/1237682 (executing program) 2021/05/05 21:36:46 fetching corpus: 26097, signal 1024161/1238196 (executing program) 2021/05/05 21:36:46 fetching corpus: 26147, signal 1025006/1238742 (executing program) 2021/05/05 21:36:47 fetching corpus: 26197, signal 1025405/1239240 (executing program) 2021/05/05 21:36:47 fetching corpus: 26247, signal 1025905/1239778 (executing program) 2021/05/05 21:36:47 fetching corpus: 26297, signal 1026441/1240309 (executing program) 2021/05/05 21:36:47 fetching corpus: 26347, signal 1027025/1240810 (executing program) 2021/05/05 21:36:47 fetching corpus: 26397, signal 1027461/1241288 (executing program) 2021/05/05 21:36:47 fetching corpus: 26447, signal 1028056/1241783 (executing program) 2021/05/05 21:36:47 fetching corpus: 26497, signal 1028546/1242268 (executing program) 2021/05/05 21:36:47 fetching corpus: 26547, signal 1029043/1242783 (executing program) 2021/05/05 21:36:47 fetching corpus: 26597, signal 1029440/1243288 (executing program) 2021/05/05 21:36:48 fetching corpus: 26647, signal 1030035/1243778 (executing program) 2021/05/05 21:36:48 fetching corpus: 26697, signal 1030703/1244281 (executing program) 2021/05/05 21:36:48 fetching corpus: 26747, signal 1031163/1244749 (executing program) 2021/05/05 21:36:48 fetching corpus: 26797, signal 1031913/1245304 (executing program) 2021/05/05 21:36:48 fetching corpus: 26847, signal 1032431/1245782 (executing program) 2021/05/05 21:36:48 fetching corpus: 26897, signal 1033061/1246294 (executing program) 2021/05/05 21:36:48 fetching corpus: 26947, signal 1033537/1246784 (executing program) 2021/05/05 21:36:48 fetching corpus: 26997, signal 1034159/1247275 (executing program) 2021/05/05 21:36:48 fetching corpus: 27047, signal 1034522/1247699 (executing program) 2021/05/05 21:36:49 fetching corpus: 27097, signal 1035022/1248166 (executing program) 2021/05/05 21:36:49 fetching corpus: 27147, signal 1036091/1248734 (executing program) 2021/05/05 21:36:49 fetching corpus: 27197, signal 1036520/1249176 (executing program) 2021/05/05 21:36:49 fetching corpus: 27247, signal 1037208/1249747 (executing program) 2021/05/05 21:36:49 fetching corpus: 27297, signal 1037702/1250159 (executing program) 2021/05/05 21:36:49 fetching corpus: 27347, signal 1038168/1250657 (executing program) 2021/05/05 21:36:49 fetching corpus: 27397, signal 1038526/1251084 (executing program) 2021/05/05 21:36:49 fetching corpus: 27447, signal 1039116/1251580 (executing program) 2021/05/05 21:36:49 fetching corpus: 27497, signal 1039601/1252033 (executing program) 2021/05/05 21:36:50 fetching corpus: 27547, signal 1039985/1252485 (executing program) 2021/05/05 21:36:50 fetching corpus: 27597, signal 1040305/1252928 (executing program) 2021/05/05 21:36:50 fetching corpus: 27647, signal 1040666/1253359 (executing program) 2021/05/05 21:36:50 fetching corpus: 27697, signal 1041073/1253842 (executing program) 2021/05/05 21:36:50 fetching corpus: 27747, signal 1041530/1254267 (executing program) 2021/05/05 21:36:50 fetching corpus: 27797, signal 1042073/1254713 (executing program) 2021/05/05 21:36:50 fetching corpus: 27847, signal 1042397/1255114 (executing program) 2021/05/05 21:36:50 fetching corpus: 27897, signal 1043048/1255547 (executing program) 2021/05/05 21:36:51 fetching corpus: 27947, signal 1043920/1256047 (executing program) 2021/05/05 21:36:51 fetching corpus: 27997, signal 1044463/1256496 (executing program) 2021/05/05 21:36:51 fetching corpus: 28047, signal 1044939/1256941 (executing program) 2021/05/05 21:36:51 fetching corpus: 28097, signal 1045458/1257430 (executing program) 2021/05/05 21:36:51 fetching corpus: 28147, signal 1046075/1257874 (executing program) 2021/05/05 21:36:51 fetching corpus: 28197, signal 1046782/1258329 (executing program) 2021/05/05 21:36:51 fetching corpus: 28247, signal 1047064/1258745 (executing program) 2021/05/05 21:36:51 fetching corpus: 28297, signal 1047718/1259180 (executing program) 2021/05/05 21:36:51 fetching corpus: 28347, signal 1048329/1259645 (executing program) 2021/05/05 21:36:52 fetching corpus: 28397, signal 1048733/1260041 (executing program) 2021/05/05 21:36:52 fetching corpus: 28447, signal 1049437/1260484 (executing program) 2021/05/05 21:36:52 fetching corpus: 28497, signal 1050278/1260953 (executing program) 2021/05/05 21:36:52 fetching corpus: 28547, signal 1050825/1261393 (executing program) 2021/05/05 21:36:52 fetching corpus: 28597, signal 1051302/1261815 (executing program) 2021/05/05 21:36:52 fetching corpus: 28647, signal 1051989/1262246 (executing program) 2021/05/05 21:36:52 fetching corpus: 28697, signal 1052258/1262650 (executing program) 2021/05/05 21:36:52 fetching corpus: 28747, signal 1052816/1263065 (executing program) 2021/05/05 21:36:52 fetching corpus: 28797, signal 1053227/1263474 (executing program) 2021/05/05 21:36:53 fetching corpus: 28847, signal 1053982/1263893 (executing program) 2021/05/05 21:36:53 fetching corpus: 28897, signal 1054743/1264326 (executing program) 2021/05/05 21:36:53 fetching corpus: 28947, signal 1055596/1264774 (executing program) 2021/05/05 21:36:53 fetching corpus: 28997, signal 1056180/1265152 (executing program) 2021/05/05 21:36:53 fetching corpus: 29047, signal 1056650/1265549 (executing program) 2021/05/05 21:36:53 fetching corpus: 29097, signal 1057282/1265949 (executing program) 2021/05/05 21:36:53 fetching corpus: 29147, signal 1057931/1266341 (executing program) 2021/05/05 21:36:53 fetching corpus: 29197, signal 1058539/1266729 (executing program) 2021/05/05 21:36:53 fetching corpus: 29247, signal 1058917/1267110 (executing program) 2021/05/05 21:36:53 fetching corpus: 29297, signal 1059260/1267470 (executing program) 2021/05/05 21:36:54 fetching corpus: 29347, signal 1059794/1267880 (executing program) 2021/05/05 21:36:54 fetching corpus: 29397, signal 1060445/1268300 (executing program) 2021/05/05 21:36:54 fetching corpus: 29447, signal 1061055/1268703 (executing program) 2021/05/05 21:36:54 fetching corpus: 29497, signal 1061348/1269035 (executing program) 2021/05/05 21:36:54 fetching corpus: 29547, signal 1061811/1269416 (executing program) 2021/05/05 21:36:54 fetching corpus: 29597, signal 1062846/1269851 (executing program) 2021/05/05 21:36:54 fetching corpus: 29647, signal 1063251/1270230 (executing program) 2021/05/05 21:36:54 fetching corpus: 29697, signal 1063704/1270608 (executing program) 2021/05/05 21:36:55 fetching corpus: 29747, signal 1063965/1270970 (executing program) 2021/05/05 21:36:55 fetching corpus: 29797, signal 1064363/1271342 (executing program) 2021/05/05 21:36:55 fetching corpus: 29847, signal 1064767/1271706 (executing program) 2021/05/05 21:36:55 fetching corpus: 29897, signal 1065585/1272094 (executing program) 2021/05/05 21:36:55 fetching corpus: 29947, signal 1066495/1272494 (executing program) 2021/05/05 21:36:55 fetching corpus: 29997, signal 1067427/1272910 (executing program) 2021/05/05 21:36:55 fetching corpus: 30047, signal 1067694/1273296 (executing program) 2021/05/05 21:36:55 fetching corpus: 30097, signal 1068082/1273645 (executing program) 2021/05/05 21:36:56 fetching corpus: 30147, signal 1069161/1274021 (executing program) 2021/05/05 21:36:56 fetching corpus: 30197, signal 1069794/1274410 (executing program) 2021/05/05 21:36:56 fetching corpus: 30247, signal 1070420/1274776 (executing program) 2021/05/05 21:36:56 fetching corpus: 30297, signal 1071043/1275187 (executing program) 2021/05/05 21:36:56 fetching corpus: 30347, signal 1071502/1275544 (executing program) 2021/05/05 21:36:56 fetching corpus: 30397, signal 1071848/1275904 (executing program) 2021/05/05 21:36:56 fetching corpus: 30447, signal 1072464/1276270 (executing program) 2021/05/05 21:36:56 fetching corpus: 30497, signal 1072843/1276635 (executing program) 2021/05/05 21:36:56 fetching corpus: 30547, signal 1073160/1277014 (executing program) 2021/05/05 21:36:56 fetching corpus: 30597, signal 1073495/1277358 (executing program) 2021/05/05 21:36:57 fetching corpus: 30647, signal 1074029/1277732 (executing program) 2021/05/05 21:36:57 fetching corpus: 30697, signal 1074611/1278083 (executing program) 2021/05/05 21:36:57 fetching corpus: 30747, signal 1075099/1278424 (executing program) 2021/05/05 21:36:57 fetching corpus: 30797, signal 1075490/1278770 (executing program) 2021/05/05 21:36:57 fetching corpus: 30847, signal 1075842/1279135 (executing program) 2021/05/05 21:36:57 fetching corpus: 30897, signal 1076421/1279489 (executing program) 2021/05/05 21:36:57 fetching corpus: 30947, signal 1077120/1279869 (executing program) 2021/05/05 21:36:58 fetching corpus: 30997, signal 1077559/1280214 (executing program) 2021/05/05 21:36:58 fetching corpus: 31047, signal 1078200/1280575 (executing program) 2021/05/05 21:36:58 fetching corpus: 31097, signal 1078679/1280895 (executing program) 2021/05/05 21:36:58 fetching corpus: 31147, signal 1079272/1281219 (executing program) 2021/05/05 21:36:58 fetching corpus: 31197, signal 1079851/1281537 (executing program) 2021/05/05 21:36:58 fetching corpus: 31247, signal 1080174/1281866 (executing program) 2021/05/05 21:36:58 fetching corpus: 31297, signal 1080593/1282196 (executing program) 2021/05/05 21:36:59 fetching corpus: 31347, signal 1081003/1282524 (executing program) 2021/05/05 21:36:59 fetching corpus: 31397, signal 1081482/1282851 (executing program) 2021/05/05 21:36:59 fetching corpus: 31447, signal 1081877/1283193 (executing program) 2021/05/05 21:36:59 fetching corpus: 31497, signal 1082353/1283544 (executing program) 2021/05/05 21:36:59 fetching corpus: 31547, signal 1082617/1283876 (executing program) 2021/05/05 21:36:59 fetching corpus: 31597, signal 1083078/1284220 (executing program) 2021/05/05 21:36:59 fetching corpus: 31647, signal 1083391/1284532 (executing program) 2021/05/05 21:36:59 fetching corpus: 31697, signal 1083935/1284875 (executing program) 2021/05/05 21:36:59 fetching corpus: 31747, signal 1084323/1285197 (executing program) 2021/05/05 21:37:00 fetching corpus: 31797, signal 1084850/1285503 (executing program) 2021/05/05 21:37:00 fetching corpus: 31847, signal 1085302/1285792 (executing program) 2021/05/05 21:37:00 fetching corpus: 31897, signal 1085799/1286092 (executing program) 2021/05/05 21:37:00 fetching corpus: 31947, signal 1086471/1286397 (executing program) 2021/05/05 21:37:00 fetching corpus: 31997, signal 1086937/1286720 (executing program) 2021/05/05 21:37:00 fetching corpus: 32047, signal 1087425/1287042 (executing program) 2021/05/05 21:37:00 fetching corpus: 32097, signal 1088044/1287357 (executing program) 2021/05/05 21:37:00 fetching corpus: 32147, signal 1088343/1287622 (executing program) 2021/05/05 21:37:00 fetching corpus: 32197, signal 1088642/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32247, signal 1089065/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32297, signal 1089327/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32347, signal 1089612/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32397, signal 1090100/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32447, signal 1090456/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32497, signal 1091432/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32547, signal 1091753/1287622 (executing program) 2021/05/05 21:37:01 fetching corpus: 32597, signal 1092135/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32647, signal 1092562/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32697, signal 1092898/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32747, signal 1093299/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32797, signal 1093621/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32847, signal 1094264/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32897, signal 1094887/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32947, signal 1095302/1287622 (executing program) 2021/05/05 21:37:02 fetching corpus: 32997, signal 1095641/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33047, signal 1096052/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33097, signal 1096600/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33147, signal 1097111/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33197, signal 1097603/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33247, signal 1097932/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33297, signal 1098281/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33347, signal 1098675/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33397, signal 1099004/1287622 (executing program) 2021/05/05 21:37:03 fetching corpus: 33447, signal 1099326/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33497, signal 1099718/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33547, signal 1100027/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33597, signal 1100291/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33647, signal 1100918/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33697, signal 1101309/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33747, signal 1101758/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33797, signal 1102337/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33847, signal 1102695/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33897, signal 1103047/1287622 (executing program) 2021/05/05 21:37:04 fetching corpus: 33947, signal 1103435/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 33997, signal 1103683/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34047, signal 1103998/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34097, signal 1104804/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34147, signal 1105283/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34197, signal 1105693/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34247, signal 1105954/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34297, signal 1106346/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34347, signal 1106600/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34397, signal 1106893/1287623 (executing program) 2021/05/05 21:37:05 fetching corpus: 34447, signal 1107304/1287623 (executing program) 2021/05/05 21:37:06 fetching corpus: 34497, signal 1107611/1287623 (executing program) 2021/05/05 21:37:06 fetching corpus: 34547, signal 1108021/1287623 (executing program) 2021/05/05 21:37:06 fetching corpus: 34597, signal 1108505/1287623 (executing program) 2021/05/05 21:37:06 fetching corpus: 34647, signal 1109337/1287623 (executing program) 2021/05/05 21:37:06 fetching corpus: 34697, signal 1109795/1287623 (executing program) 2021/05/05 21:37:06 fetching corpus: 34747, signal 1110253/1287623 (executing program) 2021/05/05 21:37:06 fetching corpus: 34797, signal 1110680/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 34847, signal 1111177/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 34897, signal 1112567/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 34947, signal 1112817/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 34997, signal 1113303/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 35047, signal 1113614/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 35097, signal 1114010/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 35147, signal 1114225/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 35197, signal 1114811/1287623 (executing program) 2021/05/05 21:37:07 fetching corpus: 35247, signal 1115195/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35297, signal 1115834/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35347, signal 1116174/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35397, signal 1116452/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35447, signal 1116901/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35497, signal 1117176/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35547, signal 1117583/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35597, signal 1117838/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35647, signal 1118587/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35697, signal 1119308/1287623 (executing program) 2021/05/05 21:37:08 fetching corpus: 35747, signal 1119617/1287623 (executing program) 2021/05/05 21:37:09 fetching corpus: 35797, signal 1119867/1287623 (executing program) 2021/05/05 21:37:09 fetching corpus: 35847, signal 1120246/1287623 (executing program) 2021/05/05 21:37:09 fetching corpus: 35897, signal 1120569/1287623 (executing program) 2021/05/05 21:37:09 fetching corpus: 35947, signal 1121159/1287623 (executing program) 2021/05/05 21:37:09 fetching corpus: 35997, signal 1121626/1287623 (executing program) 2021/05/05 21:37:09 fetching corpus: 36047, signal 1121896/1287628 (executing program) 2021/05/05 21:37:09 fetching corpus: 36097, signal 1122281/1287628 (executing program) 2021/05/05 21:37:09 fetching corpus: 36147, signal 1122540/1287628 (executing program) 2021/05/05 21:37:09 fetching corpus: 36197, signal 1122996/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36247, signal 1123375/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36297, signal 1124164/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36347, signal 1124472/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36397, signal 1124818/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36447, signal 1125340/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36497, signal 1125816/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36547, signal 1126203/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36597, signal 1126683/1287630 (executing program) 2021/05/05 21:37:10 fetching corpus: 36647, signal 1127082/1287630 (executing program) 2021/05/05 21:37:11 fetching corpus: 36697, signal 1127508/1287631 (executing program) 2021/05/05 21:37:11 fetching corpus: 36747, signal 1128103/1287631 (executing program) 2021/05/05 21:37:11 fetching corpus: 36797, signal 1128569/1287631 (executing program) 2021/05/05 21:37:11 fetching corpus: 36847, signal 1128883/1287631 (executing program) 2021/05/05 21:37:11 fetching corpus: 36897, signal 1129504/1287631 (executing program) 2021/05/05 21:37:11 fetching corpus: 36947, signal 1129796/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 36997, signal 1130143/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37047, signal 1130394/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37097, signal 1130700/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37147, signal 1130888/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37197, signal 1131370/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37247, signal 1131774/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37297, signal 1132343/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37347, signal 1132677/1287631 (executing program) 2021/05/05 21:37:12 fetching corpus: 37397, signal 1133169/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37447, signal 1133656/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37497, signal 1133939/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37547, signal 1134322/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37597, signal 1134775/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37647, signal 1135167/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37697, signal 1135645/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37747, signal 1135904/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37797, signal 1136314/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37847, signal 1136725/1287631 (executing program) 2021/05/05 21:37:13 fetching corpus: 37897, signal 1137086/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 37947, signal 1137422/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 37997, signal 1137743/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 38047, signal 1137983/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 38097, signal 1138884/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 38147, signal 1139316/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 38197, signal 1144567/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 38247, signal 1145017/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 38297, signal 1145383/1287631 (executing program) 2021/05/05 21:37:14 fetching corpus: 38347, signal 1145716/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38397, signal 1145947/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38447, signal 1146321/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38497, signal 1146764/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38547, signal 1147054/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38597, signal 1147383/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38647, signal 1147677/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38697, signal 1148292/1287631 (executing program) 2021/05/05 21:37:15 fetching corpus: 38747, signal 1148631/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 38797, signal 1149034/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 38847, signal 1149474/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 38897, signal 1149753/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 38947, signal 1150150/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 38997, signal 1150612/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 39047, signal 1150975/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 39097, signal 1151398/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 39147, signal 1151769/1287631 (executing program) 2021/05/05 21:37:16 fetching corpus: 39197, signal 1152050/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39247, signal 1152382/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39297, signal 1152712/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39347, signal 1152953/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39397, signal 1153195/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39447, signal 1153692/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39497, signal 1154027/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39547, signal 1154641/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39597, signal 1154975/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39647, signal 1155351/1287631 (executing program) 2021/05/05 21:37:17 fetching corpus: 39697, signal 1155827/1287631 (executing program) 2021/05/05 21:37:18 fetching corpus: 39747, signal 1156058/1287631 (executing program) 2021/05/05 21:37:18 fetching corpus: 39797, signal 1156287/1287631 (executing program) 2021/05/05 21:37:18 fetching corpus: 39847, signal 1156819/1287631 (executing program) 2021/05/05 21:37:18 fetching corpus: 39897, signal 1157082/1287631 (executing program) 2021/05/05 21:37:18 fetching corpus: 39947, signal 1157432/1287631 (executing program) 2021/05/05 21:37:18 fetching corpus: 39997, signal 1157886/1287632 (executing program) 2021/05/05 21:37:18 fetching corpus: 40047, signal 1158198/1287632 (executing program) 2021/05/05 21:37:18 fetching corpus: 40097, signal 1158458/1287632 (executing program) 2021/05/05 21:37:18 fetching corpus: 40147, signal 1158758/1287632 (executing program) 2021/05/05 21:37:19 fetching corpus: 40197, signal 1159174/1287632 (executing program) 2021/05/05 21:37:19 fetching corpus: 40247, signal 1159501/1287632 (executing program) 2021/05/05 21:37:19 fetching corpus: 40297, signal 1159944/1287632 (executing program) 2021/05/05 21:37:19 fetching corpus: 40347, signal 1160302/1287632 (executing program) 2021/05/05 21:37:19 fetching corpus: 40397, signal 1160660/1287633 (executing program) 2021/05/05 21:37:19 fetching corpus: 40447, signal 1161015/1287633 (executing program) 2021/05/05 21:37:19 fetching corpus: 40497, signal 1161764/1287633 (executing program) 2021/05/05 21:37:19 fetching corpus: 40547, signal 1162184/1287633 (executing program) 2021/05/05 21:37:19 fetching corpus: 40597, signal 1162480/1287650 (executing program) 2021/05/05 21:37:19 fetching corpus: 40647, signal 1163041/1287650 (executing program) 2021/05/05 21:37:20 fetching corpus: 40697, signal 1163342/1287650 (executing program) 2021/05/05 21:37:20 fetching corpus: 40747, signal 1163729/1287651 (executing program) 2021/05/05 21:37:20 fetching corpus: 40797, signal 1164030/1287651 (executing program) 2021/05/05 21:37:20 fetching corpus: 40847, signal 1164455/1287651 (executing program) 2021/05/05 21:37:20 fetching corpus: 40897, signal 1164807/1287651 (executing program) 2021/05/05 21:37:20 fetching corpus: 40947, signal 1165003/1287651 (executing program) 2021/05/05 21:37:20 fetching corpus: 40997, signal 1165257/1287651 (executing program) 2021/05/05 21:37:20 fetching corpus: 41047, signal 1165562/1287651 (executing program) 2021/05/05 21:37:20 fetching corpus: 41097, signal 1165829/1287651 (executing program) 2021/05/05 21:37:21 fetching corpus: 41147, signal 1166510/1287651 (executing program) 2021/05/05 21:37:21 fetching corpus: 41197, signal 1167038/1287651 (executing program) 2021/05/05 21:37:21 fetching corpus: 41247, signal 1167358/1287651 (executing program) 2021/05/05 21:37:21 fetching corpus: 41297, signal 1167662/1287651 (executing program) 2021/05/05 21:37:21 fetching corpus: 41347, signal 1167858/1287651 (executing program) 2021/05/05 21:37:21 fetching corpus: 41397, signal 1168199/1287655 (executing program) 2021/05/05 21:37:21 fetching corpus: 41447, signal 1168617/1287655 (executing program) 2021/05/05 21:37:21 fetching corpus: 41497, signal 1168912/1287655 (executing program) 2021/05/05 21:37:21 fetching corpus: 41547, signal 1169528/1287655 (executing program) 2021/05/05 21:37:22 fetching corpus: 41597, signal 1170027/1287655 (executing program) 2021/05/05 21:37:22 fetching corpus: 41647, signal 1170367/1287655 (executing program) 2021/05/05 21:37:22 fetching corpus: 41697, signal 1170705/1287655 (executing program) 2021/05/05 21:37:22 fetching corpus: 41747, signal 1170935/1287655 (executing program) 2021/05/05 21:37:22 fetching corpus: 41797, signal 1171342/1287655 (executing program) 2021/05/05 21:37:22 fetching corpus: 41847, signal 1171570/1287658 (executing program) 2021/05/05 21:37:22 fetching corpus: 41897, signal 1172063/1287658 (executing program) 2021/05/05 21:37:22 fetching corpus: 41947, signal 1172460/1287658 (executing program) 2021/05/05 21:37:22 fetching corpus: 41997, signal 1172640/1287658 (executing program) 2021/05/05 21:37:23 fetching corpus: 42047, signal 1173275/1287658 (executing program) 2021/05/05 21:37:23 fetching corpus: 42097, signal 1173592/1287658 (executing program) 2021/05/05 21:37:23 fetching corpus: 42147, signal 1173877/1287658 (executing program) 2021/05/05 21:37:23 fetching corpus: 42197, signal 1174177/1287658 (executing program) 2021/05/05 21:37:23 fetching corpus: 42247, signal 1174680/1287684 (executing program) 2021/05/05 21:37:23 fetching corpus: 42297, signal 1174910/1287684 (executing program) 2021/05/05 21:37:23 fetching corpus: 42347, signal 1175155/1287684 (executing program) 2021/05/05 21:37:23 fetching corpus: 42397, signal 1175495/1287684 (executing program) 2021/05/05 21:37:23 fetching corpus: 42447, signal 1175804/1287684 (executing program) 2021/05/05 21:37:23 fetching corpus: 42497, signal 1175994/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42547, signal 1176382/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42597, signal 1176625/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42647, signal 1176937/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42697, signal 1177334/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42747, signal 1177661/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42797, signal 1178222/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42847, signal 1178710/1287684 (executing program) 2021/05/05 21:37:24 fetching corpus: 42897, signal 1178972/1287684 (executing program) 2021/05/05 21:37:25 fetching corpus: 42947, signal 1179468/1287684 (executing program) 2021/05/05 21:37:25 fetching corpus: 42997, signal 1179783/1287684 (executing program) 2021/05/05 21:37:25 fetching corpus: 43047, signal 1180545/1287684 (executing program) 2021/05/05 21:37:25 fetching corpus: 43097, signal 1180983/1287684 (executing program) 2021/05/05 21:37:25 fetching corpus: 43147, signal 1181281/1287684 (executing program) 2021/05/05 21:37:25 fetching corpus: 43197, signal 1181665/1287684 (executing program) 2021/05/05 21:37:25 fetching corpus: 43247, signal 1181981/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43297, signal 1182327/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43347, signal 1182611/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43397, signal 1182930/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43447, signal 1183370/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43497, signal 1183600/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43547, signal 1183956/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43597, signal 1184273/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43647, signal 1184819/1287684 (executing program) 2021/05/05 21:37:26 fetching corpus: 43697, signal 1185084/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 43747, signal 1185334/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 43797, signal 1185720/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 43847, signal 1186159/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 43897, signal 1186407/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 43947, signal 1186647/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 43997, signal 1187094/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 44047, signal 1187519/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 44097, signal 1187809/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 44147, signal 1188096/1287684 (executing program) 2021/05/05 21:37:27 fetching corpus: 44197, signal 1188647/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44247, signal 1188930/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44297, signal 1189169/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44347, signal 1189344/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44397, signal 1189698/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44447, signal 1190092/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44497, signal 1190402/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44547, signal 1190732/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44597, signal 1190985/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44647, signal 1191209/1287684 (executing program) 2021/05/05 21:37:28 fetching corpus: 44697, signal 1191668/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 44747, signal 1192014/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 44797, signal 1192409/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 44847, signal 1192862/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 44897, signal 1193176/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 44947, signal 1193643/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 44997, signal 1194021/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 45047, signal 1194258/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 45097, signal 1194536/1287684 (executing program) 2021/05/05 21:37:29 fetching corpus: 45147, signal 1194779/1287686 (executing program) 2021/05/05 21:37:29 fetching corpus: 45197, signal 1194964/1287686 (executing program) 2021/05/05 21:37:29 fetching corpus: 45247, signal 1195233/1287687 (executing program) 2021/05/05 21:37:30 fetching corpus: 45297, signal 1195402/1287687 (executing program) 2021/05/05 21:37:30 fetching corpus: 45347, signal 1195757/1287687 (executing program) 2021/05/05 21:37:30 fetching corpus: 45397, signal 1196040/1287688 (executing program) 2021/05/05 21:37:30 fetching corpus: 45447, signal 1196377/1287688 (executing program) 2021/05/05 21:37:30 fetching corpus: 45497, signal 1196601/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45547, signal 1197607/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45597, signal 1197842/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45647, signal 1198054/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45697, signal 1198571/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45747, signal 1199096/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45797, signal 1199338/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45847, signal 1199621/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45897, signal 1200089/1287690 (executing program) 2021/05/05 21:37:31 fetching corpus: 45947, signal 1200268/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 45997, signal 1200519/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46047, signal 1200755/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46097, signal 1201036/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46147, signal 1201266/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46197, signal 1201512/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46247, signal 1201759/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46297, signal 1202020/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46347, signal 1202396/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46397, signal 1202685/1287690 (executing program) 2021/05/05 21:37:32 fetching corpus: 46447, signal 1203014/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46497, signal 1203312/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46547, signal 1203579/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46597, signal 1203730/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46647, signal 1203981/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46697, signal 1204391/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46747, signal 1204835/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46797, signal 1205429/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46847, signal 1205661/1287690 (executing program) 2021/05/05 21:37:33 fetching corpus: 46897, signal 1206033/1287690 (executing program) 2021/05/05 21:37:34 fetching corpus: 46947, signal 1206411/1287690 (executing program) 2021/05/05 21:37:34 fetching corpus: 46997, signal 1206678/1287690 (executing program) 2021/05/05 21:37:34 fetching corpus: 47047, signal 1207392/1287690 (executing program) [ 193.948689][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.955171][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 21:37:34 fetching corpus: 47097, signal 1207668/1287690 (executing program) 2021/05/05 21:37:34 fetching corpus: 47147, signal 1207986/1287690 (executing program) 2021/05/05 21:37:34 fetching corpus: 47197, signal 1208451/1287690 (executing program) 2021/05/05 21:37:34 fetching corpus: 47247, signal 1208660/1287690 (executing program) 2021/05/05 21:37:34 fetching corpus: 47297, signal 1208842/1287691 (executing program) 2021/05/05 21:37:34 fetching corpus: 47347, signal 1209173/1287691 (executing program) 2021/05/05 21:37:35 fetching corpus: 47397, signal 1209319/1287693 (executing program) 2021/05/05 21:37:35 fetching corpus: 47447, signal 1209589/1287693 (executing program) 2021/05/05 21:37:35 fetching corpus: 47497, signal 1209897/1287693 (executing program) 2021/05/05 21:37:35 fetching corpus: 47547, signal 1210124/1287693 (executing program) 2021/05/05 21:37:35 fetching corpus: 47597, signal 1210411/1287696 (executing program) 2021/05/05 21:37:35 fetching corpus: 47647, signal 1210643/1287700 (executing program) 2021/05/05 21:37:35 fetching corpus: 47697, signal 1210857/1287700 (executing program) 2021/05/05 21:37:35 fetching corpus: 47747, signal 1211089/1287700 (executing program) 2021/05/05 21:37:36 fetching corpus: 47797, signal 1211575/1287700 (executing program) 2021/05/05 21:37:36 fetching corpus: 47847, signal 1211968/1287700 (executing program) 2021/05/05 21:37:36 fetching corpus: 47897, signal 1212406/1287700 (executing program) 2021/05/05 21:37:36 fetching corpus: 47947, signal 1212690/1287700 (executing program) 2021/05/05 21:37:36 fetching corpus: 47997, signal 1212985/1287700 (executing program) 2021/05/05 21:37:36 fetching corpus: 48047, signal 1213444/1287700 (executing program) 2021/05/05 21:37:36 fetching corpus: 48097, signal 1213691/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48147, signal 1213953/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48197, signal 1214304/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48247, signal 1214643/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48297, signal 1214928/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48347, signal 1215649/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48397, signal 1216151/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48447, signal 1216344/1287700 (executing program) 2021/05/05 21:37:37 fetching corpus: 48497, signal 1216680/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48547, signal 1216917/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48597, signal 1217152/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48647, signal 1217425/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48697, signal 1217750/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48747, signal 1218002/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48797, signal 1218800/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48847, signal 1219410/1287700 (executing program) 2021/05/05 21:37:38 fetching corpus: 48897, signal 1219825/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 48947, signal 1220156/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 48997, signal 1220449/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49047, signal 1220657/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49097, signal 1221043/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49147, signal 1221371/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49197, signal 1221894/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49247, signal 1222092/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49297, signal 1222526/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49347, signal 1222941/1287700 (executing program) 2021/05/05 21:37:39 fetching corpus: 49397, signal 1223139/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49447, signal 1223432/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49497, signal 1223735/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49547, signal 1223992/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49597, signal 1224251/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49647, signal 1224642/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49697, signal 1225024/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49747, signal 1225310/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49797, signal 1225646/1287700 (executing program) 2021/05/05 21:37:40 fetching corpus: 49847, signal 1225949/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 49897, signal 1226188/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 49947, signal 1226471/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 49997, signal 1226833/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 50047, signal 1227009/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 50097, signal 1227281/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 50147, signal 1227559/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 50197, signal 1227854/1287700 (executing program) 2021/05/05 21:37:41 fetching corpus: 50247, signal 1228260/1287701 (executing program) 2021/05/05 21:37:41 fetching corpus: 50297, signal 1228512/1287701 (executing program) 2021/05/05 21:37:42 fetching corpus: 50347, signal 1228840/1287701 (executing program) 2021/05/05 21:37:42 fetching corpus: 50397, signal 1229133/1287701 (executing program) 2021/05/05 21:37:42 fetching corpus: 50447, signal 1229314/1287701 (executing program) 2021/05/05 21:37:42 fetching corpus: 50497, signal 1229544/1287701 (executing program) 2021/05/05 21:37:42 fetching corpus: 50547, signal 1229882/1287701 (executing program) 2021/05/05 21:37:42 fetching corpus: 50597, signal 1230330/1287701 (executing program) 2021/05/05 21:37:43 fetching corpus: 50647, signal 1230638/1287701 (executing program) 2021/05/05 21:37:43 fetching corpus: 50697, signal 1230959/1287701 (executing program) 2021/05/05 21:37:43 fetching corpus: 50747, signal 1231323/1287701 (executing program) 2021/05/05 21:37:43 fetching corpus: 50797, signal 1231574/1287701 (executing program) 2021/05/05 21:37:43 fetching corpus: 50847, signal 1231849/1287701 (executing program) 2021/05/05 21:37:43 fetching corpus: 50897, signal 1232114/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 50947, signal 1232339/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 50997, signal 1232852/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 51047, signal 1233431/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 51097, signal 1233612/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 51147, signal 1233851/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 51197, signal 1234161/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 51247, signal 1234413/1287702 (executing program) 2021/05/05 21:37:44 fetching corpus: 51297, signal 1234783/1287702 (executing program) 2021/05/05 21:37:45 fetching corpus: 51347, signal 1235139/1287702 (executing program) 2021/05/05 21:37:45 fetching corpus: 51397, signal 1235375/1287721 (executing program) 2021/05/05 21:37:45 fetching corpus: 51447, signal 1235572/1287721 (executing program) 2021/05/05 21:37:45 fetching corpus: 51497, signal 1236665/1287721 (executing program) 2021/05/05 21:37:45 fetching corpus: 51547, signal 1236852/1287721 (executing program) 2021/05/05 21:37:45 fetching corpus: 51597, signal 1237114/1287721 (executing program) 2021/05/05 21:37:45 fetching corpus: 51647, signal 1237446/1287721 (executing program) 2021/05/05 21:37:45 fetching corpus: 51697, signal 1237656/1287721 (executing program) 2021/05/05 21:37:45 fetching corpus: 51747, signal 1237800/1287721 (executing program) 2021/05/05 21:37:46 fetching corpus: 51797, signal 1238119/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 51847, signal 1238401/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 51897, signal 1238619/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 51947, signal 1238841/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 51997, signal 1239198/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 52047, signal 1239413/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 52097, signal 1239800/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 52147, signal 1240047/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 52197, signal 1240223/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 52247, signal 1240568/1287726 (executing program) 2021/05/05 21:37:46 fetching corpus: 52297, signal 1240971/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52347, signal 1241328/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52397, signal 1241631/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52447, signal 1241908/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52497, signal 1242183/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52547, signal 1242390/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52597, signal 1242682/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52647, signal 1242929/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52697, signal 1243490/1287726 (executing program) 2021/05/05 21:37:47 fetching corpus: 52747, signal 1243672/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 52797, signal 1243871/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 52847, signal 1244129/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 52897, signal 1244434/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 52947, signal 1244620/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 52997, signal 1244918/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 53047, signal 1245212/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 53051, signal 1245231/1287726 (executing program) 2021/05/05 21:37:48 fetching corpus: 53051, signal 1245231/1287726 (executing program) 2021/05/05 21:37:50 starting 6 fuzzer processes 21:37:50 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200), 0x0) 21:37:51 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:37:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c01000001020300000000000000000007000008500001800c00028005000100000000002c00018014000300fe8000000000000000000000000000bb1400040000000000000000000000ffffac1414aa14000180080001007f00000108000200ffffffff080005400000061574000a800800014000000005080001400000000108000140000000014800028006000340000400000600034000040000060003400002000014000180080001000a01010108000200ac1414aa0c00028005000100010000000c0002800500010021000000080001400000000008000140000000000a000600482e3234350000000800084000000002060007"], 0x17c}}, 0x0) 21:37:51 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nointegrity,discard=0']) 21:37:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) [ 212.177558][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 212.458626][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.466691][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.482223][ T8434] device bridge_slave_0 entered promiscuous mode [ 212.526232][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.535673][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.543921][ T8434] device bridge_slave_1 entered promiscuous mode 21:37:52 executing program 5: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_CLOSE={0x13, 0x4}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x2}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) [ 212.600056][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.616657][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.716681][ T8434] team0: Port device team_slave_0 added [ 212.895682][ T8434] team0: Port device team_slave_1 added [ 212.931188][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 212.999773][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.009482][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.037258][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.051763][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.059180][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.086041][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.166988][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.176148][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.185646][ T8436] device bridge_slave_0 entered promiscuous mode [ 213.198308][ T8434] device hsr_slave_0 entered promiscuous mode [ 213.205114][ T8434] device hsr_slave_1 entered promiscuous mode [ 213.230535][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.240437][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.274326][ T8436] device bridge_slave_1 entered promiscuous mode [ 213.391388][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 213.471233][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.486265][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.551169][ T8436] team0: Port device team_slave_0 added [ 213.566539][ T8436] team0: Port device team_slave_1 added [ 213.682284][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.690325][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.717896][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.732210][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 213.751518][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.758993][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.759050][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.822426][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.833959][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.842618][ T8438] device bridge_slave_0 entered promiscuous mode [ 213.853448][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.861403][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 213.872748][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.883647][ T8438] device bridge_slave_1 entered promiscuous mode [ 213.906644][ T8436] device hsr_slave_0 entered promiscuous mode [ 213.916484][ T8436] device hsr_slave_1 entered promiscuous mode [ 213.923572][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.933777][ T8436] Cannot create hsr debugfs directory [ 214.000094][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.036933][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.044859][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.059268][ T8440] device bridge_slave_0 entered promiscuous mode [ 214.080836][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.177855][ T2953] Bluetooth: hci1: command 0x0409 tx timeout [ 214.226049][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.241913][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.251172][ T8440] device bridge_slave_1 entered promiscuous mode [ 214.312176][ T8438] team0: Port device team_slave_0 added [ 214.330936][ T8551] chnl_net:caif_netlink_parms(): no params data found [ 214.355356][ T8438] team0: Port device team_slave_1 added [ 214.371422][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.386078][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.438759][ T2953] Bluetooth: hci2: command 0x0409 tx timeout [ 214.440879][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.455193][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.482131][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.494803][ T8434] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.552353][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.559914][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.586752][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.601997][ T8434] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.615065][ T8440] team0: Port device team_slave_0 added [ 214.636399][ T8440] team0: Port device team_slave_1 added [ 214.649497][ T8434] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.691705][ T8434] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.723733][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.737195][ T8808] Bluetooth: hci3: command 0x0409 tx timeout [ 214.740041][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.771834][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.800520][ T8438] device hsr_slave_0 entered promiscuous mode [ 214.808951][ T8438] device hsr_slave_1 entered promiscuous mode [ 214.815482][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.823859][ T8438] Cannot create hsr debugfs directory [ 214.834165][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.841846][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.868221][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.960188][ T8551] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.970664][ T8551] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.990765][ T8551] device bridge_slave_0 entered promiscuous mode [ 215.024762][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 215.040452][ T8551] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.048715][ T8551] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.056398][ T8551] device bridge_slave_1 entered promiscuous mode [ 215.110910][ T8440] device hsr_slave_0 entered promiscuous mode [ 215.122235][ T8440] device hsr_slave_1 entered promiscuous mode [ 215.129178][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.136751][ T8440] Cannot create hsr debugfs directory [ 215.163171][ T8551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.185066][ T8551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.242038][ T8436] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.255126][ T8436] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.279884][ T8551] team0: Port device team_slave_0 added [ 215.300368][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 215.316498][ T8436] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.332833][ T8551] team0: Port device team_slave_1 added [ 215.358461][ T8436] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.405364][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.419485][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.431372][ T8760] device bridge_slave_0 entered promiscuous mode [ 215.445573][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.454547][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.464844][ T8760] device bridge_slave_1 entered promiscuous mode [ 215.481925][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.490546][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.518186][ T8551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.532541][ T8551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.547315][ T8551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.575403][ T8551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.615748][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.657803][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.746000][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.759157][ T8551] device hsr_slave_0 entered promiscuous mode [ 215.765802][ T8551] device hsr_slave_1 entered promiscuous mode [ 215.775247][ T8551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.783043][ T8551] Cannot create hsr debugfs directory [ 215.801561][ T8760] team0: Port device team_slave_0 added [ 215.822644][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.831552][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.846443][ T8760] team0: Port device team_slave_1 added [ 215.876651][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.938603][ T9611] Bluetooth: hci0: command 0x041b tx timeout [ 215.944997][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.952075][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.980119][ T8760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.995981][ T8438] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.022784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.039152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.050015][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.057499][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.066242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.089087][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.096053][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.123536][ T8760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.134837][ T8808] Bluetooth: hci5: command 0x0409 tx timeout [ 216.144696][ T8438] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.154430][ T8438] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.179388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.191242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.200507][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.207648][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.243793][ T8438] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.258903][ T8808] Bluetooth: hci1: command 0x041b tx timeout [ 216.273073][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.290225][ T8760] device hsr_slave_0 entered promiscuous mode [ 216.296853][ T8760] device hsr_slave_1 entered promiscuous mode [ 216.304261][ T8760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.312081][ T8760] Cannot create hsr debugfs directory [ 216.338280][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.368915][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.401467][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.410955][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.421811][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.431020][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.439778][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.448597][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.457878][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.495642][ T8440] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.507181][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 216.523500][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.532686][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.566382][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.575568][ T8440] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.595460][ T8440] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.616826][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.651397][ T8440] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.660603][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.674095][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.713050][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.724770][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.733695][ T9611] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.740815][ T9611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.779705][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.793398][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.804129][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.813755][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.820991][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.829460][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.841338][ T8551] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.850096][ T9649] Bluetooth: hci3: command 0x041b tx timeout [ 216.860381][ T8551] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.893125][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.909422][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.916792][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.937932][ T8551] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.969212][ T8551] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.015405][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.051417][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.065476][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.076295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.085863][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.094692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.103509][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.112870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.135915][ T8760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.153087][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.164762][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.195610][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.204504][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.215187][ T8760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.248676][ T8760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.271759][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.287184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.303353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.325667][ T8760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.367140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.375776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.392799][ T9649] Bluetooth: hci4: command 0x041b tx timeout [ 217.401025][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.416037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.424938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.433101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.441063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.455310][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.477207][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.484070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.493365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.514580][ T8551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.522504][ T8434] device veth0_vlan entered promiscuous mode [ 217.549675][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.557760][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.565472][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.575291][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.589249][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.597407][ T9722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.607513][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.615998][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.624748][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.631875][ T9722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.644596][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.673553][ T8551] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.690358][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.703874][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.713636][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.731960][ T8434] device veth1_vlan entered promiscuous mode [ 217.759870][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.768699][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.778486][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.787674][ T9542] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.794736][ T9542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.802942][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.812339][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.823055][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.831855][ T9542] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.838982][ T9542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.846652][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.855692][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.864512][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.873080][ T9542] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.880206][ T9542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.890782][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.899631][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.920271][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.928532][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.939592][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.948901][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.966391][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.973572][ T9722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.985665][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.017938][ T8808] Bluetooth: hci0: command 0x040f tx timeout [ 218.049064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.059026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.068469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.077909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.086597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.095612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.104893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.113791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.122784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.131739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.141820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.150773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.159569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.168420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.176540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.176975][ T8808] Bluetooth: hci5: command 0x041b tx timeout [ 218.185771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.202437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.211850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.220656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.229755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.263199][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.280283][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.292900][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.302227][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.311311][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.321442][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.336992][ T9542] Bluetooth: hci1: command 0x040f tx timeout [ 218.344178][ T8551] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.355579][ T8551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.390029][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.400747][ T8436] device veth0_vlan entered promiscuous mode [ 218.417219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.425744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.436703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.444899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.454243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.463083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.471801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.480551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.496092][ T8434] device veth0_macvtap entered promiscuous mode [ 218.518899][ T8434] device veth1_macvtap entered promiscuous mode [ 218.535517][ T8436] device veth1_vlan entered promiscuous mode [ 218.551494][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.560818][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.568868][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.576470][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.577026][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 218.585668][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.601921][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.609916][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.617830][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.626961][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.654914][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.686878][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.695585][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.704536][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.713173][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.720403][ T9650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.728783][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.736338][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.744806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.784152][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.793611][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.801905][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.809833][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.819327][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.828669][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.835741][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.844230][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.853408][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.862452][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.871584][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.888423][ T8551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.897957][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.909239][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.910169][ T8808] Bluetooth: hci3: command 0x040f tx timeout [ 218.937005][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.944505][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.954112][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.963614][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.973391][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.984222][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.993556][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.003236][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.016039][ T9611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.026059][ T8434] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.035853][ T8434] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.045098][ T8434] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.054496][ T8434] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.081509][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.103452][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.113578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.176788][ T8436] device veth0_macvtap entered promiscuous mode [ 219.193790][ T8760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.228938][ T8760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.249374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.274090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.297791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.306430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.327842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.335932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.346054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.367745][ T8436] device veth1_macvtap entered promiscuous mode [ 219.465112][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.472765][ T8808] Bluetooth: hci4: command 0x040f tx timeout [ 219.493141][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.517238][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.524766][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.559684][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.578359][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.607711][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.637664][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.655384][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.664416][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.680527][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.690319][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.704407][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.724773][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.741180][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.753036][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.764085][ T8438] device veth0_vlan entered promiscuous mode [ 219.794273][ T8438] device veth1_vlan entered promiscuous mode [ 219.802286][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.811711][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.827502][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.835637][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.845678][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.860990][ T8436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.876991][ T8436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.885714][ T8436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.894503][ T8436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.917078][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.925221][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.999385][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.009231][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.017601][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.026229][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.035229][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.043871][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.063160][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.079160][ T8440] device veth0_vlan entered promiscuous mode [ 220.080072][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.097392][ T9745] Bluetooth: hci0: command 0x0419 tx timeout [ 220.098542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.123145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.131365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.187762][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.208090][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.225946][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.234739][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.257882][ T9745] Bluetooth: hci5: command 0x040f tx timeout [ 220.277209][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:38:00 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0xc0189436, 0x0) [ 220.308248][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.325204][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.345333][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.370837][ T8440] device veth1_vlan entered promiscuous mode [ 220.389030][ T8551] device veth0_vlan entered promiscuous mode 21:38:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x2c}], 0x2c}, 0x184) [ 220.412802][ T8438] device veth0_macvtap entered promiscuous mode [ 220.419998][ T9722] Bluetooth: hci1: command 0x0419 tx timeout [ 220.451949][ T8760] device veth0_vlan entered promiscuous mode [ 220.482756][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.512526][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.524817][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:38:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a40)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) [ 220.541826][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.567248][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.625112][ T8760] device veth1_vlan entered promiscuous mode [ 220.648759][ T8438] device veth1_macvtap entered promiscuous mode [ 220.666579][ T36] Bluetooth: hci2: command 0x0419 tx timeout 21:38:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) [ 220.671222][ T8551] device veth1_vlan entered promiscuous mode [ 220.688916][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.698176][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.711516][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.746253][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.770228][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.801595][ T8440] device veth0_macvtap entered promiscuous mode 21:38:01 executing program 0: open$dir(0x0, 0xbf4c0caed672e7d2, 0x0) [ 220.877485][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.885625][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.894366][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.919192][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.940796][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:38:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0xdd) [ 220.972747][ T8440] device veth1_macvtap entered promiscuous mode [ 220.990854][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 221.061493][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.078042][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.096893][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:38:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x95d02b912945af00}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) [ 221.113449][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.125155][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.152629][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.171191][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.195217][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.219632][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.245488][ T8551] device veth0_macvtap entered promiscuous mode [ 221.317464][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.337990][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.349107][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.358939][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.368130][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.380267][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.396084][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.408154][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.419089][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.431777][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.441736][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.451858][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.463238][ T8760] device veth0_macvtap entered promiscuous mode [ 221.478077][ T8551] device veth1_macvtap entered promiscuous mode [ 221.497588][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.505721][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.517175][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.525869][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.537069][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.549558][ T8438] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.561566][ T8808] Bluetooth: hci4: command 0x0419 tx timeout [ 221.574724][ T8438] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.584096][ T8438] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.593269][ T8438] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.605966][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.617123][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.629237][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.639881][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.650261][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.660899][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.672921][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.684622][ T8760] device veth1_macvtap entered promiscuous mode [ 221.715637][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:38:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@prinfo={0x14}], 0x14}, 0x0) [ 221.766164][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.776018][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.815377][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.825502][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.872640][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.892123][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.904983][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.930193][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.987600][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.995888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.013501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.022891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.036691][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.047965][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.059911][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.070301][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.081153][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.091598][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.103705][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.119461][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.145752][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.160609][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.170952][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.182697][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.193082][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.203848][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.214066][ T8551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.224769][ T8551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.238035][ T8551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.245416][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.259227][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.268672][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.278260][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.291725][ T8440] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.301180][ T8440] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.310043][ T8440] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.319243][ T8440] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.336894][ T8808] Bluetooth: hci5: command 0x0419 tx timeout [ 222.345472][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.378590][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.391925][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.402621][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.412876][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.424686][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.434924][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.445991][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.456491][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.467236][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.479013][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.501852][ T8551] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.517664][ T8551] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.531398][ T8551] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.540546][ T8551] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.573712][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.593974][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.611274][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.630105][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.640260][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.651690][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.662421][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.673073][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.683290][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.694248][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.704474][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.715302][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.730614][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.753172][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.768042][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.791296][ T8760] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.803308][ T8760] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.812627][ T8760] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.833897][ T8760] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.869298][ T8380] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.928985][ T8380] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.949374][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.005655][ T8380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.034010][ T8380] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.132408][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.197373][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.210937][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.232547][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.273683][ T3102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.294010][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.308157][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.318477][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.332161][ T3102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.356666][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.364432][ T9902] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.399443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.414402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.432047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:38:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}], 0x14}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x6e, 0x0}, 0x11b38279d1f5473c) [ 223.449897][ T8380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.461892][ T3102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.471432][ T8380] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.487312][ T3102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.524444][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.537879][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.624891][ T9915] JFS: discard option not supported on device [ 223.658273][ T9915] Mount JFS Failure: -22 [ 223.662642][ T9915] jfs_mount failed w/return code = -22 [ 223.728352][ T9920] loop4: detected capacity change from 0 to 4 [ 223.752458][ T9915] JFS: discard option not supported on device [ 223.766486][ T9915] Mount JFS Failure: -22 [ 223.793054][ T9915] jfs_mount failed w/return code = -22 [ 223.802172][ T9920] EXT4-fs (loop4): Can't read superblock on 2nd try 21:38:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) [ 223.851817][ T9920] loop4: detected capacity change from 0 to 4 [ 223.889562][ T9920] EXT4-fs (loop4): Can't read superblock on 2nd try 21:38:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xea4f, 0x0, 0x1}, 0x98) 21:38:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:38:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)='}', 0x1}], 0x1}, 0x0) 21:38:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x40082, 0x0, 0x0) 21:38:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0xc) 21:38:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x6}, 0x8) 21:38:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x61) 21:38:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/235, 0xeb}, 0x43) 21:38:04 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={0x56}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019500)=[{&(0x7f0000000000)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 21:38:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="7066f91969ccf4a7efddda242cbb102ba3c021299329b258773c7f2c1125923d12f315bdc04252f7884ba6e2d037aa5d5bcdb163c34b150b3ebb942577d99ddea6c0aba752e1d2591a51af3cd9b585f246ebd86acbe87ea56f2d9b45982e8c0fe1b376f6330ca496fbb5ecfbefeb283c918207a6537ed815f39cd1b83b00c31d21853d84773927e629db3b2f4563bad529dda1ca942cc5c6933370a92151f761349c92fe7a95f1c7a56f58a969298fd6810e21d120a97514db8417ee3a5f4d68889d2e4f9037b15fef0f0ebf3c21f983e53a530f1ac48b459a638c6104290f209fa00b3192c0e21039306dfada13b7a7d4f56f6c2142eb8177217138f5282e", 0xff}, {&(0x7f0000001b40)="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", 0xef2}], 0x3}, 0x181) 21:38:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) writev(r0, 0x0, 0x0) 21:38:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 21:38:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 21:38:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 21:38:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x112}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:38:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000ec0)={0x0, 0xfff9}, 0x8) 21:38:04 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={0x56}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019500)=[{&(0x7f0000000000)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 21:38:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) 21:38:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000002c0)={0x0, 0x401}, 0x8) 21:38:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180)={0x2}, 0x1) 21:38:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001800)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x81}, 0x98) 21:38:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xfffffffa}, 0x98) 21:38:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}], 0x14}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x6e, 0x0, 0x0, &(0x7f0000000440)=""/169, 0xa9}, 0x40002) 21:38:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="6d3b38235a8c9ddf83e8ed851991d044c85f0c597e73600fff182e91b1b03a90ddd864c9bfc85c8895dd3ff54d4033515faf6f8572965fdf425c5b0ce5a4109909f4bf53f820909909debc2e2ed053c967a1659c43e34dd5b07120e6cd", 0x5d, 0x20084, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:38:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000000c0)="29ed0b439a284f82352dfe5a51a8cd0c27347838866f12e394e5e50adbd9f2b12d2d6cd532076ff2ba9cf8a42097a91fcdc421a3701a8dcb3d3b365873b541", 0x3f}, {&(0x7f0000000100)="951c8a52afcc1a", 0x7}, {&(0x7f0000000240)="3ae6ab6db29ae872dec313e50b367a5baf4f7de255acba6d6c6543c65dfa1bfd703f3311a76a98277e9c5349ee2721e5e5b9ed6f1f46b86df9326b397785e3cfe3e18523b3cd0b4a78a8248cbded402a1e332b", 0x53}], 0x3}, 0x0) 21:38:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="dfc091a407089b78ad617431088f5030ac965a8da20b2a8ba9a2b9bc9bb309373f5eca428f9cfb58e06b547630711a2c2280a27d073eb05e567141fa51749b7ee8936499ac81e9db19e7037826a65ba25c83133323416a16726fae", 0x5b}, {&(0x7f0000000500)="f8", 0x1}, {0x0}, {&(0x7f0000000840)=':', 0x1}], 0x4}, 0x0) 21:38:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x14}], 0x14}, 0x0) 21:38:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:38:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x3010}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@authinfo={0x10}], 0x10}, 0x0) 21:38:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x3010}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x30}, 0x0) 21:38:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x14) 21:38:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 21:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}, 0x22) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r4, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/99, 0x63}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 21:38:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) 21:38:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 21:38:06 executing program 2: setrlimit(0x0, &(0x7f0000000040)={0xfffffffffffff001, 0xffffffffffffffca}) 21:38:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @prinfo={0x14}], 0x30}, 0x0) 21:38:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:38:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 21:38:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}], 0x14}, 0x0) 21:38:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:38:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c"], 0x54}, 0x100) 21:38:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:38:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 21:38:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 21:38:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 21:38:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x14) 21:38:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 21:38:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:38:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)="8a", 0x1}], 0x1, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x0) 21:38:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0xb8}, 0x0) 21:38:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x6, 0x80}, 0x8) 21:38:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@prinfo={0x14}], 0x14}, 0x0) 21:38:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 21:38:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000001380)="c0", 0x1}], 0x1, &(0x7f0000001440)=[{0x10}, {0x10}], 0x20}, 0x0) 21:38:07 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:38:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x244, 0x0, 0x0, &(0x7f0000001540)=[{0x10}], 0x10}, 0x0) 21:38:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e7", 0x1}], 0x1}, 0x0) 21:38:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000084"], 0x54}, 0x100) 21:38:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0xb8}, 0x0) 21:38:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 21:38:07 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[{0x10}], 0x10}, 0x10104) 21:38:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0xcc}, 0x0) 21:38:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:38:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="dfc091a407089b78ad617431088f5030ac965a8da20b2a8ba9a2b9bc9bb309373f5eca428f9cfb58e06b547630711a2c2280a27d073eb05e567141fa51749b7ee8936499ac81e9db19e7037826a65ba25c83133323416a16726faeac", 0x5c}, {&(0x7f0000000500)="f8", 0x1}, {0x0}], 0x3}, 0x0) 21:38:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/98, 0x62}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) [ 227.256773][T10133] sctp: failed to load transform for md5: -2 21:38:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x800, 0x1, 'q'}, 0x9) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}], 0x14}, 0x0) 21:38:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 21:38:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:38:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ce46a839b11f92d5da89f619b520dcb74567132f1162be20a0aae6823c3f"}, {&(0x7f00000000c0)}, {&(0x7f0000000200)="2a4851967ddf4a7472133b270e65d03f6fdb1743bd7280ae546e79184d54202fb1dc0640db2e59bc93632b4b180aad1adb1e425752a8c92fc78b4fa981597d683299ff9139629642a22db2aeb57f0eb55eba19e1e540247908e4b9b8e3dc3ecef3f532be23c51f91ff6ed2af4080843a2c4b541b5dd651a97970fe23c97c7947301b26c1b0731fb4b176b007e493b63dc0dfff1ad986f30095f80e99011958994d2435945a47b8aa37dc3fe27b7f24b4fc6983b18a87fd48ad7f"}], 0x1000000000000210, &(0x7f0000002fc0)=ANY=[], 0x1280}, 0x0) 21:38:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:38:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000003480)=[{&(0x7f0000000380)='B', 0x1}], 0x1, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 21:38:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x185}, 0x98) 21:38:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x560}, 0x0) 21:38:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 21:38:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 21:38:08 executing program 1: r0 = socket$inet(0x2, 0x10000003, 0x0) recvmsg(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x1) 21:38:08 executing program 2: socket$inet6(0x1c, 0x3, 0x88) 21:38:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) 21:38:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000580), 0x98) 21:38:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x3010}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x10}], 0x10}, 0x0) 21:38:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 21:38:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000180), 0xc) 21:38:08 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) sendto(0xffffffffffffffff, &(0x7f0000001100)='C', 0x1, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 21:38:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x13, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x88) 21:38:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:38:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x400000, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') 21:38:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @ethernet={0x0, @link_local}, @generic={0x0, "a401e308cce4b3ee9253451fec74"}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}}) 21:38:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 21:38:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x80281) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x0, 0x0, "42a686796ba878740eec6663ddf91d5b55a6345c1660da3a3a03265abd1e29ad8cbd20886d8396363b1ce043e716ff17a2e96e97c71212a92dc2979aac264376", "fee4ea0a04e4aa7886fcaa12404b6f94b7f4e4462a8b36b484773b9a76b2ac96"}) 21:38:09 executing program 0: request_key(&(0x7f0000000000)='logon\x00', 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd) 21:38:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 21:38:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0}, 0x0) 21:38:09 executing program 1: socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)={{0x0, 0x8001, 0xff, 0x50a, 0x3f, 0x0, 0x0, 0x2, 0x7de, 0x1, 0x8, 0x9, 0x20, 0x8}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005e80)=[{{&(0x7f0000002140)=@hci, 0x80, &(0x7f0000004740)=[{0x0}, {&(0x7f0000002280)=""/219, 0xdb}, {&(0x7f0000003480)=""/234, 0xea}, {&(0x7f0000002380)=""/16, 0x10}, {&(0x7f00000023c0)=""/45, 0x2d}, {&(0x7f0000004640)=""/85, 0x55}, {&(0x7f00000046c0)=""/93, 0x5d}], 0x7, &(0x7f00000047c0)=""/96, 0x60}, 0x5}, {{&(0x7f0000004840)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000004940)=[{&(0x7f00000048c0)=""/71, 0x47}, {&(0x7f0000003580)=""/48, 0x30}], 0x2, &(0x7f0000004980)=""/4, 0x4}, 0x6e}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f00000049c0)=""/130, 0x82}, {&(0x7f0000004a80)=""/159, 0x9f}, {&(0x7f0000004b40)=""/154, 0x9a}, {&(0x7f0000004c00)=""/253, 0xfd}, {&(0x7f0000004d00)=""/16, 0x10}, {&(0x7f0000004d40)=""/4096, 0x1000}], 0x6}, 0x1ff}], 0x3, 0x10000, &(0x7f0000005dc0)={0x77359400}) 21:38:09 executing program 2: prlimit64(0x0, 0xd, &(0x7f0000000000)={0x0, 0x5}, 0x0) 21:38:09 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) 21:38:09 executing program 0: syz_emit_ethernet(0x1e81, &(0x7f0000005f40)={@remote, @random="633077a75b57", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d2ca08", 0x1e4b, 0x3a, 0x0, @mcast1, @local, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @private2, @loopback, @private2, @dev, @private0]}, @dstopts={0x0, 0x201, '\x00', [@ra, @ra, @generic={0x0, 0xfff, "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"}]}, @hopopts={0x0, 0x15, '\x00', [@pad1, @generic={0x0, 0x9e, "ab954ad2e67bd8eeb01484b1bf832f8d37b74933e1a5a626f8777d236b64c4cbeccef6df5f451c75ab72b695b195d375c1a83e960b49990c61fbfdee0741e70b58023604eee13f57ac9f7df922d3c39a49e5aa0b25bb8f027efbfc7fa30540fe39000ba99be9685ebd91d2437f64fd85676ebce44921ae418ca645dcde9f4439a85fe92ee509132922eec2eaafcacc00e29e77797968f6a8e1f5f13843ee"}, @jumbo]}, @dstopts={0x0, 0x2, '\x00', [@pad1, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0x16c, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @enc_lim, @hao={0xc9, 0x10, @private1}, @jumbo, @generic={0x0, 0xb22, "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"}]}], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0xe, "8e49e5af5c061477a2061457a8d3b5ac66b32d115aa218a62da81ac67543557db1a5efe7a64534bd8f7b97b68bea55e0f143d41a4ea6b4b4fec8d2eb07b3160653dba55ec00c9417567444afa9d05fc104c0983490e17cae6b6cffa936b10e05898f21510a28725578c1d67562998354eae7"}, {0x0, 0xf, "4d620cb7faca9abf250111de1f2f478341bf936ee5ee21687da70db5a4228754d635a3bfa4717b6477207999933a462a794fdb5200a143f090cd2a6855b7fcb5174346808b4ae0a0d249567596cd3faa1273d4281d308d1ec80f44e38f87f1da7bc39dc6de08cff49e447e6451876d94182338e2b7d945978b6239"}, {0x0, 0x9, "74e8765151283b347630c66c4714a9c6043a93caf5a93c76fb3280ebd8565eb52d8731cadd0f485f652e8eb2168a9177163c26566a33753921d60a6876e5b34fbc8ee439f3c4dcd6"}]}}}}}}, 0x0) 21:38:09 executing program 4: pselect6(0x40, &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000000200)={0x3}, 0x0, 0x0) 21:38:09 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='*\\\x00', 0x0) 21:38:09 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffffa) 21:38:09 executing program 4: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x2) 21:38:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:38:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000001c0)=""/186, 0xba) 21:38:09 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x4}], 0x1, 0x0) 21:38:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000001400)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe8c, 0x3, 0x0, 0x1, [{0xe88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x78, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "921ef5f19df46d34039041dc6308482419fc8a314e65635b93bc119af91db2c31bb509213ef5322c2dddb77317c77cb049ec471f492070a195"}]}, @NFTA_SET_ELEM_DATA={0xe00, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdf9, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 21:38:09 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x0) 21:38:09 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x380000a, 0x11, r0, 0x0) 21:38:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000300)=0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) 21:38:09 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @empty}}}}}, 0x0) 21:38:09 executing program 1: socket(0x1, 0x0, 0xffff7fff) 21:38:09 executing program 0: shmget(0x3, 0x2000, 0x7f3c0392635fcee1, &(0x7f0000ffc000/0x2000)=nil) 21:38:09 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f00000000c0)="9e", 0x1}, {&(0x7f0000000100)='r', 0x1}, {&(0x7f0000000200)='~', 0x1, 0xfffffffffffffe00}]) 21:38:09 executing program 4: r0 = socket(0x2, 0x3, 0x4) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 21:38:10 executing program 2: setfsuid(0xee01) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:38:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f000000dac0)={&(0x7f0000006040), 0x10, 0x0}, 0x0) 21:38:10 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, 0x0, 0x0) 21:38:10 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}}) [ 229.702391][T10284] loop5: detected capacity change from 0 to 16382 21:38:10 executing program 1: socket(0x1, 0x0, 0x3f) [ 229.763703][T10291] fuse: Bad value for 'fd' 21:38:10 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='syz', 0x0) [ 229.800287][T10291] fuse: Bad value for 'fd' 21:38:10 executing program 4: futex(&(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 229.833493][T10284] loop5: detected capacity change from 0 to 16382 21:38:10 executing program 1: memfd_create(&(0x7f00000000c0)='fuse\x00', 0x2) 21:38:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) fork() fork() mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 21:38:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, 'E'}, 0x14}}, 0x0) 21:38:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:38:10 executing program 0: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ff9000/0x3000)=nil) 21:38:10 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x0) read$usbmon(r0, &(0x7f00000001c0)=""/50, 0x32) 21:38:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x27, 0x0, &(0x7f00000000c0)) [ 230.133410][ T37] audit: type=1107 audit(1620250690.449:2): pid=10310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='E' 21:38:10 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000001980)=ANY=[@ANYBLOB="1b00002000000000aaaaaaaa810079"], 0x0) 21:38:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f00000003c0)="c4c6912d45366bf69e7253d1e0a593b0401f62910000000000decd2c0db704413ecfe815f8d127d208ecf033da271d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:38:10 executing program 1: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ffa000/0x3000)=nil) 21:38:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000600)={'fscrypt:', @desc4}, &(0x7f0000000640)={0x0, "a92a3065c3d4e6c61a2cd8644fe5e790dce1ad484808ecde8a65a0bcaa644c80ba434ea57011067413e6198777d722b139c2804b21b6b3e62356aa0ded094155"}, 0x48, r1) keyctl$link(0x8, r2, r2) 21:38:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001400), &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 21:38:10 executing program 5: futex(0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0), 0x0) clock_getres(0x0, &(0x7f0000003500)) 21:38:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x0) getgid() read$FUSE(r0, &(0x7f0000005000)={0x2020}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 21:38:10 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 21:38:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 21:38:10 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000340)={{0x77359400}, {0x0, r0/1000+10000}}, &(0x7f0000000380)) 21:38:10 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:10 executing program 4: pipe2$9p(0x0, 0x100000) 21:38:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) 21:38:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002380)='/proc/sysvipc/msg\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004640)="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", 0x2000, &(0x7f0000008f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:38:13 executing program 1: futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, &(0x7f0000000140), 0x0) 21:38:13 executing program 2: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0xa02) 21:38:13 executing program 5: r0 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/166) 21:38:13 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 21:38:13 executing program 0: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000002240)='\x05\x00\xf4\xf9\xe7N\b\xfe\xd4\xf7K\xe2\xf9$$\xbdfT\xa1\x81\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\xda\xe1=\xc8\xf6\xba\x0f\x95[z\x7f>Xm3Q\xc9\xfcIB\xda\xc4\x97\xdb&\xeb\x92\xc8\x9e\b\x00\x00\x00\x00\x00\x00\x00h\x1d\xa8\xaa\a\x00C\x7fwR\xf5\x15ByI\xcc\xff\xc5@\r\x8d\xc4\xa1\xb3\x15\xa7\ne\xc5U\x1c\xab\x84\x85m\xf3\xd8\xb6\x97\x1e\xb0\xd7\xfa;\x904\xe7\x06:\x99\xbe\x82;6\xd1x\xff^\x90j\xe7\xaf\xcb\x9c<\xe8E\xfe\x15V\x88\x04Mr\xc7q\xb8\x9f%\xa0\xa3vPh\xf4\x9dx\xe0\xdbn\x96\x10\x8e\xd9\xb9ST\xe72\x06\x13\xa1\x110V\xf4\x7f\x9f\\f)3\xbd\xc0\x8a\xd2e\x10\xdfN9^\xc7\x88\xac+\x16\xb5w4\xd3(\x80\x98$\xd7-\xcc5\xcb\xb1\xce \x93\x10\xdf\x9e\x13\xbe\xe1&n\xd4Oc\x1f\xb8_\x00\x98M\x82\xae=[\x9c\x9e.\xe3\xba\xc4\xd2\xaew\xee6z\xd8\x90e\xb7\x19\x92\x9b\xe8\x171\xc0\xe1\xed\xa9#q\xc11\xc6 \xee:\x9f\x84\xe2K\xadr\xf1c\xdcQ\xb6,\xe4a\xe0\xa59LS\xee\x15t\x1e\xce\"\xa0\xa6\x04\xf6\x82\x02\xfd\x8d>\r\x1aP\x98g[h\xa1\xe5\xcce\xf1\xc6\x8d\xb25\xa6\xcdD\xf3\xaf\xbd\xf9\x10{+\x1c\xee\x99\xc9\xf8\x15\xd9\x93\x1a\xb0\xa8\tY\xf1\xc1#\x82\xe4', 0xffffffffffffffff) 21:38:13 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x68, 0x6, 0xb8a]) 21:38:13 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:38:13 executing program 1: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 21:38:13 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}, {}], 0x5a, &(0x7f0000000340)={0x77359400}) 21:38:13 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0xcc}}, 0x0) 21:38:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) flock(r0, 0xc) 21:38:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000600)={'fscrypt:', @desc4}, &(0x7f0000000640)={0x0, "a92a3065c3d4e6c61a2cd8644fe5e790dce1ad484808ecde8a65a0bcaa644c80ba434ea57011067413e6198777d722b139c2804b21b6b3e62356aa0ded094155"}, 0x48, r0) keyctl$unlink(0x9, r1, r1) 21:38:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000002480)="fd", 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000002100)) 21:38:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 21:38:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000002000)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:38:14 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 21:38:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x9, "aadf6fe5dddeceec4b21a5d523ff4866ea89e72094ab4dd984ddc59ee4e17d5b9f4ae38bd000768e198286c7d4b4b2acee3b580f2f73fab7f173f984ba6b6979", "7417a14d686aa6339e53b527520b6eae17a8554b61d1d88543f3174005b6eac7"}) 21:38:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 21:38:14 executing program 1: futex(&(0x7f00000000c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000140), 0x0) 21:38:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 21:38:14 executing program 0: clock_gettime(0x0, &(0x7f0000000300)) setitimer(0x1, 0x0, &(0x7f0000000380)) 21:38:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 21:38:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005dc0)={0x77359400}) syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @empty, @val={@val={0x9100, 0x2}}, {@can={0xc, {{0x3}, 0x0, 0x0, 0x0, 0x0, "c6134e2111a5ac7e"}}}}, &(0x7f0000000040)={0x0, 0x3, [0xd94, 0xa3f, 0x643, 0xf12]}) 21:38:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0xb6, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000280)="de", 0x1}], 0x2}, 0x0) [ 234.035032][T10422] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 21:38:14 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x8001) read$FUSE(r0, 0x0, 0x0) 21:38:14 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x3}) 21:38:14 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 21:38:14 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000200)='~', 0x1, 0xfffffffffffffe00}, {&(0x7f00000003c0)="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", 0xffe, 0x3}]) 21:38:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001400)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe8c, 0x3, 0x0, 0x1, [{0xe88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x78, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "921ef5f19df46d34039041dc6308482419fc8a314e65635b93bc119af91db2c31bb509213ef5322c2dddb77317c77cb049ec471f492070a195"}]}, @NFTA_SET_ELEM_DATA={0xe00, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdf9, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 21:38:14 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 21:38:14 executing program 2: keyctl$search(0xa, 0x0, 0xfffffffffffffffe, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) r1 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0xfffffffffffffff9) keyctl$read(0xb, r1, &(0x7f0000000280)=""/51, 0x33) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r2) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) write$FUSE_ENTRY(r4, 0x0, 0x0) accept4(r4, &(0x7f0000000000)=@ieee802154={0x24, @short}, &(0x7f0000000100)=0x80, 0x0) keyctl$clear(0x7, r3) keyctl$link(0x8, r3, r0) 21:38:14 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)) 21:38:14 executing program 0: creat(&(0x7f0000001a00)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x801000, 0x0) [ 234.428216][T10441] loop3: detected capacity change from 0 to 16382 21:38:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 234.515710][T10448] 9pnet: p9_fd_create_tcp (10448): problem connecting socket to 127.0.0.1 21:38:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 21:38:14 executing program 4: setuid(0xee00) r0 = getuid() setuid(r0) [ 234.585520][T10441] loop3: detected capacity change from 0 to 16382 21:38:14 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, 0x0, 0x0, 0x0) 21:38:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x105000, 0x0) r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x100, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8") r1 = inotify_init() keyctl$update(0x2, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) gettid() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) capset(&(0x7f0000000000)={0x19980330}, 0x0) 21:38:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{}]}) 21:38:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400007, 0x0, "e352a423952b62b050100ba1d43f380cd917c1ac67183802ebbd08038e0c087f5a7701cd6246355965ed5778f3d159bff451941530ce88437689b043e2a44aa3", "c5f12a9f1628d6c6091c67ae4cccbfc6a82c5484d31c25aee04680d60119ec0a7392f5b20ad2fb9c71af490f62a582e5795e6f414049a7b6e2a60e018c17ade7", "8c1c3b6eabd2982134bd4c8ac1469eae5ebf4d0324d2925d07331e47d6ac8f16"}) 21:38:15 executing program 4: rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 21:38:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000280)="de", 0x1}], 0x2}, 0x0) 21:38:15 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 234.928136][ C1] hrtimer: interrupt took 65590 ns 21:38:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x80, 0x0}, 0x0) 21:38:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x24}}, 0x0) 21:38:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @empty, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "c6134e2111a5ac7e"}}}}, 0x0) [ 235.098245][T10483] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 21:38:15 executing program 1: futex(0x0, 0x8b, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000140), 0x0) 21:38:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}]}, 0x2c}}, 0x0) 21:38:15 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000600)={'fscrypt:', @desc2}, &(0x7f0000000640)={0x0, "a92a3065c3fbe6c61a2cd8644fe5e790dce1ad494808ecde8a65a0bc77d722b139c2804b21b6f87223b7aa0ded09415500"}, 0xff2f, 0x0) 21:38:15 executing program 0: memfd_create(&(0x7f00000000c0)='fuse\x00', 0x0) 21:38:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000140)) 21:38:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0x1}, 0x80, 0x0}, 0x0) 21:38:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "989b2eddc3b9ed8f106b3466f0a7a262795af3689d968ede2263527b888e317cf4cdfc4577b234cee1022f3a0557caa3e00b3df8524ca11b0e76517e457dbf02"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x1}, r0) 21:38:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 21:38:16 executing program 2: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x40800) 21:38:16 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000000280)="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", 0xffe, 0x3}, {&(0x7f0000001280)='B', 0x1, 0x100000001}], 0x0, &(0x7f0000001540)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 21:38:16 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40000010) 21:38:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000340)="f5", 0x1}], 0x2}, 0x0) 21:38:16 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000000280)='S', 0x1}, {&(0x7f0000001280)='B', 0x1}], 0x0, &(0x7f0000001540)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 235.977248][T10522] loop0: detected capacity change from 0 to 264192 [ 236.003731][T10522] tmpfs: Bad value for 'nr_blocks' 21:38:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) 21:38:16 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "8a6228f14b86baa74e63a4facac5e757cb0196e01eaaadf00d8074a06cbe1db93e0b6752f86f511520fe1719a9b66a82878042f96e778466fa72f5123190ac64"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 21:38:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 21:38:16 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001400)={0xec4, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe8c, 0x3, 0x0, 0x1, [{0xe88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x78, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "921ef5f19df46d34039041dc6308482419fc8a314e65635b93bc119af91db2c31bb509213ef5322c2dddb77317c77cb049ec471f492070a195"}]}, @NFTA_SET_ELEM_DATA={0xe00, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdf9, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) [ 236.128085][T10522] loop0: detected capacity change from 0 to 264192 [ 236.143126][T10522] tmpfs: Bad value for 'nr_blocks' 21:38:16 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f00000003c0)={0x0, "8837ba92b22f2e9d578a0ca3e3417ae8d8e4d2f739c1d4efbfc0ffbeb4d51fa146176633e7eb481e6f4f6c7e5785a65f4f70e552916c4d279b3836bf3ea5a654"}, 0x48, 0xfffffffffffffffb) [ 236.282659][T10540] tmpfs: Bad value for 'nr_blocks' 21:38:16 executing program 0: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='keyring\x00', 0xfffffffffffffffe) [ 236.367861][T10540] tmpfs: Bad value for 'nr_blocks' 21:38:16 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{}], 0x2aaaaaaaaaaaaab7, 0x0) 21:38:16 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001480)=[{0x0}, {0x0}], 0x0, 0x0) 21:38:16 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 21:38:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0x0, @fixed}, 0x80) 21:38:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffffee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:16 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "ce284cc7382d44de6398768bbfd9140f62dfbf263af9b00ea6b8c7b63e41bcc4c3f91ec4c0dd4128fce427f3069c5e1db75b70e05a9a40dbfa2138a77123214b"}, 0x48, 0xfffffffffffffffd) 21:38:16 executing program 2: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x1, 0x70bd25, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b8c0)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000004f80)="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", 0xec9}], 0x1}}], 0x1, 0x7997003d3fddcb07) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) accept(r0, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x0, 0x9775, 0x2, @mcast1, @mcast2, 0x7, 0x7, 0x5, 0x2}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001240)={0x0, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@loopback, @dev, 0x0}, &(0x7f0000000780)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000011c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ec090000", @ANYRES16=0x0, @ANYBLOB="100026bd7000050000000100000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400540b000008000600", @ANYRES32=0x0, @ANYBLOB="0c000100", @ANYRES32=0x0, @ANYBLOB="dc0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f6400000000000000000000000000000000000000000500030005000000090004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004001f00000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="0802028040c87f000100240001007072696f7269747900000000e9ffffffffffffff0000000000000072e072ddd78a330003000e", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400200000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c00040040000281940000002f09020280000000050004e4200000000000090809000000710240b50100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r2, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004002000000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="a80102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000001008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="e801028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040091f6ffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00015b364952765b4c7d626c6564000000000000000000000000000000000001010000000000000506f100060000000400080008000000", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x9ec}}, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'bond_slave_0\x00', {}, 0x5}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='syzkaller0\x00') sendmmsg$sock(r0, &(0x7f0000005e40), 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:38:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 21:38:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40002043, 0x0, 0x0) 21:38:17 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)={{0x0, 0x8001, 0xff, 0x50a, 0x3f, 0x5, 0x0, 0x2, 0x0, 0x1, 0x8, 0x9, 0x20, 0x8}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{r0, 0x0, 0x3f, 0x7, 0xfffffffffffffffc, 0xff, 0x1, 0x0, 0xffffffff, 0x40, 0x9, 0x0, 0x800, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r1, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f00000021c0)=""/136, 0x88}, {&(0x7f0000002280)=""/219, 0xdb}, {&(0x7f0000003480)=""/234, 0xea}, {&(0x7f0000002380)=""/16, 0x10}, {&(0x7f00000023c0)=""/45, 0x2d}, {&(0x7f0000004640)=""/85, 0x55}, {&(0x7f00000046c0)=""/93, 0x5d}], 0x7, &(0x7f00000047c0)=""/96, 0x60}, 0x5}, {{&(0x7f0000004840)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000004940)=[{0x0}, {&(0x7f0000003580)=""/48, 0x30}], 0x2, &(0x7f0000004980)=""/4, 0x4}, 0x6e}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f00000049c0)=""/130, 0x82}, {&(0x7f0000004b40)=""/154, 0x9a}, {0x0}, {&(0x7f0000004d00)=""/16, 0x10}, {&(0x7f0000004d40)=""/4096, 0x1000}], 0x5}, 0x1ff}], 0x3, 0x10000, &(0x7f0000005dc0)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000002000)={0x1, 'lo\x00', {}, 0x8001}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000020c0)={0x0, &(0x7f0000002040)=""/91}) 21:38:17 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x8000}], 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{}, {0x0, 0x8001}], 0x2) 21:38:17 executing program 4: clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) 21:38:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000001400), &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 21:38:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x0, 0x0, "42a686796ba878740eec6663ddf91d5b55a6345c1660da3a3a03265abd1e29ad8cbd20886d8396363b1ce043e716ff17a2e96e97c71212a92dc2979aac264376", "fee4ea0a04e4aa7886fcaa12404b6f94b7f4e4462a8b36b484773b9a76b2ac96"}) 21:38:17 executing program 2: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x1, 0x70bd25, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b8c0)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000004f80)="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", 0xec9}], 0x1}}], 0x1, 0x7997003d3fddcb07) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) accept(r0, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x0, 0x9775, 0x2, @mcast1, @mcast2, 0x7, 0x7, 0x5, 0x2}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001240)={0x0, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@loopback, @dev, 0x0}, &(0x7f0000000780)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000011c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ec090000", @ANYRES16=0x0, @ANYBLOB="100026bd7000050000000100000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400540b000008000600", @ANYRES32=0x0, @ANYBLOB="0c000100", @ANYRES32=0x0, @ANYBLOB="dc0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f6400000000000000000000000000000000000000000500030005000000090004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004001f00000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="0802028040c87f000100240001007072696f7269747900000000e9ffffffffffffff0000000000000072e072ddd78a330003000e", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400200000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c00040040000281940000002f09020280000000050004e4200000000000090809000000710240b50100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r2, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004002000000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="a80102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000001008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="e801028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040091f6ffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00015b364952765b4c7d626c6564000000000000000000000000000000000001010000000000000506f100060000000400080008000000", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x9ec}}, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'bond_slave_0\x00', {}, 0x5}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='syzkaller0\x00') sendmmsg$sock(r0, &(0x7f0000005e40), 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:38:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 21:38:17 executing program 1: shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 21:38:17 executing program 5: setuid(0xee00) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 21:38:17 executing program 2: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x1, 0x70bd25, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b8c0)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000004f80)="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", 0xec9}], 0x1}}], 0x1, 0x7997003d3fddcb07) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) accept(r0, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x0, 0x9775, 0x2, @mcast1, @mcast2, 0x7, 0x7, 0x5, 0x2}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001240)={0x0, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@loopback, @dev, 0x0}, &(0x7f0000000780)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000011c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ec090000", @ANYRES16=0x0, @ANYBLOB="100026bd7000050000000100000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400540b000008000600", @ANYRES32=0x0, @ANYBLOB="0c000100", @ANYRES32=0x0, @ANYBLOB="dc0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f6400000000000000000000000000000000000000000500030005000000090004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004001f00000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="0802028040c87f000100240001007072696f7269747900000000e9ffffffffffffff0000000000000072e072ddd78a330003000e", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400200000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c00040040000281940000002f09020280000000050004e4200000000000090809000000710240b50100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r2, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004002000000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="a80102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000001008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="e801028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040091f6ffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00015b364952765b4c7d626c6564000000000000000000000000000000000001010000000000000506f100060000000400080008000000", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x9ec}}, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'bond_slave_0\x00', {}, 0x5}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='syzkaller0\x00') sendmmsg$sock(r0, &(0x7f0000005e40), 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:38:17 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x400000000}}]}}) 21:38:17 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x']) [ 237.396126][T10616] fuse: Bad value for 'fd' [ 237.416735][T10616] fuse: Bad value for 'fd' [ 237.417549][T10619] fuse: Bad value for 'max_read' [ 237.459212][T10619] fuse: Bad value for 'max_read' 21:38:17 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xee01, 0x0, 0xee00}}) 21:38:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 21:38:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000600)={'fscrypt:', @desc4}, &(0x7f0000000640)={0x0, "a92a3065c3d4e6c61a2cd8644fe5e790dce1ad484808ecde8a65a0bcaa644c80ba434ea57011067413e6198777d722b139c2804b21b6b3e62356aa0ded094155"}, 0x48, r0) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/132, 0x84) 21:38:18 executing program 2: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x1, 0x70bd25, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b8c0)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000004f80)="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", 0xec9}], 0x1}}], 0x1, 0x7997003d3fddcb07) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) accept(r0, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x0, 0x9775, 0x2, @mcast1, @mcast2, 0x7, 0x7, 0x5, 0x2}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001240)={0x0, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@loopback, @dev, 0x0}, &(0x7f0000000780)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000011c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="ec090000", @ANYRES16=0x0, @ANYBLOB="100026bd7000050000000100000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400540b000008000600", @ANYRES32=0x0, @ANYBLOB="0c000100", @ANYRES32=0x0, @ANYBLOB="dc0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f6400000000000000000000000000000000000000000500030005000000090004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004001f00000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="0802028040c87f000100240001007072696f7269747900000000e9ffffffffffffff0000000000000072e072ddd78a330003000e", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400200000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c00040040000281940000002f09020280000000050004e4200000000000090809000000710240b50100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r2, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004002000000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="a80102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000001008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="6801028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000900000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040008000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000800003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="e801028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040091f6ffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00015b364952765b4c7d626c6564000000000000000000000000000000000001010000000000000506f100060000000400080008000000", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x9ec}}, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'bond_slave_0\x00', {}, 0x5}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='syzkaller0\x00') sendmmsg$sock(r0, &(0x7f0000005e40), 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:38:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0) 21:38:18 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='keyring\x00', 0xffffffffffffffff) 21:38:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x1261, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x80}) sendfile(0xffffffffffffffff, r1, &(0x7f0000002000), 0x1000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:38:18 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 21:38:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 21:38:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000600)={'fscrypt:', @desc4}, &(0x7f0000000640)={0x0, "a92a3065c3d4e6c61a2cd8644fe5e790dce1ad484808ecde8a65a0bcaa644c80ba434ea57011067413e6198777d722b139c2804b21b6b3e62356aa0ded094155"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) 21:38:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004a00)=[{0x28, 0x0, 0x0, "3a2028de3386ea922476a6c97f5b3ed0db"}], 0x28}, 0x0) 21:38:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 21:38:18 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:38:18 executing program 4: openat$tcp_mem(0xffffff9c, &(0x7f0000001200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 21:38:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000d00)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x228, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'bridge_slave_0\x00'}, 0x0, 0xe0, 0x104, 0x0, {}, [@common=@unspec=@limit={{0x3c}, {0x0, 0x3}}]}, @REJECT={0x24}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [], [], 'ipvlan1\x00', 'batadv0\x00'}, 0x0, 0xf0, 0x124, 0x0, {}, [@common=@inet=@ecn={{0x24}}, @common=@unspec=@addrtype1={{0x28}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'ip6tnl0\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 21:38:18 executing program 2: setrlimit(0x1, &(0x7f0000000000)={0x0, 0xfffffff9}) 21:38:18 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0x37f6a5e8) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000002}, 0x14) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r6, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 21:38:18 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:18 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) 21:38:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800005, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) flistxattr(r1, &(0x7f0000000080)=""/45, 0x2d) 21:38:18 executing program 2: perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x72a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) 21:38:18 executing program 3: openat$zero(0xffffff9c, 0x0, 0xb0800, 0x0) 21:38:18 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 21:38:19 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:38:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:19 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xff}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1a29]}, 0x8}) 21:38:20 executing program 0: process_vm_writev(0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 21:38:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000bc0)="d7fa95039e11ea2a45c5c759206bdfd0", 0x10) 21:38:20 executing program 4: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xc00) 21:38:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, 0x1c) 21:38:20 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) 21:38:20 executing program 1: setrlimit(0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) [ 239.979359][T10716] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:38:20 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f000000b540), 0x0, 0x0) setns(r0, 0x0) 21:38:20 executing program 5: clock_gettime(0x0, &(0x7f0000002040)) 21:38:20 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x40000) 21:38:20 executing program 1: mmap$perf(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) gettid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000002c40)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32], 0x1520}}, 0x0) 21:38:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) close(r1) 21:38:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x1d, 0xf4240, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004400)={&(0x7f0000004200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000004300)=""/249, 0x26, 0xf9, 0x1}, 0x20) 21:38:21 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000007e00)=""/70, 0x46}, {0x0}], 0x235}, 0x40000144) 21:38:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000007e00)=""/70, 0x46}, {0x0}], 0x2}, 0x0) recvmsg(r0, &(0x7f000000f5c0)={0x0, 0x0, &(0x7f000000f580)=[{&(0x7f000000f380)=""/244, 0xf4}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 21:38:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000d80)=""/249, 0x32, 0xf9, 0x1}, 0x20) 21:38:21 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 21:38:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000080)=""/214, 0x32, 0xd6, 0x1}, 0x20) 21:38:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x9, 0xe, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/4095, 0x1a, 0xfff, 0x1}, 0x20) 21:38:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xb8, &(0x7f0000000140)=""/184, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], &(0x7f0000001500)=""/225, 0x2e, 0xe1, 0xa}, 0x20) 21:38:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/4095, 0x1a, 0xfff, 0x1}, 0x20) 21:38:22 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000007e00)=""/70, 0x46}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000f5c0)={0x0, 0x0, &(0x7f000000f580)=[{&(0x7f000000f380)=""/244, 0xf4}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="e8", 0x1}], 0x1}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 21:38:22 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000001c0)="13", 0x1}, {&(0x7f0000000200)="d1", 0x1}, {&(0x7f0000001200)="87", 0x1}], 0x3}, 0x0) 21:38:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], &(0x7f0000001500)=""/225, 0x2e, 0xe1, 0xa}, 0x20) 21:38:22 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\x00') 21:38:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/4095, 0x1a, 0xfff, 0x1}, 0x20) 21:38:22 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 21:38:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @restrict]}}, &(0x7f0000000080)=""/214, 0x3e, 0xd6, 0x1}, 0x20) 21:38:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:22 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x10) 21:38:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004400)={&(0x7f0000004200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000004300)=""/249, 0x28, 0xf9, 0x1}, 0x20) 21:38:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x1c, 0xe, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001f40), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1e, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2eb, &(0x7f00000003c0)='nr0\x01\x00`\xa1\x9e\xf9\xcc\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80l\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\x0ec\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00\x00\x00\x99\x7f\xa4\x16ko\x8d\xcemtV\xcaPLE\xf3e=37N2\xc6\xb8\x03\xb0\x13\x98\'\x06\x15\xc9K%=\xc6\xc6tx$\xe0\x19U\xd8\x05\x14\xcf\xb0>\x8f\xadQ\x96n40u\xca\xca\x9f\x04\xe1\xca\x1f\x9dT\xc5\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001f80)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001fc0)) sendmsg$kcm(r3, &(0x7f0000005c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=[{0xa0, 0x117, 0x0, "4584c2161cd3062b8a7291b46a6f3da0463844ae73b025a6e5e69b43e3f0321be1fd9df1abd16961c7ee776500deceab0690d97bafc95b866b1f743cc91879828583d4f947ff4bff125d9fd685c4749adedcb57d6e67cd84da4e1381fa6e938cd97ca888a86fba46cf5866215f0cb6c7cdb4ab5c2ce653a42f52d92eecf6473f554cd0c9bde49bdbc64649f79c8280"}, {0xd0, 0x10f, 0x3f, "c665c52c07473c4fdb53c39cf8ecc2aafe67d04449ec781cc8e7ab38eda83d46dc077eabec7807d1ec53088848f654f4cb198042df15b1fd0c64d4ead44576d2dd18ff8d6e81dfc2e9fa95ac0845ff8aa7066b91fd5cf120c3cac098515478d332218179729f3d1c267630840a9d618f922b04708cb3b2148bfccd7c45aa03f42afe2bb8afa3deae798d5bac59544bfbb780b75407474d2420433b0b8ac6a1da1832c01e7d81136741a47877b9daffbd8049155509d4859eab8b62"}, {0x10, 0x0, 0x8}, {0x10, 0x0, 0x7}, {0xf88, 0x100, 0x0, "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"}, {0x50, 0x29, 0x8b, "6d3736fe1bba83b4fb2aa1d0ef273fe6ea80b732cd956f4648e868c90d00fcc36dc10114375853c6c36418fbe18dea5dff2f76b47ee7bf3aa4d9eb4c83555024"}, {0xb40, 0x0, 0x3, "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"}, {0x10, 0x117, 0x400}], 0x1cb8}, 0x804) 21:38:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 21:38:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000180)=""/142, 0x93, 0x8e, 0x1}, 0x20) 21:38:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb00, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/4095, 0x34, 0xfff, 0x1}, 0x20) 21:38:23 executing program 2: socketpair(0x2, 0x1, 0x0, &(0x7f0000000680)) 21:38:23 executing program 3: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 21:38:23 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:38:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000007e00)=""/70, 0x46}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000f5c0)={0x0, 0x0, &(0x7f000000f580)=[{&(0x7f000000f380)=""/244, 0xf4}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="e8", 0x1}], 0x1}, 0x0) 21:38:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004400)={&(0x7f0000004200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000004300)=""/249, 0x26, 0xf9, 0x1}, 0x20) 21:38:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000007e00)=""/70, 0x46}, {0x0, 0xbaefff7f}], 0x2}, 0x0) 21:38:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@typedef={0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @restrict={0x2}]}, {0x0, [0x5f, 0x30]}}, &(0x7f0000000080)=""/214, 0x4c, 0xd6, 0x1}, 0x20) 21:38:23 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000097c0)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)) 21:38:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/4095, 0x32, 0xfff, 0x1}, 0x20) 21:38:23 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x60) 21:38:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000001c0)="13", 0x1}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="873dd41d15bd9424164897baaf2440169366c89f930ac388954dfd0394d671a7c4938c391709c31dd4815e57c9d8da41612afabf21f98822fc56f85cd24bd8906d3c23fa3c48c6ce703f86df1cdfb32927b09b6a51a6313c578cef320e93ddfdcd57cdca50fc0fffff5a80b8372b967c", 0x70}, {&(0x7f0000001280)="1aa82c56ec73144e894ec15313ecde24", 0x10}, {&(0x7f00000012c0)="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", 0xd40}, {0x0}, {&(0x7f00000032c0)}, {0x0}, {0x0}], 0x9}, 0x0) 21:38:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:23 executing program 2: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)) socketpair(0x2, 0x3, 0x40, &(0x7f00000005c0)) 21:38:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e00)={0x9, 0x3, &(0x7f0000003c00)=@framed, &(0x7f0000003c40)='GPL\x00', 0x100, 0xf4, &(0x7f0000003c80)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:24 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:24 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:38:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:38:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000d80)=""/249, 0x2c, 0xf9, 0x1}, 0x20) 21:38:24 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}}, &(0x7f0000000d80)=""/249, 0x32, 0xf9, 0x1}, 0x20) 21:38:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 21:38:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:38:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], &(0x7f0000001500)=""/225, 0x2e, 0xe1}, 0x20) 21:38:24 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x1d, 0xe, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 21:38:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000d80)=""/249, 0x32, 0xf9, 0x1}, 0x20) 21:38:24 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 21:38:24 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 21:38:24 executing program 4: socketpair(0x2, 0x1, 0x3, &(0x7f0000000680)) 21:38:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4ade, 0x6, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:38:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000044c0)={&(0x7f0000000180)=@id, 0x10, 0x0}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000004500), 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000004700)={&(0x7f00000046c0)='./file0\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000004800), 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000004840)) 21:38:24 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:25 executing program 1: execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 21:38:25 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:25 executing program 0: symlinkat(&(0x7f0000001880)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x2) 21:38:25 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 21:38:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e66d1808b11342000d340000000109021b00010000d5a00904"], 0x0) 21:38:25 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x1d, 0x2000006d, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x78) 21:38:25 executing program 2: syz_mount_image$fuse(&(0x7f0000004300), &(0x7f0000004340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 21:38:25 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 21:38:25 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:25 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) 21:38:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) [ 245.423277][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 21:38:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:25 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:38:25 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FITHAW(r0, 0xc0045878) 21:38:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f00000000c0)=""/64, &(0x7f0000000100)=0x40) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @private}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @tipc=@name, @vsock, 0x5, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)='veth1_to_bridge\x00'}) [ 245.603942][T10964] fuse: Unknown parameter 'HÇÀ`' [ 245.615382][T10964] fuse: Unknown parameter 'HÇÀ`' 21:38:26 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x180000) [ 245.703658][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 245.833591][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.859854][ T5] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=34.0d [ 245.883686][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.918065][ T5] usb 5-1: config 0 descriptor?? [ 245.999026][ T5] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 246.171676][ T5] usb 5-1: USB disconnect, device number 2 [ 246.189261][ T9] usb 5-1: Failed to submit usb control message: -71 [ 246.199592][ T9] usb 5-1: unable to send the bmi data to the device: -71 [ 246.231320][ T9] usb 5-1: unable to get target info from device [ 246.244299][ T9] usb 5-1: could not get target info (-71) [ 246.250291][ T9] usb 5-1: could not probe fw (-71) 21:38:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e66d1808b11342000d340000000109021b00010000d5a00904"], 0x0) 21:38:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:27 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f00000000c0)) ioctl$FITRIM(r0, 0xc0185879, 0x0) 21:38:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1}) 21:38:27 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 21:38:27 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 21:38:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[], 0x3e0}}, 0x8040) 21:38:27 executing program 5: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x640) 21:38:27 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x40400, 0x0) 21:38:27 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x1010c0, 0x0) 21:38:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:27 executing program 1: syz_open_dev$vcsu(&(0x7f0000001140), 0x3f, 0x4400) [ 247.183223][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 247.436110][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 247.573548][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 247.583955][ T5] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=34.0d [ 247.601205][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.642071][ T5] usb 5-1: config 0 descriptor?? [ 247.691907][ T5] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 247.898443][ T5] usb 5-1: USB disconnect, device number 3 [ 247.903216][ T9] usb 5-1: Failed to submit usb control message: -71 [ 247.911303][ T9] usb 5-1: unable to send the bmi data to the device: -71 [ 247.935351][ T9] usb 5-1: unable to get target info from device [ 247.942672][ T9] usb 5-1: could not get target info (-71) [ 247.950248][ T9] usb 5-1: could not probe fw (-71) 21:38:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e66d1808b11342000d340000000109021b00010000d5a00904"], 0x0) 21:38:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 21:38:28 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001580)='./cgroup.net/syz0\x00', 0x200002, 0x0) 21:38:28 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x16, 0x0, 0xfffffffe, 0x3}, 0x40) 21:38:28 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 21:38:28 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001380)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:28 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) waitid(0x1, 0x0, &(0x7f00000000c0), 0x8, 0x0) 21:38:28 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:29 executing program 0: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x400100) 21:38:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x0) [ 248.877259][ T9722] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 249.122831][ T9722] usb 5-1: Using ep0 maxpacket: 8 [ 249.243216][ T9722] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.263742][ T9722] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=34.0d [ 249.273562][ T9722] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.294249][ T9722] usb 5-1: config 0 descriptor?? [ 249.356455][ T9722] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 249.545481][ T9441] usb 5-1: USB disconnect, device number 4 [ 249.562943][ T9] usb 5-1: Failed to submit usb control message: -71 [ 249.569943][ T9] usb 5-1: could not get target info (-71) [ 249.576377][ T9] usb 5-1: could not probe fw (-71) 21:38:30 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x10) 21:38:30 executing program 5: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x2}, 0x0, 0x0, 0x0) 21:38:30 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:30 executing program 0: pselect6(0x40, &(0x7f0000000440)={0x100000000}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x3938700}, &(0x7f0000000540)={0x0}) 21:38:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e66d1808b11342000d340000000109021b00010000d5a00904"], 0x0) 21:38:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 21:38:30 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000702000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 21:38:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000f580)}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000004ac0)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/70, 0x46}, {&(0x7f00000028c0)=""/81, 0x51}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/89, 0x59}, {&(0x7f00000049c0)=""/22, 0x16}], 0x7, &(0x7f0000004a80)=""/51, 0x33}, 0x101) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004b00)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="18007cad15eb1f5318040000060000001839eca66d5c22094051526ab336310000030000020000000000000000851000000300000018", @ANYRES32=0x1, @ANYBLOB="0000000005000000850000008f000000bb7808000800000018380000050000000000000000000000850000004d0000007118fcfffcffffff9500000000000000"], &(0x7f00000004c0)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, 0x1b, r2, 0x8, &(0x7f0000004b40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000004b80)={0x4, 0x9, 0x3, 0xffff}, 0x10, r3}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000097c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000097c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r5, &(0x7f0000009cc0)={0x0, 0x0, &(0x7f0000009a40)=[{&(0x7f0000009800)='R', 0x1}, {&(0x7f0000009840)='Y', 0x1}, {&(0x7f0000009900)='q', 0x1}], 0x3, &(0x7f0000009a80)=[{0x28, 0x0, 0x0, "beccc25311a050f3e56a25cf95f2df214d"}], 0x28}, 0x0) sendmsg(r5, &(0x7f0000009cc0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000009800)='R', 0x1}, {&(0x7f0000009840)='Y', 0x1}, {&(0x7f0000000400)='q', 0x1}], 0x3, &(0x7f0000009a80)=[{0x28, 0x113, 0x0, "474093ed4b3cdcfa53c026344dbeccc253"}], 0x28}, 0x0) sendmsg(r4, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x4000000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f00000000c0)="4611122aba84d3ea386c650bef1b9467c58ac10b9f0ddbc359094107ae0652f2424579f3d0ff0e8d2a5441e81efa7eb5c53eeb3999ac417ccca6e1b7df3496c0ef3af8e6525f93870f23ae61fc4403c7853ce630e6b4c235739ecf0508a3f6fed4290fe9739e485f8546d6027941b2c34d7edab2254f566418930afcb61cd069617e7c5476f77bd2a0bdaf6486d56aaf0654bf51", &(0x7f0000000780)=""/4096, &(0x7f0000000180)="4a9620b982131b629e80f235b1dee04bdd58c30f74d4a877e65cff00600b201a08de9250f1c619cb343ce1728d698efa0ee37149f8f9c22145d705afc6276e9f6d0650291e80ceb1f888d716a084f92963789d1c293b6f49b6261280a24eedf41cd500027853f0b45a716ad098bd9e08b22b4768c84710db8a35acb47e3061c5a1341af3d3744f12e52796fd9e0d6dc0b6006ffe1cec6de8fe3aa71eb99714eeeb76f532bd92895b0de1b2db21ca65f6593cb6d5a2a767180398927e050f381dac61762e154dfe4352e687c74acdbca162aa424713d7fbee48fba1ef260b3e58b04a5545dbe809a5", &(0x7f0000000340)="4aa1fd1768899292dad3f0137e8b10113ba206fc411006e162f55fb7211a455b6f2fcbde9716e9a79743ae4158202313e63d01d7c20b45226250cd69e221d4477945d8bacdd94ef99c24a4a9802862e4b882a260d2fafc012d4788033991f8dc316e9892c1905a99504f41641a99b1246361c67c3e1a34f01fa8683be8b50107cdff57e504ccdd29b69a5a8fcdd6c40a35164a6168ea09dd82d35a4637728ae1f7be853feaad736e4b", 0x1000}, 0x38) 21:38:30 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) syz_btf_id_by_name$bpf_lsm(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:38:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000600)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:30 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:30 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) 21:38:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) 21:38:30 executing program 2: pipe2(&(0x7f0000002140)={0xffffffffffffffff}, 0x0) open_tree(r0, &(0x7f0000004280)='./file0\x00', 0x0) [ 250.562865][ T8] usb 5-1: new high-speed USB device number 5 using dummy_hcd 21:38:30 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 250.843509][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 251.011319][ T8] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 251.025685][ T8] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=34.0d [ 251.036877][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.047667][ T8] usb 5-1: config 0 descriptor?? [ 251.123281][ T8] ath10k_warn: 2 callbacks suppressed [ 251.123303][ T8] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 251.337857][ T8] usb 5-1: USB disconnect, device number 5 [ 251.342713][ T9] usb 5-1: Failed to submit usb control message: -71 [ 251.350656][ T9] usb 5-1: unable to send the bmi data to the device: -71 [ 251.373316][ T9] usb 5-1: unable to get target info from device [ 251.380812][ T9] usb 5-1: could not get target info (-71) [ 251.401117][ T9] usb 5-1: could not probe fw (-71) 21:38:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={0x0, 0x3e0}}, 0x0) 21:38:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000550001000000000000000000070000", @ANYBLOB="200001"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 21:38:32 executing program 2: pselect6(0x40, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000500)={0x0, 0x3938700}, 0x0) 21:38:32 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x2}, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:38:32 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x282) 21:38:32 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 21:38:32 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000002000000ea"], 0x90) 21:38:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) [ 252.063784][ T37] audit: type=1804 audit(1620250712.392:3): pid=11181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir369158419/syzkaller.lX1jX0/69/cgroup.controllers" dev="sda1" ino=14163 res=1 errno=0 21:38:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @loopback}, 'geneve0\x00'}) [ 252.128887][T11181] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:32 executing program 0: getgroups(0x1, &(0x7f0000002400)=[0xee01]) 21:38:32 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:32 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001800)=[{0x0}], 0x0, 0x0) 21:38:32 executing program 5: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x0) 21:38:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) 21:38:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x101, 0x2, &(0x7f0000000380)=[{&(0x7f0000000180)="dd", 0x1, 0x1}, {&(0x7f0000000280)="4ab66304d40af4ddd034a677ea4689f564d2b052c2f262c378f782c653db5065cd698df401c4", 0x26}], 0x2004414, &(0x7f00000003c0)={[{@sbsector={'sbsector', 0x3d, 0x4a4d558b}}, {@gid={'gid', 0x3d, 0xee01}}, {@map_off}], [{@smackfsroot}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@pcr}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000480)={@rand_addr, @loopback}, 0x0) 21:38:32 executing program 0: io_setup(0x76d, &(0x7f0000000000)) 21:38:32 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:33 executing program 2: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000008c0)='ext2\x00', 0x0, 0x0, 0x3, &(0x7f0000001b00)=[{0x0}, {&(0x7f0000000a40)="20007f652a7deed98c218f4832596a214376b42c35639df487a11948a7a3c1143f57800f6ab65c19a68a159ac58a94e96480d6a410170725f495eedbe14168f3349385b35a0abdd04bc7b0d44b6b30d1a8d6db371e421920fc9b853a544a18772c5e7b6a488aba93facf1669c87c2532947ace02373bca07eafd3df86cf82a7e7d4655100a5a814a29db9d4f7399ec5fa90f0f12d0609a30e843cc284094d2f0b35ef7ac27", 0xa5, 0x5}, {0x0, 0x0, 0x59}], 0x0, &(0x7f0000001b80)={[{@norecovery}, {@usrquota}], [{@smackfsroot={'smackfsroot', 0x3d, '@/-)-*'}}, {@uid_gt}, {@euid_eq}, {@smackfsfloor={'smackfsfloor', 0x3d, '\xc0\x02'}}, {@obj_type}, {@dont_appraise}]}) 21:38:33 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:33 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 21:38:33 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) 21:38:33 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:33 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 21:38:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x24, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x40004, &(0x7f0000001cc0)) 21:38:33 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000001800), 0x0, 0x0) 21:38:33 executing program 0: syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) 21:38:33 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000001180)={0x2, 0x0, @private=0xa010100}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) syz_mount_image$udf(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x0, 0x3, &(0x7f0000001800)=[{&(0x7f00000014c0)="c84bcbb3b6a941c6885fad0a946af2c6b498cb6a00d1f725f1e694fe40299a82092f56a227cc5bd77aa85aa48a3edeb96cf05051a826", 0x36, 0xfffffffffffff801}, {&(0x7f0000001540)="756a741faddaab3ed3c3b451635934957a7a111a300f074690a563bfb49d84f96da550b3e14e14966866b65d8a309b175f5d655123342c2f4becca60bfbac30adece735378a6e4c8305d97bdb503c923011dc85ed091df7c", 0x58, 0x5}, {&(0x7f0000001740)="30ca687527c0377cac305d2dd4c6b6d9", 0x10, 0xfff}], 0x20, &(0x7f0000001a00)={[{@unhide}], [{@uid_gt={'uid>', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '].$-\\.:^-'}}, {@euid_gt}, {@uid_gt}]}) 21:38:33 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000007ffffffdc835ff0000022000008000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) read(r2, &(0x7f0000000140)=""/229, 0xe5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) 21:38:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000025c0)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000300000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)) 21:38:33 executing program 4: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001800)=[{&(0x7f0000001740)='0', 0x1, 0xfff}], 0x0, 0x0) 21:38:33 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 253.347609][T11279] loop4: detected capacity change from 0 to 15 [ 253.352187][T11274] loop5: detected capacity change from 0 to 16376 [ 253.419861][T11272] ISOFS: Unable to identify CD-ROM format. [ 253.432617][T11286] loop2: detected capacity change from 0 to 4 [ 253.457938][T11286] EXT4-fs (loop2): bad block size 8192 21:38:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000200)=ANY=[], 0x72) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r2, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) [ 253.484274][T11279] loop4: detected capacity change from 0 to 15 21:38:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}}, 0x108) 21:38:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:38:33 executing program 2: syz_mount_image$udf(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x0, 0x3, &(0x7f0000001800)=[{&(0x7f00000014c0)="c8", 0x1, 0xfffffffffffff801}, {&(0x7f0000001540)='u', 0x1, 0x5}, {&(0x7f0000001740)="30ca", 0x2, 0xfff}], 0x0, 0x0) [ 253.562711][T11272] ISOFS: Unable to identify CD-ROM format. 21:38:33 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, 0x0, 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x5c}}, 0x0) [ 253.681221][T11308] loop2: detected capacity change from 0 to 16376 21:38:34 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, 0x0, 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 253.790301][T11308] loop2: detected capacity change from 0 to 16376 21:38:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x0, 0x800}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x78}, {&(0x7f0000001680)}, {&(0x7f0000000200)="486229caef3e8365beacfdc8cef5172b20a3460e1e40941921654f7f078ccf2ef8c805efc124c4f68197eec93ef620d84b85163860a00364cc23d19b482a569eb30aafedb80ac91dcda1dd6d61e78906e20f4317dce9a581fbba1455281e9aaaafa466569b0c721cec960c7c1ae3fef4b08eb968202452b9a28559f4b943b7e612d302b8457ef48b709e11", 0x8b, 0x7}], 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',\x00']) 21:38:34 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) [ 253.922021][T11327] loop5: detected capacity change from 0 to 8 21:38:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) 21:38:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) [ 253.969595][T11327] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:38:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x34809c087faa38de}, 0x14}}, 0x0) [ 254.019959][T11327] loop5: detected capacity change from 0 to 8 [ 254.036432][T11327] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:38:34 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, 0x0, 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0xc8) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 21:38:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8992, &(0x7f0000000340)={'sit0\x00', 0x0}) 21:38:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000001800)='./file0\x00', 0x0, 0x2, &(0x7f0000001c00)=[{&(0x7f0000001840)="c6", 0x1}, {&(0x7f00000019c0)="10", 0x1, 0xfffffffffffff801}], 0x0, 0x0) 21:38:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000080)={'vlan1\x00', @ifru_data=0x0}) 21:38:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0xd7f99195a4f19c03, 0x0, 0x0) 21:38:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 21:38:34 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 254.370615][T11355] loop5: detected capacity change from 0 to 16376 21:38:34 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 21:38:34 executing program 2: syz_mount_image$udf(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001a00)={[{@unhide}], [{@uid_gt={'uid>', 0xee01}}]}) 21:38:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)) 21:38:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:38:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x27, 0x0, 0x0) 21:38:34 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x3, &(0x7f0000001800)=[{&(0x7f00000014c0)="c8", 0x1}, {&(0x7f0000001540)='u', 0x1}, {&(0x7f0000001740)='0', 0x1}], 0x0, 0x0) 21:38:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 254.649190][T11372] UDF-fs: bad mount option "uid>00000000000000060929" or missing value 21:38:35 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 21:38:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 254.716393][T11382] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 254.777445][T11372] UDF-fs: bad mount option "uid>00000000000000060929" or missing value [ 254.786372][T11382] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 21:38:35 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000380)="5243ba78c5ffc4975e37f0f6f5b8e36ca8b0d9b0858ff68f39cad40cf4d91e581e4457618af985720f86b225aed2e02a781f733b946f8c7d67647e60f621a4fff100b6975b3fb0de2df821ce9ad05ee5b163dbb7f9aef8c83d0ff9b4ce8edb5869525ffc279322c69694c66c4d7427da1d69c043937fcf9e04fa1c48cd55fb188c9541ee495395bdd7bf269c509d2528845939872471db7e4f35ae1e27f2f52720a1d36ad56502d9ade5ad7365f1f0c25edb0b96c138ed2cc43c9715cbf0d4a5286c1e1eb493ea8480911e61d174ac7a2500b3a811b1e98e7ccb68da77f82dda0040879fec25581defdd3ac232ed58fb7ea68a000128561ee55a574bd1b29e38a27959f8ac519935fa46195a1605ae448d1884a6d9337e4d1298064ceab1e270730a131fe297b9f870123f59ed0f58fe47956955829db677f81784a13227243a2e55436b19e35ee5694e522140234e5285fb2077223090d70e2605105979e126e3cab1a41d9704f00d9996316b7c35c2cbb96355a5488d8d6f586845638e104ed423da5768bb3dcb377768464631e3e983462402fc568fd08195abe61ccf24f46cc7bba09bfac2036340aad729afa1a31d88c88c6529b4b25b4c3d81baeab9c9217a34e2e21aedc33913f6b7f2df16b7ad1892a061ddd08f8d26a1dc4d738efb1cbc160b6f01148ae9bdc09f4990a5c773d826d4bb28aa86cbc9688d90d5181c48bd1f57674d7ea0429bf02a54df92baa38901b2b44984e1a9e194dd9393037d6184b03e0ce69b9a7beb4aaee4c13ee1365954b724b1ab6fd18641bab51221c52647e9452f85bb4320c951cfbf4e68323092334d145be7f2857e3bdf28462da0964074e577e6c7ee0ffe1dfbc93de589d6bc7b363413263dbbe1a58a0b8ad55406231aee4f2bba9c13227e161843b8886e485e6ec6f438a52fb6d75e67eb30d4e93add8042ac35bdc9a26446b77bb4d558487eb54e93c300125df4786605070af67d84ef2088ef4a4722b98af5e2c5d733e2bdc862b2b9f2be565cc40ceef7a24def07dbf3f69ba74fb3c2f179739b135555443a7c4a8063bf98dce8923fb8c5694642fb39be01586c783dcd7e819876f75354e18f547942ddd9b0bc1a2984ba26c1a8b6469fcd0472c74366523f0d287e152cc2eff5741766e3c5c2a7129c3f22bdf840dc7cce9a4d0c4973a80d0e9f6cb048ea6e85a4a09e781423825e860aac898bdf9fad90e2399ed851e4d78abbb91ae64e18f634d987154b07acacad5893eadb5dceed0c9750fa3b939a63881cea70789d8b05a3b3b397c4b13d3c7ee7ddb2b3785225daa1f382d81781b63db6d00ab200b0d28443e4cfb2bdbf98a298a009ec9c4c5383d099a88e60f59cc7d3c459d32937ad165fa3af671c1805319afa0d392683a07df169269ca3f5efd77be972f2033282c71c3dfa9adfc09e6708da11f6df353f4ee4a46a70069733e3d64d31d3a824ee705da4a9f9f7b8384bb9f12c3636fb7d18b356d390a39c31e132d3b9610a93162e5b2a14a490d9e03b2ae594209bc3037f5ed526830f534cda0f174891b46887039a63b599d949c029565d8b08af38ed26e63c8ea3680214182a94ad3c3f28238e39c4ce7c6ce4e755ec3f6958f334b491afc5d2c430c9eb8ee3b2e8a1ff0e795dde1d91b5f0a6bb28ae64d3b5a7234749c47c056784ffa56fae7a1000c7d33a175f202e61005eaf56d4f644ef29e678c1934101cb7cfaa42279541b4021af73903fb13f3399eacaf1cdf6df482255f2492a8122c67f5fd18e9fe2597c001bbc45aca74184048e25c4c1b5c6f234b0674091bea241515b7574bf5158c64473f83f604199e2d70b9f3dd953d121f3311439b87f5d33eeda7d0f7e9caff498e9b56fd609b3979c9194d42e21da9455002fbd7d0eed061e0375f3918029cf9de643673ff6b20f154f0b1144565a44cb726adf6f12a083175ae13721aab16c9704b22f03c0ed4bbe9186cf3fec3c6482def52801010734ceacf210d3016c2c48e9a8ccf7938b946b42652ab0a1ab297e7cdd13aaea67055dfdb45b945facbe242dc8e7e83d9028eae286b01b3805ef9f75631c51fdf87f46d8e96a0feedd9207201b5149a98c087728a8fcb6642f780e0ebc0ae139edd2cdfd72e7db3d6e7cd428f8a5fdc146d303bcdeb96c5296d2ce25f55e382f7f5906baccdc94cb68c7a20735aa2461715f00e9fe0d14c93ef41297f7c8d809d0f9d774d273023327fb58a04773dc67e7794cf40b180a8cd5d5773867a6d8fca6578d8c690fbda013dec6d8c84bfb78a9ccc7bd6b7ecea2760804dc34280ba967b8a64832e25f75290369bae3c783190c983b4fa69b294de1e868141d6586d75090e7ef72b9a3f84d46f7980d515316a6970dafe81df6672208ef4b6906a11d169ae7b71c7542f9335f92058078776083404e1e270bb920685cf61153af2476e0f92afffbb044c9744418c3049de0207a65642d2dd5aa7947d0c7bcb1cb171b6ebcd162b68cae9e062f87876b9a2872eedd798926214baef316a01b72bd210329cad2a92b8c337c525da6083d557e679080b7b510a0d2d9bb91ad1bc8c9eb252ced5aa50c776230095fa48628367a183c69e3a265a06ae17b49504aea71f5fe2e67d91e82aafa6408d5f0337e134e1a81abe5b3502bc58493478e2d185a0a9db9fa283d322bcf2768bb7cfc1b9569a58c3ec446860c3530961d347df39b47e04cfb72b95e2437d8427ad11d84f36f3a6eed227bc4a1db7e8da34726568a60411cc59b82a2799d1f37bfee33b3a8fd542c2beaf3c960cc9c3dffd2fde4f08a18e39b9b2f5648b66b8dff60a841566f11c29f8bb1ce3b9c812df6230eec059fe8544811573e00d617a58fb96f88a85ea2b0d9ff378d672d59c884ac659b158490784cdb2de5bb81f86c174368035afab22b13ad595a47c4386cf1d209258f5277e7d658a020208eb06cc3b2c96c1272782ea41602a2c2dc91a9186d6191096f67eb0a67568940ddd85e4f7149f0e8333bd13123b7d7effc9136d7fae692b643cd738765b18fe4f72d4b364fc3d83cbc7bfdbae4264b47f40e1c7b5373c5f49e399e64b397ba883f5d2cefbe7cf1cf032f5a99ef7dd168b00cadb9b339c45df01691fc798c8b8142ee5c547b10725203090de3820601711c14283b9b235bbf51650dd3741dd528d6f69fa7b9b6c5680996b01fea41ca7f969854f6147d0ec72dbfa1a98efe6b7233eac8258f305f3f1b457f62f7fa743468f91f95db22762ac6753d98911cadd06061b95a8a2cdd127607d0c66a02399fdce9546328961727d1daab5612a9099e10397d84b5d6a706afcddc4c048675cb9ad581337f6394842ee1350007cd8e5160e2c1319fd9fbb97c5e4464948d77d4efd1effe6be40611eb5d06a4db4f440a6b4feedce0373b101ed34e2a3d765262bdb2bff951178cc462e869585ff09ead77fe6dc0017ca93f0cdba382061837246abba67c3aa8ede7ce319634b77228ccccb9e19eed314d127772c177afc9b85106d636eb82936a7cf0bc043620b432d09884d0a438b6b8c464dea4d11afb290b596d13d425ac520c49569123d849660157d812261499717d029cadc425529f46f0c18e0f4ce5bbbf80380b1ae49a7312549fb80dc88ecb747ff3a0278b5a7d7a6c9e608c576f1d682b59a36cf5c14bef0a69e9b50b69ed863893793608e1e4a6203e2fa192a1dc47ee0315eea342874ce23f653aa3080bf226deba34379434bcab29676d973bee8049f4ab1f927949f8cc5be832676e3e00c31770b3fd35960943d840c1e605c68e8705a9a7cb5d97e112297571c2be2aff3c908c805a01b37a3f2016db22928519a7f7e50ad88f5814fdc80b18c62a912123a063baeb8e61255d0390dc857fe790e0eaf926293eaeaf7e510c85ae5ad026f8ed77e95c6bfb26deb4002317fdab56fd03425769d5846968855dd150167c563ba3ef81a1aab2160e0592c55fd8f6629394982651b1d4e2354c150920be37bec88e1b8e21e50b90277cdb5331244e1dd98cc71545618353700c4619421cd726ffdb788eaec040e1875f60fe321a311a46da3d083574531891e863bfd2f2e1f88c6e650de81877ef4501d5405d1a32d26763774b51e565951d6483f19a754e65871abb1522cb1825e121be11c97e950fdb6f6e835d07d4a742c15df6988e0c755b6351ae2d412831b6935df5d5564258e07290934de952135c0052b6b41d4c0277ec5c79984f6347e6ecc776fccc3c7c7e29453f093099cd744ce07014c09006632e15369d7ba06c623e4b5d9d3b1e320f6245d6d9fa1973244c75019fc03db831a085486fa0f9ee240f02977a3efd4b88d2d7a6f4ca777fd0f0a380f6acea6ed4540b47f00902dab86b37979d8a3b277bcdc43c4253b6a415f720130ae9e9b2fb7d5ee1106e6cdcc184e06bc69529207c90ff51d714c298ba9a857497a49834b7f39f635bd5ba43d91ff7afa48db1613098894aa75b2bcb8ffe0f9dcf298eb1c5088b02a6ce60d1347e", 0xc81}], 0x0, 0x0) 21:38:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) 21:38:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f0000000140)=""/229, 0xe5) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) 21:38:35 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x0, 0x0) 21:38:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 255.032739][T11411] loop1: detected capacity change from 0 to 6 21:38:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:35 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001cc0), 0x42000, 0x0) 21:38:35 executing program 0: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 21:38:35 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000540)=@v3, 0x18, 0x0) 21:38:35 executing program 1: socket$inet(0x2, 0x1, 0x36) 21:38:35 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:38:35 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) [ 255.373530][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.379969][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 21:38:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:38:35 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x400500, 0x0) 21:38:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, 0x0, 0x0) 21:38:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) 21:38:36 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x12000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x200200, 0x0) 21:38:36 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:38:36 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000002ec0)={0x0}) pselect6(0x40, &(0x7f0000002e00)={0x9}, 0x0, 0x0, &(0x7f0000002f00)={r0}, &(0x7f0000002f80)={&(0x7f0000002f40), 0x8}) 21:38:36 executing program 2: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 21:38:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 21:38:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x101, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) 21:38:36 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:38:36 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 21:38:36 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x3, &(0x7f0000001800)=[{&(0x7f00000014c0)="c8", 0x1}, {&(0x7f0000001540)='u', 0x1}, {&(0x7f0000001740)="30ca", 0x2, 0xfff}], 0x0, &(0x7f0000001a00)={[], [{@smackfsroot={'smackfsroot', 0x3d, '].$-\\.:^-'}}, {@hash}]}) 21:38:36 executing program 4: rt_sigsuspend(&(0x7f0000000080)={[0xc3]}, 0x8) 21:38:36 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000480), 0xffffffffffffffff) 21:38:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') ftruncate(r0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') ftruncate(r1, 0x8000) 21:38:36 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 256.059405][T11474] loop0: detected capacity change from 0 to 15 21:38:36 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 21:38:36 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 256.171791][T11474] loop0: detected capacity change from 0 to 15 21:38:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 21:38:36 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:38:36 executing program 2: mlockall(0x1) mlockall(0x7) mlockall(0x3) socket$inet_udp(0x2, 0x2, 0x0) 21:38:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001cc0), 0x42000, 0x0) 21:38:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 21:38:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x24000010) 21:38:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000100), 0x8) 21:38:37 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 21:38:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000002c80)) 21:38:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x8901, &(0x7f0000000240)) 21:38:37 executing program 0: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00', @ANYBLOB="000028bd7000fcdbdf2510"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000080)={'wlan1\x00', @ifru_flags}) 21:38:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a4c42a", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x496df2b181ffb557, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 21:38:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x1a, 0x0, &(0x7f0000000180)) 21:38:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000200)) 21:38:38 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 21:38:38 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 21:38:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a488f7", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8941, 0x0) 21:38:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, 0x0, &(0x7f0000000180)) 21:38:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x89e0, 0x0) 21:38:38 executing program 0: bpf$MAP_CREATE(0x2000000000000, &(0x7f0000000000)={0x5, 0x4, 0x1000, 0x2}, 0x40) 21:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x9c}, {0x6}]}, 0x10) 21:38:38 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/127, 0x7f}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xfed, &(0x7f0000000200)=""/4077, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 21:38:38 executing program 5: socket$netlink(0x10, 0x3, 0x15) 21:38:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 21:38:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x2}, 0x40) 21:38:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a48848", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x2, 0x4) 21:38:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a486dd", 0x52, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 21:38:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 21:38:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a40806", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 21:38:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5411, &(0x7f000006e740)={0x0, [], 0x0, "3ac893fc959597"}) 21:38:38 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x3fffff4, 0xffffffffffffffff, 0x0) 21:38:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$fou(&(0x7f0000001000), r0) 21:38:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x1000, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 21:38:39 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6fffffff) 21:38:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xd}, 0x1c) 21:38:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 21:38:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x20, r1, 0x496df2b181ffb557, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) 21:38:39 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x4, 0x0, 0x21, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d82574", 0x0, "fa2207"}}}}}}, 0x0) 21:38:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x7c9b3cd6ce263353, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x24}}, 0x0) 21:38:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x1000, 0x14}, 0x40) 21:38:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000240), 0x4) 21:38:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @can}) 21:38:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a488ca", 0x2a, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 21:38:39 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)) 21:38:40 executing program 5: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 21:38:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x1000, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0, 0x4}, 0x20) 21:38:40 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x200200, 0x0) 21:38:40 executing program 2: r0 = epoll_create(0x40000001) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2, &(0x7f0000000040)={[0x3408110c]}, 0x8) 21:38:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) 21:38:40 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d82574", 0x0, "fa2207"}}}}}}, 0x0) 21:38:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a48906", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000000)={0x35, 0x0}, 0x10) 21:38:40 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d82574", 0x0, "fa2207"}}}}}}, 0x0) 21:38:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:38:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000840)) 21:38:40 executing program 0: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00824576c42b"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000080)={'wlan1\x00', @ifru_flags}) 21:38:40 executing program 5: r0 = socket(0x1, 0x3, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 21:38:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x18, 0x0, &(0x7f0000000200)) 21:38:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 21:38:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x7c9b3cd6ce263353, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x3}]}, 0x1c}}, 0x0) 21:38:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0xc0189436, &(0x7f0000000240)) 21:38:40 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffff519, 0x0, 0x0) 21:38:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000200)) 21:38:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000a, 0x12, r0, 0x0) 21:38:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002240)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 21:38:40 executing program 2: socket$inet(0x2, 0x80803, 0x5) 21:38:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a488a8", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:40 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 21:38:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x1e, 0x0, &(0x7f0000000200)) 21:38:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) 21:38:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x6, 0x21, 0x0, 0x0) 21:38:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x2000000, 0x4) 21:38:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x7c9b3cd6ce263353}, 0x14}}, 0x0) 21:38:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'bridge_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_flags}) 21:38:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001040)={0x80000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x1) 21:38:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x891d, &(0x7f000006e740)={0xef3a, [], 0x0, "3ac893fc959597"}) 21:38:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x74, r1, 0x291, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x74}}, 0x0) 21:38:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a488a8", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="00e761000500"}, 0x14) 21:38:41 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001c00), 0xffffffffffffffff) 21:38:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000200)) 21:38:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x31, 0x0, &(0x7f0000000180)) 21:38:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7b, 0x0, &(0x7f0000000200)) 21:38:41 executing program 1: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) 21:38:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}, 0x10) 21:38:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x74, r1, 0x291, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x74}}, 0x0) 21:38:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200080c4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:38:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x205, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 21:38:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x6, 0x0, &(0x7f0000000200)) 21:38:41 executing program 5: pipe(&(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x2, &(0x7f0000000140)) 21:38:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a40800", 0x36, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 21:38:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) 21:38:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c9, &(0x7f0000000040), 0x4) 21:38:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x74, r1, 0x291, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x74}}, 0x0) 21:38:42 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b578d5", 0x44, 0x2f, 0x0, @empty, @private2}}}}, 0x0) 21:38:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x2, 0x4) 21:38:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='b'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x14, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x7, 0x2, @dev}]}}]}, 0x44}}, 0x0) 21:38:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000000)) 21:38:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x496df2b181ffb557}, 0x14}}, 0x0) 21:38:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x74, r1, 0x291, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x74}}, 0x0) 21:38:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x60, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x3, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:38:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x541b, &(0x7f000006e740)={0x0, [], 0x0, "3ac893fc959597"}) 21:38:42 executing program 1: pipe(&(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0045878, 0x0) 21:38:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a48864", 0x2a, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000400)=0x8000, 0x4) 21:38:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002480)={{{@in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002580)=0xe8) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002700)={0x19c, r1, 0x496df2b181ffb557, 0x0, 0x0, {0x5}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0xffffffffffffff4b}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX]}]}, 0x19c}}, 0x0) 21:38:42 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) 21:38:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030005"], 0x1c}}, 0x0) 21:38:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x60, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x3}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 21:38:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0x1000000}, 0x10) [ 262.324401][T11802] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 21:38:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x5c, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) 21:38:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x24000010) 21:38:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @rc={0x1f, @none}}) 21:38:42 executing program 5: socket(0x25, 0x3, 0x0) [ 262.417279][T11806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.490577][T11811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:38:42 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000043c0)) 21:38:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x21, 0x0, &(0x7f0000000200)) 21:38:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8946, &(0x7f0000000840)) 21:38:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x4, 0x0, 0x6}, 0x40) 21:38:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x40000044) 21:38:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 21:38:43 executing program 1: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000280)) 21:38:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x7}, 0x40) 21:38:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000200)) 21:38:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x24, 0x0, &(0x7f0000000200)) 21:38:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:38:43 executing program 2: socket$inet(0x2, 0x80803, 0x0) 21:38:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002240)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002200)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 21:38:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002240)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x200000c4) 21:38:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x101b, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 21:38:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}, 0x10) 21:38:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 21:38:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @can, 0x1f, 0x0, 0x0, 0x0, 0x4}) 21:38:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xc, 0x0, &(0x7f0000000200)) 21:38:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 21:38:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x400}, 0x40) 21:38:43 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x1) 21:38:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 21:38:43 executing program 1: socketpair(0x0, 0x100000, 0x0, 0x0) 21:38:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000004100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4008011) 21:38:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="577348943e000005000001"], 0x14}}, 0x0) 21:38:43 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001c00), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 21:38:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x17, 0x0, &(0x7f0000000200)) 21:38:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) 21:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000080)={'wlan1\x00', @ifru_flags}) 21:38:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 21:38:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000380)={'erspan0\x00', @ifru_hwaddr=@multicast}) 21:38:44 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:38:44 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0xfffffffffffffed6) 21:38:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000000800)={0xec4, 0x0, 0x828, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x1a4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x91, 0xb, "48100ccd2fa086880c6a4a4d784aede34b89a2bb01689246666a7b011af707b2bb5cf63303e2ee3e789ffc02aedcd75f074ab1e360bdc8038fef76815fe5fc24cd1f2b457125f595d77ef91d7977cbb9ca01ddc8e832b0898e70d9625ac15616b6090ddefdec6e9a4131f4dfc0f25068d7291bc7669f3b172656f338733e0fdc17b2f73ab645bc3a1f8325c148"}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "025e6a380af0"}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x3}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_SERVICE_INFO={0x9e, 0xb, "70b820ca4bbfe774e39b092613b4bdb8ac1a91c5d1a78528417fee828cbfcbe841999a1d3fe39b7b79a749ef50a643fae1280532a52503051e6f23c56afd8b1bc45d70ae923923e81d72507bc0bebdeddee37e273a9b695d5cf369e2c4294282881060016bafe70f929a2b17ed232aa4f1c02b0ceac8f0615717a088284b32afc4b2205ab64e972507f9bc428370bb568a523928c976483f2070"}, @NL80211_NAN_FUNC_SRF={0x2c, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "195ce0a16ece"}]}, @NL80211_ATTR_NAN_FUNC={0xb4c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x748, 0xe, 0x0, 0x1, [{0x39, 0x0, "61c0abfcdd1c4bb061763edbe5dce69a1e8d4bbcd35fd612c8666f4987dd39768a0b8ce0c447113c95be2e3ba3ee71ba0ca8250623"}, {0xa9, 0x0, "400375e2909f178da1a36afc59111ea984511d06a11097bbcc0be0bc3ab89775af7c5dc2a204c240eabf903159dedda7f2ac1e057939be5476aa5ec9cffd9e89de474d2d8dd7624981593f0f15db3cd2dc9e12bd9212de9f8945cfa19a41f6be4b59bf89b88769966d5ab846c8a377d5c4ab25eaf95ab2080c61bfb075d1f6c694fdddc99f254ce677bfd5654465a3d02f347153ea018d4d6161cd6980e48ba2db9a14d5eb"}, {0x52c, 0x0, "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"}, {0x4}, {0xc, 0x0, "b4b3441c56958cff"}, {0x32, 0x0, "f765372402bf8b52bf87bc7c909dcb40a9f01d58a737e9991f3375dbb6b6599abd142a8c01dad19fbc026296427a"}, {0xea, 0x0, "f3d955041a9005127713d2369d14cb531e1571bf73617f65f841fb6150c5e84c6d48c0c90a234d81f0631470c57395bebd32b1425894a6b449a329870a96d30fc67eb496ffb866a797e043938df5e7ee6307ffdb3dbe6284298a9aee608b23fcac3425b7ea3719b3957a4c3ece495d78e4b5cc42e35276e6e7eb9290e2e0ec033667765535a7b9ea13b1246a8ea6ddf37534e1469bda284bd721b775be5f5366590291848c2b5cdaf98f6eb788bccd8c0dca3d124f0cc17c15eb54df08e6f8a4c9185aa5b32acb2ac159be521fdc90454ca1d5fb8c104c2a675ab26bc2b32ccd029bc8dd6491"}]}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0xfb}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x224, 0xd, 0x0, 0x1, [{0xeb, 0x0, "a80349e3db769b6db17258dc3e0301a490397b65f4c30e4c1da456dae807250997560e30aca92f025393b99c38194c1e4591d06060a0c5ab4759a11badff666c96debd59ece86e1d9b497f0a7af3e206b36efd1f2d30b5f57e114f22dfcb3f6f0ae85845b3e946e2b53562abbef9be4b56d1e0628c16e7518e6f5335bd24c97c3a74819cfbc61f28894e696b5e3d692cb2aa45386f820b8bc1ea759c51f683a962688de29ef6519fa9cc54e224014d8ae6635b6f87a245147569f5f81e920d34a897ea8e2e53c5e07bf5ae48005b26b4ea90bce161d2a95c2804a2adf799adbefa0174e3029c9a"}, {0x4}, {0x29, 0x0, "a2ff5ff9e04540e559bff62d05bc957cf3bef261f02cced71889ddf1f5b99b6d57978fc372"}, {0x102, 0x0, "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"}]}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1b8, 0xd, 0x0, 0x1, [{0x67, 0x0, "2ddaf87bbac6074926e187cd97ca53bdfa46e07b7ec2a7a4af8da372d8b29a7ebf990a80f58b1e1da5469c09d43f2cea4cfd16470f7d9ba66e4f4a3fe6b66af19caf245e94f8689f82f1dd1a226a354cb3b1b40f0a5d6a338d95209d0028a4bd589dc2"}, {0x44, 0x0, "169cb81b9ef93f9ea7ffb915841b96ac04538f7de2d730432b01776c2713f06925da63da42f9f14a9ef78a1e8115a5919c818ed03be825d63823df286d1cba4a"}, {0x8f, 0x0, "38c9fb6201c222adc65e723b888ec36db007bdfad47cd2c997266dcc4198438dd7e1e17570aad8a28716975ae0d116d7c1b9eb60edc2035fa590727326c112c7781a8347cffeea6189be64af385cd0e99cf8858f87181b43720d191bc3803150625b51e256b216b8481236c5c5378b84b8b7b7119fb217a121c1069e8fd2e458317290abc5569ffce94911"}, {0x4}, {0x45, 0x0, "b7b2b467152b69e063e3b5b9b5762fcff8d352f932b263799267a267414c9a7f47c7fbbc46945c4cfc8c1c3cba3a300d6c3a8a2e2b850069cc26c076b85b47d5c3"}, {0x2b, 0x0, "959116ab4f96c5f0ed20360a9c9fe02d967c24fb4cd1e2e99632ddc58e3fcec9a9da58d7150813"}]}]}, @NL80211_ATTR_NAN_FUNC={0x1c0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "d323f54aea7e"}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x4}, @NL80211_NAN_FUNC_SRF={0xbc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xe4, 0xe, 0x0, 0x1, [{0x7b, 0x0, "d7b914de3ffc1bb1da43cac1498dd51396d6c2c639c487234092fa66aeb7009c431ce251284ab3995a435894ea472a31f5243c937bfac589a260f62100bfd53fb7bb79d33a8d62c5a94bd1cc9c73a166ec6004595d1dd3b5ba2cfc78e0d1fc62b988619f127fca02043f621e73974765821e969a4a41e7"}, {0x63, 0x0, "c9785800bac56b07e5cb15896c0a6cfa185cd97b268fd13ad429df2d02157026b2732dc1af7837125f0098f2003f4648bf4d45cf9cae72d2a37ec73c37778ad5d4547cbbfb6f01ea2c42dd8ff6f0b7c0dc89e6b6fed254a19e36e0ae7f297f"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000}, 0xc040) 21:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:38:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8916, &(0x7f0000000000)) 21:38:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c4, &(0x7f0000000000), 0x4) 21:38:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 21:38:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="a14054c2de96639dac4219a44305", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d8c2ea2c5534"}, 0x14) 21:38:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, &(0x7f0000000840)) 21:38:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x2, 0x6}, 0x10) 21:38:45 executing program 4: r0 = epoll_create(0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r1, 0x0) 21:38:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x24, 0x1}, 0x40) 21:38:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000006240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000010000000100000085"], 0x58}], 0x1, 0x0) 21:38:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 21:38:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000400)=0xb4, 0x4) 21:38:45 executing program 2: syz_genetlink_get_family_id$fou(0xffffffffffffffff, 0xffffffffffffffff) 21:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x2c, r1, 0x496df2b181ffb557, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 21:38:45 executing program 5: r0 = epoll_create(0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:38:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:38:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4c}, 0x40) 21:38:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 21:38:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@dev, @private0, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010001, r2}) 21:38:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 21:38:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000140)={'bond_slave_1\x00', @ifru_addrs=@nl=@unspec}) 21:38:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, &(0x7f0000000840)) 21:38:45 executing program 3: pipe(&(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000140)) 21:38:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 21:38:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 21:38:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@private1}, 0x14) 21:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 21:38:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000009200)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) 21:38:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 21:38:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:38:46 executing program 4: r0 = socket(0x2, 0x3, 0x3f) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 21:38:46 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 21:38:46 executing program 0: inotify_init() r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x32, 0xda1, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) 21:38:46 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 21:38:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x0, 0x0}) 21:38:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r0) 21:38:46 executing program 4: r0 = socket(0x10, 0x2, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 21:38:46 executing program 3: syz_mount_image$hfsplus(&(0x7f0000002b40), &(0x7f0000002b80)='./file0\x00', 0x0, 0x0, &(0x7f0000002d00), 0x2200814, &(0x7f0000002d40)={[{@uid}, {@type={'type', 0x3d, "16070bd9"}}, {@barrier}, {@session={'session', 0x3d, 0x6}}, {@force}], [{@subj_type={'subj_type', 0x3d, ':.$'}}]}) 21:38:46 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 21:38:46 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000006540)=[{&(0x7f0000005240)="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", 0xffe, 0x3}, {&(0x7f0000006280)="a8", 0x1}], 0x0, 0x0) 21:38:46 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000180), 0x10) 21:38:46 executing program 1: socket(0x18, 0x0, 0xb8) [ 266.228078][T11998] hfsplus: unable to parse mount options 21:38:46 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 266.333358][T12007] loop0: detected capacity change from 0 to 8 21:38:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @remote}, @isdn, @nl=@unspec}) 21:38:46 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) linkat(r0, &(0x7f00000050c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:38:46 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:38:46 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000180)={0x2}, 0x10) [ 266.439085][T12007] loop0: detected capacity change from 0 to 8 21:38:46 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @tipc=@id, @xdp}) 21:38:46 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000980), 0xffffffffffffffff) 21:38:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:38:47 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000024c0)=[{&(0x7f0000000200)="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", 0x7dd, 0xffffffffffff4824}], 0x0, &(0x7f0000002580)) 21:38:47 executing program 1: r0 = fork() tgkill(r0, r0, 0x14) 21:38:47 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0xc7fb702037e8a373, 0x0) 21:38:47 executing program 4: syz_mount_image$hfsplus(&(0x7f0000002b40), &(0x7f0000002b80)='./file0\x00', 0x0, 0x1, &(0x7f0000002d00)=[{&(0x7f0000002bc0)}], 0x2200814, &(0x7f0000002d40)={[{@uid}, {@type={'type', 0x3d, "16070bd9"}}, {@barrier}, {@session={'session', 0x3d, 0x6}}, {@force}], [{@subj_type={'subj_type', 0x3d, ':.$'}}]}) 21:38:47 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000010c0)=""/118) 21:38:47 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f00000024c0)=[{&(0x7f0000000180)="de", 0x1}, {&(0x7f0000000200)='?', 0x1, 0xffffffffffff4824}], 0x0, 0x0) 21:38:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0) [ 266.887476][T12039] loop2: detected capacity change from 0 to 16200 21:38:47 executing program 5: r0 = socket(0x28, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 21:38:47 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00), 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000002f40)=[{&(0x7f0000002f00)="d8cf", 0x2}], 0x0, 0x0) 21:38:47 executing program 1: r0 = fork() tgkill(r0, r0, 0x42) 21:38:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924bc, 0x0) [ 267.018333][T12048] hfsplus: unable to parse mount options [ 267.072203][T12058] loop3: detected capacity change from 0 to 16200 21:38:47 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) [ 267.124027][T12048] hfsplus: unable to parse mount options 21:38:47 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)) [ 267.183794][T12058] loop3: detected capacity change from 0 to 16200 21:38:47 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:38:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_open_procfs$userns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 21:38:47 executing program 3: io_setup(0x0, &(0x7f0000002100)) 21:38:47 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 21:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:38:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924bc, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 21:38:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) 21:38:47 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000440)=""/4096) 21:38:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000003200)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)="04", 0x1}], 0x2, &(0x7f00000003c0)=[@iv={0x18}, @op={0x18}], 0x30}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}], 0x2, 0x0) [ 267.555344][T12101] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:38:47 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d80)) 21:38:48 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, @ipx={0x4, 0x0, 0x0, "c03ba9d4369b"}, @xdp, @generic={0x0, "4d1c39194732ec4a979487ff6c45"}}) 21:38:48 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x2000, &(0x7f0000002580)) 21:38:48 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000024c0)=[{&(0x7f0000000200)='?', 0x1, 0xffffffffffff4824}], 0x0, 0x0) 21:38:48 executing program 2: io_setup(0x0, &(0x7f0000002640)) 21:38:48 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @xdp, @ethernet={0x0, @dev}, @ax25={0x3, @default}}) 21:38:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002280)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}], 0x3, 0x0) 21:38:48 executing program 5: r0 = socket(0x10, 0x2, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 21:38:48 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000002d00)=[{0x0, 0x0, 0x6}, {&(0x7f0000002c40)="85", 0x1}], 0x2200814, &(0x7f0000002d40)={[{@uid}, {@type={'type', 0x3d, "16070bd9"}}, {@barrier}, {@session={'session', 0x3d, 0x6}}, {@force}], [{@subj_type={'subj_type', 0x3d, ':.$'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000002f80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r1 = getgid() syz_mount_image$hfsplus(&(0x7f0000002dc0), &(0x7f0000002e00)='./file0\x00', 0x1, 0x1, &(0x7f0000002f40)=[{&(0x7f0000002f00)="d8cf8fae91", 0x5, 0x1}], 0x1001020, &(0x7f0000004fc0)={[{@gid={'gid', 0x3d, r0}}, {@gid={'gid', 0x3d, r1}}, {@nodecompose}, {@barrier}, {@nobarrier}, {@nodecompose}], [{@seclabel}, {@euid_eq}, {@fowner_gt}]}) syz_mount_image$hfsplus(&(0x7f0000005180), &(0x7f00000051c0)='./file0\x00', 0x8, 0x7, &(0x7f0000006540)=[{&(0x7f0000005200), 0x0, 0x3}, {&(0x7f0000005240)="4d591450bfb0f6ed1082a3f14296c05a57c2d9e47837a8fd630b16dbf4baa05b12c42e7f5587d17de2f59148e671a77f9f989745590398c2b51ae6a7444227a7c6f9142d6357beaa9c34505233aba49fd318ea4dd1373560545497afee302a8a4c5ddc844a05efc827b6011fafc7588af481a309a745b85cbe392665ecf8284a65482f6f47ff423d55ab992c4784df6912cf22d173cbaeff82dd75c62e7e319d91bf3a893a8d357572278bc34fa5d8ec6d3925f84387b124574651cb6354e5148c82eb094cb9b2007243d8aeeae58ee0f8476388413ebd4d401381c7a9cc9bb6f05fe8aca8080207661e5bf73358f22de44d3bbea1b7726f77c8466e875d5d0f990fa33f2df1234e250020dba1bbaab4cb03c25d2c16d37561ee04768c1ba8ba8b575adb0df7a978e363ebc5b2130b3c04abdd7b178d0f7acc759383ab5f804d919b9d422359fe08fa681ee244fca8cc0d0419781780c65691fa266f0f6b97630939a8feee7cb964b45193c7176b75f52ee24ab9eae290ca3db161925ccfb0834a922a4a332a5f8ce6176ff8d1af526b503e17bf1ed958e70ff7c2c2581a956a338c64576446900f7c231ffceff2cd6c1d9094206922bc08fb92920941aca0bc794bf2778ad6944abe2f0a2c6ac900e9a6316f169e162fc73662ed77fa371740c40a0a9b51779404f6304a60fde27bfe6fc2a6e5388e30d2f984daaf9ab10cc7bd6d3cc001dd5e834624bb88955c43f7e03a831f72473f68625c27de2e254a45014b3928e2bf283dbbcb6a6bab516958ad89c4f39dafa662a1f522b471b345241bb4b2060f06b37234ae40883e31adc7bea098120b13ff62043c18c8cf9039f6252155d8290e6ed7d935ec6806d0c5ef26e31d2136977a1c70ca2c8782b8c687ba5d629f40bc6073c0cff94803034f501ce2d7834ecbed14a6ccbeb33af8571964646b7b16dc84f51b604af66efdb968821dda358e9aa6e56413d20e2d1a7d1acafa15df2559eae4bffcb142d09a37953e1d559abd43335284e594f72492136532d6a0b716e1538572d08e35fbdaa0290fe6dc7e67ff7617e16cf779df2e800cbda94be0736e04a2fa85472955729e7901e3658048b201b5ca97f01fdd7b70d079cb44cfd82547b1ac3a0b11c3bc05428d65d47a669f0d68503c92143846075ab896356dfc9fb70d80fced550c64e02a72577354bd81752b3b7b1cc8e69b4047d762dfc6042f6125622517ba83794405f9e77e81effd83cfc6ddac7884ae8a504780bf2b18df0f5d805b90de9b8ef5cb3398d9792d50362ce85352a5a78350e1ecb925fadd4cd4e77dc5ae03afe3c4641e7edd83fbdc3316ef42cf5a610561c3a12a1bc9b248ff5a36f7dbe97aa20facfc14b400c1b6232895208e0e12811d8127686789c51ccf1969f3de65a677fd63a34a95bf906fc8637c3592e7509044d4b6743d41c4f70ef23a0169e76bac9b9d9d52c9b4023077ff348d8e89d6f62f17c5f35bf056dcfdbfe5d5c45be8dd641701e8e2e2e507ec7e1399b10549dafcc94d970025f1fba404999b9c8ff6b345761c5e7b6efb2c72b1915aac8707182c9e97ae1774311b05bc50f604b2242a9220815a81510d4397c3818a0346dfcebf4551320f6041173a3e9a304857c9ed0737da0b745cdabe41b053a2100192e0b21080e59ee880e0c36bdb29dc90d6554b0f8185cb300eddafd924958e7d93e9d9e9867356069169b40c4cdbabd62a27f587a7bf4b51602c656f25637f5ea1402aca095eb3f4bc212ae4f78f69921262d13a64ffecb555b23076e528a6195dfe9062c80fc5ab9b1564e4c3c72b01e40af8c6f190a9cbdb6adc73060c109701e9c76597b231ef0ded1437fbe6cf5e230d8c6e341a8e18338a2f81a47acce8edfc4396eda2a0f8c4398c5f4ea2cfade0e9040cb02a1567246712867190147bbe77c00220673eefddffce6d36d98401faa5922d82fd2e5f2732d1cf544016e22d95fa0cecc529597755f443fe8d9bc702e5104caa25ad76004f7f8b7b2d45819ed147bfcd107870fc92ccc1ad40f81d65730a2568f33a5b6af60cfee6f7f1c32c169d2271614bcf5f700211fe3c4f12f7d7eed3d004f4460315397ae9f8542f84b4783c0866ea63316f89e5cbb5421aec960c5d62e2d8e145f34e12374a3410166344bdf389f9c902299aae3c942b56fc2262aee0a592c188cf2b532793218c0645ce9af00d595c13dac5136be2f68a391195c37a4bb3f3a63115aa578af4e2df418fb4d69ca4533402a3997583e0735feb5fe7e0836131678d9d0994e189203e24bdba80ed6bda5e335a4c87db78802759145e54ea1c411f54ff03fac4625af729bd5820dded853c24f2b6a4189bffc092acfbf5cea80f6164d308ddb092e5a2ffae5ee4aa4a9e71a454192617bc3c34e348641e497e749c6e435e1c59c700369111a2d47f686b7770b25cf5ebaa15edbf371e7cf2b25913f734839b02822fe0b71d3f06e065365d3d54d4ab324f1e1d8cec52477cc3c5227220dd88dbb7d4fb9fa78d4300cb58c1095e293b14db0a666172c542bfba08a6b202be44ca12be40d60be82237ac232a3cdb782fd3694bb3fbcc75593b5eb9887849eb76ea4098ca64db9f222d406f15d0150c39c01d0644b07bf3b3c352f905657989c11c9c3d71f04d27f6a62ffd46cc7160d1bfe26d2b36eaaf4a2ab946453ba6615998727969eebfac1186d9292e348bfbe9ca2385688397f272aff5200f6ba69730710089fb0329999d95c76c49eec322abad5d73cfa60b5f89fa126f06832ac6aa3a927bb3f5e568cc5d385b746bdb7a37a05bc1a5c9be94a002df8f9e483f069c0bcdd8aae7cb24e4a64c2aae083b321037ca8514f104c765b3576585ddc8cf01f0b3edef654bb962bfedbf57ee34ce1d80f91d4806c40f807d5c354ecd0745212dd707210384e4268e8f1a78a9c301fb93dc09962eaadced167db03964b6c5708403ee002b38d5dc439f8f29115e15a1b9042d2fd7c13d81fa0f866264e24d566ed13469886e6e7dac8d5522a013b51dec72995fd49f2ecd8867b7cc721f99f4f24ce9b3f9d1dbbca486cd210b4e11445022ac8bffb239f8c479805b43dee385ddac02c7f8376e8e16022a23b3051b1a10e460745aea091dfec62ff9e6f8580334cd9b978d608c4cf4d471a260d0b2a122bbbad5c8533a52e89e57b0736ed53e9afb52eb6321df718e881bb390ffe41e380a8d6a57e2c1f28cb5ad8e821018e2a31d6c84c34fe872af51c80adaf6efe6be2ce8d137c96903e133892d9b4c5027e5802faf5aa8988fe8e9d3a60129fd30cc43c4c7592201d7d9e7a211ac2c5f037dc3bcc1b36eb1bc524ddaed8d3861f8c0a2207aec7d7f519f09c1024aefe6f1588effccd664043e4d53d08fc08e1e6132783896dc4eb02e37b53407245e57802fabb2706bbcc1657aac92f4a8ea4f6c5d3effe5806e2a171b5e0e466bf6c5fc84e8ed10669ed46739338f50705018a4a3e4f0b342ebeb32e110088f9d3dc637b64e5651c282e0b04cfc0dfb6b47c918e5a2f9d2823cabb7063b1aac49c2294a139b24a9947564c02c12cd8c3c6e589f612063d68355948e67ae9887592830561fc2069094f08056baf8ff9c52a4bcc64016ec128f22d9e3851e584c35a0a029793ae0ddb7a095c63b3ca8f5091583f183a726f86eee499b6f78871ce507c609fda5eeac937d06a7230496aa4cdf3d97cd02d7adc57bd36414b8d3b7b65c3a52acae9285c5a6e03f3e5e61af37180c67ea76d60691e6e5829a83a29e9705b04c38399a3c1ac0753ebd522dddcb2559eb5c3942e11a47aad7e32ae5f6ab6e5ad36f4b3e2b1d554a6db6ab8820a480987e00b217c4d1a41fcf76bf95f333bda78676d74e7921b16998bf3632a8a3535ab3a950ae2af0f050691704c87f1b053bbc64cf56f2a35df9503dd35c25fa5b06796dbf27235bce6d283aac6d116a20f4364c64e75c0ef2e4ab9191d24c8c7542413b8036607b9e0e7e1de9f2e594aba8f194dcae79731c6fcdb8f6c1b81ce841c2e4330fa831f1f27e6593ed1b64df541eecd59289194d5fd7248b2c181cca25ff148b0f458e546f925dd19219bb65c2e1b43a869bfdaeee83b6dcc3adaea643f87e947fca4e2fa9c173c88cfcfc8740f1e7192530ae2a76ce6b6e29a3c894367c8ffd01f35e1b974f266063da0a2b29d7ae18faf650cc04fc25be18732f0c661a7690c62ba89ca7ea7778add20f8b71f00c007eee29d6e26d23474f5682521ed9ffae6d2ac8d2dfa14df33e5707fbd38a5f5cc01ae7b156ca15aaf8716a6a7198fa64b4d661cd7514ae4c19c71cc0578b625acf8dc13035a75cc9fcde6283c4971a3d172a47f924c5bb9a21708953acf98f91d1f9e35b4e5a7b2ae55d2c5dc38e948dae31b61ed37509d2a20a7a4632555e09dca41d95b11e91321f298abc7eb53e50ac16deaddcc786bc1286404c2045c11a1ba4360eab2a8b5c6de5bd772b03f8a14c16bdd69173a10e28f84d4ecfbc335e72366ae4f6e5fe1bbe95118079c3980e11931ef7c5e546f28b0fab8f9d34217ea9947065c3ba53bd0ab0ba47c2f7d986c6c071233018b5f875cfd06a5e13c908158bd289dce549d828e4eb1cf25b67e20610d50e587df0c6e5e65c329e57139aeb88eb3d119df37ad1097c60e72fc3a13edb61918939f5faa1a3e0c53ee1e4398fd12cac3b2cbf366dbd48b43e583d791fa132e100ac66f1bd309b090a3a6f68b639dbb191e4fced42c5c3e40756493ebcc1e934c4665e43aa0062671a285dea7f518faf6e114866f79d6681c0a014852d38738bbeebcafe448a4a7ef3cb1a25acba08c3586e5859099ffb828e5cc5f87b9642448dc8147d4201906668bfdfa71abf332ca44a6963c745e08e10b4f04307a3275c635b78eb362275669e66992b972be17ecfea71720aa7dad08eb1bf31c338e9e0f8218ce5d6c6157c2977316021c46e60a7e7f578a523751363dda748d264bb7b4a4faed5d4246c2c0eda758c13b53a4bdcc3ec1a6aad7a92af2e54158d4aa4828c37fd5755db34a6389648be978ea7668eaef70d6ed1b047e0b471aa65386ed396b2a46c097d48b9a54a59bc674877154e23f3b6483f82bae30ae9dd937e0bbb52ded73a444ac0966e66b20958a37240ffda1057b5146ad400158c11c1e11f04c31d5d612d145dbd0c22fae413ee69a8321ab5c7dca60d0e160e08314ff4b42d8913087ac992f2a77c1eed96f15ef2909f09f3f9db6e5f53f4fc4c8dd8d0de06a2ae1c0c6e428b13e46fbecde72439d97bf48e9815c1dff31bdcb6454176d8be4555a783f84af4fb1650cbdad6fa47940a847ef9cb943d408021187e77df9b00d349f61e71f27245d0963c197e3d49b160486a6c6be6a4e5f0a7e8862032ad003122b67729153c17c6d1acfea9feaf673ddff508070f23f69e121c0f7e09b2d87f43a66ddd3e3b0f5aa9bd873637c14ab9df8acd51f5993b150c2d60cc3c56d0923fe9d89ca4722112f7a4d4657ebc1c594559a944c1aba8c63208f1e4ba34fc79f4d5b2fb95daa8b6e54f1ce3ed8d5b308253cb1f75c89c16499b198646d06954990c72f778af18498677bf6b2ba5451185014b3f8d76fafdc55ca958db92b7f6fd4d9df93ed6797c51e7ccdf677f4d17ea1414a9d4c34bb3f8f5eb065ab0f7c445f3d2225f3fd2bf360263004a39312d9eaeb023f3cd8357db484671183ed55c1f02c0fa5bfaa6005fc8333daa0c3f4a3dacbe63528183fac0d943bda699ac0dd934a18fe04c424b8ad27fb102b07cea", 0x1000, 0x3}, {&(0x7f0000006240), 0x0, 0x4}, {&(0x7f0000006280)="a889c9c5cbce1c8c4c6ed0733ed3ed6959c074bc4c9152519eed01f190ebf2b30c9a67b55ff2bd21a8158a994015068832937e5953861636214f670c321e09014854579dae847868e33e0ff1a0808c21c2aa71024383acdcba5d288fb45452c1230dd5ef5d48682f6ee76f050361fd5b1f8d484f54b27a33932233630a3e76e7f824e9c046950023e560b0cfb54dcb1b9191075502b26413d68f0963a8adff6b436a754c42290792cf6daedd08da6f03e312790dd078306e56e0c7685258b477c24536197742159b49a144723aa564a8ddde4f18dd2e5aafefa34deca0031c", 0xdf, 0x100}, {&(0x7f0000006380)="65f2b88ec168f67f15a09b7149626ed4681f02cf14f68ac1f6d291268d0b14fefc1b9561d96a7d27ea2c07c290600c5d0c6d864eea1d6eed3da2b6922d3f04972234291b70cd34a3145505d4204596a3114ffd10ba72c306ba5549f68369c3", 0x5f, 0x81}, {&(0x7f0000006400)="a76f06f55b1e70aa3364a00651dfdf81bebb36631aafc6ec169c7a0398a34152e2a3447a14cfd140b8ceee5f7721ecf8249b458ac608c888fa93413e7e92040741a9ea1869a1b47081c7958666b950988c0cc9bbde2546963b5a9cc6be406cb8f1a3a81809c7644faad8587d1eec05482848b7dc5787d37dfefa884846815805b90f980ffeeecb16381b9fdb2bed111c04d32b418a19cc078369c899027cf3efc43a195ee7a4941b18ee445b946e94a9a241939e2166d05f2fbcee948041", 0xbe, 0x5}, {&(0x7f00000064c0)="dcd2f1a95283092ec7bdec5bb35e6b36ba8c952aae387b4f74f680c08791e30e6cd91767e1b1ed89a6630192d9ef9b227dc2bc2340f15cea0a15874f8ef883f76c9b490f76fa08ee152ec14af3ddd7689af15d138c2415c39d7131d35ca93854aa9bb8a0", 0x64, 0x101}], 0x40014, &(0x7f00000066c0)={[{@creator={'creator', 0x3d, "eaad97f8"}}, {@barrier}, {@nobarrier}, {@creator={'creator', 0x3d, "91447107"}}, {@barrier}], [{@euid_lt}, {@hash}, {@obj_user={'obj_user', 0x3d, '\xe7'}}, {@subj_type={'subj_type', 0x3d, '&{-'}}, {@uid_lt}, {@dont_appraise}]}) futimesat(0xffffffffffffffff, &(0x7f0000006800)='./file0\x00', &(0x7f0000006880)={{0x77359400}}) 21:38:48 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 268.073172][T12140] loop3: detected capacity change from 0 to 16200 21:38:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a38054", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:38:48 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 21:38:48 executing program 5: open$dir(&(0x7f0000005100)='./file0\x00', 0x109001, 0x0) 21:38:48 executing program 2: r0 = socket(0x28, 0x1, 0x0) bind$bt_hci(r0, 0x0, 0x0) 21:38:48 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002580)) 21:38:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 21:38:48 executing program 3: r0 = socket(0x10, 0x2, 0x7) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:38:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$bt_hci(r0, 0x0, 0x0) 21:38:48 executing program 5: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 21:38:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)) 21:38:49 executing program 0: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = socket(0xa, 0x3, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @tipc=@id, @xdp}) 21:38:49 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x5f) 21:38:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 21:38:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, 0x0}, 0x0) 21:38:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 21:38:51 executing program 0: ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) 21:38:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @can, @xdp, @ax25={0x3, @default, 0x5}}) 21:38:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3f2, 0x1}, 0x10}}, 0x0) 21:38:51 executing program 0: io_setup(0x7f, &(0x7f0000002640)=0x0) io_destroy(r0) 21:38:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 21:38:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003f00)) 21:38:51 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002580)={[{@session={'session', 0x3d, 0xfff}}, {}, {@barrier}, {@nodecompose}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@fowner_eq}]}) 21:38:51 executing program 5: prlimit64(0x0, 0x18, 0x0, 0x0) 21:38:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @nfc, 0x4}) 21:38:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924bc, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 21:38:52 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 21:38:52 executing program 5: syz_mount_image$hfsplus(&(0x7f0000002b40), &(0x7f0000002b80)='./file0\x00', 0x0, 0x0, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)={[{@uid}, {@type={'type', 0x3d, "16070bd9"}}]}) 21:38:52 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000005100)='./file0\x00', 0x109001, 0x0) 21:38:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 21:38:52 executing program 0: syz_mount_image$hfsplus(&(0x7f0000002b40), &(0x7f0000002b80)='./file0\x00', 0x0, 0x0, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)={[{@uid}]}) 21:38:52 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8, 0x7, &(0x7f00000024c0)=[{&(0x7f0000000180)="de9a45175f2795629863034fcd9438f88549f9a7c8b928ccd5932850d076cba0f6fa2543c76241e97a116ea8ca19c0ea0c9377411274a49808f711618df96f36dc8965f0f452633db5e273e32aabe1b6f6527b9efa53c6ed9b00b5f2cc", 0x5d, 0x5}, {&(0x7f0000000200)="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", 0xc00, 0xffffffffffff4824}, {&(0x7f0000001200)="2698aaa0966c6fb53ff27bbc81a5eaf657b3034add9cbee75053e16e98b493b9fffea1f54f35b3b90702ff07559f5b394e486c644066f64261fd3639e324ab8ada7fc12de93e4baa6705497a91e4d9645688019b63baf3105451b8c591ac2b22adbc6a0aa30be5dc437a8a0140749520b94bb29c40ce32342eacdd42d0308d301db36142c0e361c39c2e372345fb796996cc1a39e3c88b7cb9f56ec129d946901b105ef3f431b7a1c5730f7af3471951f5940f4008ceb79f2a6084e88775de4a8ee45f9b6a202692caad2d05d817dacd95247459777870f8881dededeb2062f12a16b6", 0xe3, 0x100}, {&(0x7f0000001300)="59e0d65c2d4d87df515add5b9251722b06cc61e81b064e12f69aef606764f70b0509b36b3cbcc98ca81542bd2b0e339994", 0x31}, {&(0x7f0000001340)}, {&(0x7f0000002340)="92aec1b2f284005383bd98ef145a30b4b1a24f334c77c864102c2f7b8d31", 0x1e, 0x7}, {&(0x7f00000023c0)="5cec59c7801c7eb0be070d6b8296a776bc5a0cd4b1bed2ab19e247e53c7624b1e3a9360e9013a93b502d531d98f5fbefaa3400216b79007fb030fc8da514e0be73dd1a7eb3814320371bc2cf40bc85bd5715c228db3c5fb21dc18317ac9f98145f10414dd7998b7837b88f818c8aa330f36b908d3bbc1239222cd2113b17c34417517a95cc145179f6bdbd48eeab9d9f14eb4d272e707ccaf801018509fed8480f9edf384705527e4664344d0f2d76989b2bf603389f96", 0xb7, 0x3f}], 0x2000, &(0x7f0000002580)={[{@session={'session', 0x3d, 0xfff}}, {}, {@barrier}, {@force}, {@nodecompose}], [{@smackfstransmute={'smackfstransmute', 0x3d, ':-'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '-'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fowner_eq}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) getresuid(&(0x7f00000026c0)=0x0, &(0x7f0000002700), &(0x7f0000002740)) syz_mount_image$hfsplus(&(0x7f0000002b40), &(0x7f0000002b80)='./file0\x00', 0x7f, 0x2, &(0x7f0000002d00)=[{&(0x7f0000002bc0)="55aa4902e8d2e9b6b78a99ba927edee4f27ffc3cb7bb45c6f59ee5632a759df8cd6b00bf783147582cbee9fd2b11c842066e0e4756edda10923957c921d538cbfc00701d11a5", 0x46, 0x6}, {&(0x7f0000002c40)="85e6b4ae11a04d0cd1a1e9bc93507603236a036f7ee8230652e0dcc1dfb58a38decdf98aea68aa6be6571a1cbe3ce0695fb66dd7a7b05c6e409b465c4e0f6fbbe56cb60f5494c70f1843907eb01c8178ccc28d1fd23c01a38d90f3190eaba901c6fe235d85751f0fe0f8e37bff4549da2df99d162ceef326c9b1a08c8d281d89e4ba449dcb5ad5ae73df96623b9de5931ce01d3ebfb194e5c92d95ccd6f89ffb64e2", 0xa2, 0x800}], 0x2200814, &(0x7f0000002d40)={[{@uid={'uid', 0x3d, r0}}, {@barrier}, {@session={'session', 0x3d, 0x6}}, {@force}], [{@subj_type={'subj_type', 0x3d, ':.$'}}]}) getuid() [ 271.828582][T12251] hfsplus: unable to find HFS+ superblock 21:38:52 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 271.910974][T12258] hfsplus: unable to find HFS+ superblock [ 271.933061][T12251] hfsplus: unable to find HFS+ superblock 21:38:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001700)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000600)) fork() 21:38:52 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x40002) [ 271.972694][T12266] loop1: detected capacity change from 0 to 16200 [ 272.025623][T12258] hfsplus: unable to find HFS+ superblock 21:38:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 21:38:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)) [ 272.093331][T12266] loop1: detected capacity change from 0 to 8 21:38:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x70bd27, 0x25dfdbfb}, 0x14}}, 0x0) [ 272.190023][T12275] loop1: detected capacity change from 0 to 16200 21:38:52 executing program 2: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) [ 272.284966][T12275] loop1: detected capacity change from 0 to 8 21:38:52 executing program 4: io_setup(0x223, &(0x7f0000002100)=0x0) io_submit(r0, 0x1, &(0x7f0000002380)=[0x0]) 21:38:52 executing program 0: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9a350ac32f1d5e) 21:38:52 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @xdp, @ethernet={0x0, @dev}, @ax25={0x3, @default}, 0x5}) 21:38:52 executing program 3: getresuid(&(0x7f0000006600), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006840)) 21:38:52 executing program 5: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 21:38:52 executing program 2: syz_mount_image$hfsplus(&(0x7f0000002dc0), &(0x7f0000002e00)='./file0\x00', 0x0, 0x0, 0x0, 0x1001020, &(0x7f0000004fc0)) 21:38:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x401, 0xc66}, 0x1c) 21:38:53 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00), 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x5, &(0x7f0000006540)=[{&(0x7f0000005200)='e', 0x1}, {&(0x7f0000005240)="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", 0xffe, 0x3}, {0x0}, {&(0x7f0000006280)="a8", 0x1}, {&(0x7f0000006380)='e', 0x1}], 0x0, 0x0) 21:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 21:38:53 executing program 3: socket$inet6(0xa, 0x0, 0x9) 21:38:53 executing program 5: getresgid(&(0x7f0000005600), &(0x7f0000005640), &(0x7f0000005680)) 21:38:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={0x0}}, 0x1) 21:38:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0xae6}, {&(0x7f00000010c0)="0fc521", 0x3}], 0x2, &(0x7f0000001200)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x3, '\x00', [@pad1, @generic={0x0, 0x13, "a01d79b2ef4bbf9a65a862df9af6d7bb4aa028"}]}}}, @hopopts={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@enc_lim, @hao={0xc9, 0x10, @dev}, @enc_lim]}}}], 0x60}}], 0x1, 0x0) 21:38:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/230, 0xe6}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f00000003c0)=""/227, 0xe3}], 0x3}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x20040000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40), r0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) unshare(0x68000080) 21:38:53 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan0\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000980), r0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x30, r1, 0x10, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x3, 0x41}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x80}]}, 0x30}, 0x1, 0x0, 0x0, 0x20044800}, 0x20000050) syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="000229bd7000fcdbdf25110000000a000900aaaaaaaaaaaa0000"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x9}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x68000080) 21:38:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) fcntl$lock(r0, 0x8, 0x0) 21:38:53 executing program 4: pipe(0x0) fork() 21:38:53 executing program 3: open(&(0x7f0000000500)='./file0\x00', 0x200, 0x0) chown(&(0x7f00000017c0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 21:38:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, 0x0) 21:38:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 21:38:53 executing program 4: clock_nanosleep(0x1, 0x0, &(0x7f0000004b00)={0x0, 0x989680}, 0x0) 21:38:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40), r0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="145321aaa59506b2d6272a00fcaa8db8de9554cc391cc68cbdbed869e0df37e628d633c0fb4b4462640a1c80713bdceb20c2897edb27b96b8c51d142569de10afeace5b23baeb8748dbe5331b34d546f7fbd435687d90892396afb057616f47eb40d91fc933a2d41dd7b08125d85881cfdc2ec676bf87146326af044a61bc4c86383d79ad27e13289e36b1042bf759a788115936672388db4153d6e95a3ec84c81248e705e480be9694bcadfc2bfd3", @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x80) unshare(0x68000080) 21:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000020701010000000000000000000000000900010073797a300000000034000780080001400000004e08000040000000030800024000000002"], 0x60}}, 0x0) 21:38:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x570, 0x120, 0x2f0, 0xffffffff, 0x120, 0x518, 0x518, 0x518, 0xffffffff, 0x518, 0x518, 0x5, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'tunl0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast2, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:unconfined_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@local, @gre_key, @icmp_id}}}, {{@ipv6={@private0, @private0, [], [], 'vlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@multicast1, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x800000000000000, 0x0, 0x6864000000000000) 21:38:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000100)) 21:38:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 21:38:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) [ 273.572981][T12412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.644406][T12412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:38:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 21:38:54 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 21:38:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 21:38:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 21:38:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 21:38:54 executing program 3: pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:38:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 21:38:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 21:38:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 21:38:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000280), 0x0) 21:38:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 21:38:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x7f}, 0x1c) 21:38:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="8b2972b6e2ff1fc9263eeb", 0xb}, {&(0x7f00000001c0)="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", 0x1000}, {0x0}, {&(0x7f00000011c0)="6f4a80dd8e5f2631bb7a3b329ce312786c1ba39f639f9c237e82ff23a244c77302b9011d78a0625eee3ccb5bbdb8e7fe7247bf91b233915d3c7271448b9c55ee64fb78bcb1f3fa1f0271450b397489c439c61aec4bcd0110b2cfd58a974a6bca58c0404d5f97fc433b2971fd38c7b3f4971d544391fbef7659f0589ea5ab71b64de2b69f81f7473dba181cf53cf9d4", 0x8f}, {&(0x7f0000000100)="184c77fba8581fcbb49be7e7f8729c8f43c8031194b7976599ae3092efa29a94e7d814bcd5bcc4e2b76ab2f9527dadda", 0x30}, {&(0x7f0000001280)="82d662399358588442ed7a4727c312eee552551e72bd8365b12ad0167ddccd13b8c81b682b59a773bcc18ae1f4b60239959a39d2beb94e4cdad6ecda39d6d649c75ff5edefbed7592e0f", 0x4a}, {&(0x7f0000001380)="31b3df73ccea8879e174fb095503d620ffddb792141624b08642265a9abf6334d95fe49e0fa84423f8d3e895071cab39c53f712920b6ab10139944dd1065e041079890686889876b6b0e0295c04e1716b22b4c6756aed6d53d3a50a7565c687416a41dd5be51f14c38d84d32749f287d3424e80c2a9c5a5a113a898a68ac8e9834e2f7739648889dc150f94a641f2a69d8347d5190253a6977f0f7dee0409644d9c92d4e7dc7b29ae0f353c65c6ed5b0a15c4388d529fa191b7bc49c0dc41dba09f9c9975047733fe8786492fae50e3860fba86b135bd52dc696ee525091ca4c5559dfd14867e55350d55b608c2cb43e049f80e63fe32c2baa", 0xf9}, {&(0x7f0000001480)="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", 0xcb4}], 0x8, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x40}}], 0x1, 0x0) 21:38:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000028c0)={@private0, @ipv4={'\x00', '\xff\xff', @empty}, @private1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x480083}) 21:38:54 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000640), 0x40) 21:38:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001cc0)={&(0x7f0000000240)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001940)=[@tclass={{0x14, 0x29, 0x43, 0x80000000}}], 0x18}, 0x0) 21:38:54 executing program 3: syz_emit_ethernet(0xd7, &(0x7f0000000780)=ANY=[], 0x0) 21:38:55 executing program 2: unshare(0x28000000) 21:38:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0x0) 21:38:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000036c0)=0xffff8000, 0x4) 21:38:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00'}) 21:38:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0xb, 0x0, 0x0) 21:38:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 21:38:55 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 21:38:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0xffffffffffffff8e, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000008085d80000000000000000000000402abc8b1cb39df000edf1000000000000"], 0x18}}], 0x2, 0x50) 21:38:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 21:38:55 executing program 3: pipe(&(0x7f0000000580)) 21:38:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x17, 0x0, 0x0) 21:38:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x2203, 0x0, 0x0) 21:38:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="f9", 0x1}], 0x1}, 0x0) 21:38:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000400)={'syztnl2\x00', 0x0}) 21:38:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x19, 0x0, 0x0) 21:38:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_HE_BSS_COLOR={0x34, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x1}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}]}, @beacon=[@NL80211_ATTR_IE={0xe5, 0x2a, [@preq={0x82, 0x20, @ext={{}, 0x0, 0x4, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{0x0, 0x0, 0x1}, 0x3, 0x9, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{0x1}, @broadcast}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @broadcast, 0x0, 0x0, @broadcast}}, @random_vendor={0xdd, 0x49, "b5e93c99c675564775655ef38dba44a1cba97d0ca4313c67d180747ab4ec0bae9cfa25b361b0d429408891f968c53182a2265d11620a5aa4655db271a376430ecab9dd23afaa14e7f7"}, @ssid={0x0, 0xe, @random="abf907ca242c87cd083e141b5620"}, @cf={0x4, 0x6}, @mesh_chsw={0x76, 0x6, {0x0, 0x0, 0x0, 0x1}}]}, @NL80211_ATTR_PROBE_RESP={0x61d, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x7d, 0x80, [@channel_switch={0x25, 0x3, {0x1, 0xb6}}, @random_vendor={0xdd, 0x4b, "1e8f4a7099d0f134ad313f9a7a62e8745aa8378dc072a279c8da78126354984713793d726812aa4709e539046e65505de5d24db7053b1e24329340e593a69ed3601ea9102afb72457efb2a"}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x15859f15, @device_b, 0x8, 0x0, @device_b}}]}, @NL80211_ATTR_PROBE_RESP={0x6d1, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x4}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_HE_BSS_COLOR={0x4}]}, 0xec4}}, 0x0) 21:38:57 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 21:38:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00'}}) 21:38:57 executing program 3: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000940)={@void, @void, @ipx={0xffff, 0x1000, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @current}, "fc05dd4bb2bacd2863590ba00b4ce0b01b886d3ce7a028ab5df129516c6aec358172be6d8a8363fe0cf25e5dfd53b4e6c7225ec669151d8fb11a310681419f77f0b9b6aaeee909d92cc1fbbb5099b37a3cf1c8835105ea414b331b68eacd5b6ca6debb46a65ad9a684a77c5479437b1304d45de75226fedf4077c6574e1afc2e3e155b0868ae58153c7c525a07901438bd64aaebc768275deefd12e18218f0bac551f315d6a3654dcab8fa0c062c526ec44c679843b3bcbe5aab7a1bc60923e576b57a49795293edac1f04cfe697af32777c93a5595f4f28545d83bec4a2e85d781b9b9dc15776505c10981ed19402cd9b06fa756863f7f244c807170db591690b9798d2e4787ec00c67bdaba3ad627a065435c6eec14f2deeca7fcc6e9a234fc31f5f213e3cbe54014eac1e7cc8676b810cc9ef5e172a453d71d52a6d19ed650c30b9e743d02bc17d6fb771c6d7bb7eaf903745a2cceb86a21a851ac076861bdec21ee07bf69fb12677bd01a36f3e169df796a4880904764355a784c1ecd4b24352c76b5108c08855f210e5885b78dfdfd2933c93d440dd4b4ca6f9d3dcb6a92bc45fa97ac3037414d16a41758f5c6dca71c5772ba911d796825707932ec4e68a55782fdfba3f6524a5495fc64cff7a2813de67e067286bf3d15435d9931a984150353b017a62d87e788a4443fae2782ddfed8a77a0d3e7937227298bcffb4b5033b22c56cb30d08ba421d76527801a0d9ab8b6018bec7fd5a094f5107c288d5e96d1268e45de0d5f225d2bb8860338590b7546d450b478cf06ec304af9c1bd4069c7b308eb5dd08b9cfc21f3d94f99e222977d721e835c815d41aa4ee020b7848ddbe9ff70f44edfadbb9166a127a2a34cfe0581a4a1fca24fc82a6c8fa4bf885c642028eb071169a2b3a5d875d39cd5a21930816e9871a386f8922728d26999957c81259dae6c9e4707f6928757f39bf347b0ae64044ea7303a540fd1fc024b86b86bd2054f967f13d7d14b0f41c9bbe73dcb56de9a80ddebfd987ac27b3d8f841b4716397d64e8462c5cc6eeccd7fdeb3bfca328d850d690590c5d33b4a8ca20f4c32ddced9d9f8e7e2e55de3dbf98b7cbf6df13898a7b05bfe7e1880df7cf88e332089479999ed9707b8dc0afa00af23b2a86dd6d326ae2e021cda1e47c54f5a9379d4ba011896824bdc44dc75dc43bde3016ffdea19992b40ad685425b307bf47cf5f0df8fc43f09e558b05a270cb953caab4e9de2185f7a292c89f0eac1036d3c4240f8a24a4f6e44f2d3fb26cc524cc338533145823ecc21bec5dae0cc8f895c01ac2f15e15bf8bf6ae2a782fad0db1f4d102350872461c86c19a236b5bad4c3a64d162ac66531ddc44de799fae12a4175d77b92eb269798be20c2851c82538ed31767ef72eed085f3f3a15a1023c0af1b5616c8b18e3fff397d98f79c5c94b5bfa79dec2241d2ce9cb9a17f1a8f98206c3fb48320f795125d1ac5c81510e7abb01f78ae2fc5658633e102360aaef0c39a30006c6af30f490ea758f0f03f2e3da5e8b6ecabf527241cb01a125c418020d771323483b191b08cbf981890766735fb46d06945ba6a1932579f50f5e931f508e270b42f59351962803eb9bddde0e20f8a5cfd04768a32af30c24af6374a428df6b8c7a8367fb93eb4913b8f940654ae9523bce27f5fbffa0e5fbd02640cfc7b8408b1722305469f8b992b0fd6bada90425f03fe42b6c76a94bb4582b4c05667474ab97a8e909e6d690d70f65e02532d7ce8e5349fcb700d92bc972735b3d4fd6b890b766b80f7adc65d3af08da4e64cc9c3b510b985d186917034ebe40c421ac3f6441c5c96e2a098bcec05d2fb6a25bcd53396f7c9e1219ee480b052db3e8a4a9f55992c5edf49ae1f92ba26f506fc1795e9b2964fd537da7f56db2b3bd2657d398d7c04028457d058e4335105aefcc40fd2c202dfe78fca7f31cf5c6c474885d14b6f05a14ca13f4e6fd8d81c398a817b0f8e9fd4c2d9112148acf90767bf7dbcc6dfe59858d394ac16409f6ee78d2d084230cdf44406061155776ec41c548d36bc4f968a36443c698f38f7e102ed5a13cdf07b085df7fab2a5e563a166292e247762786ce2515a7e7d49f0f1029660ea9508e8d38371688fd9c243223aa75ec26b2300c08a35e8738826b192b5802c816a666e2aebd95448570bcbacf2f7701a4ada7182f2eb28c726eec0a7b39030eebdaa4e3a5a2f8732b6ce30147041a04ec15a2e908801e323000303e1af55f23a114469b252d2ea092fb57bd5115c12e04677f1958952d0d21bb26fe1fa7a026a5bce4fd39f3ef8507273cb7171eeb1482fca57153c0254929442b7071d66c0330111d58bd52da475581dc89bb66a8beee5029de9e36a32011287da36ad50766967bc0609b409eda60857c0bf4558c0628cf3c17e80049f1ea2ccdea3bf6324f67b77b9b0bc8de48d5e7969ede9e45d0f432625956bde35b47083c645b1f0852b29ededab1c1214a474b493327ef94e2793cb88a2113702a41f6dc898d0d0cb1ba5eb83c0ba9894a576ed32ad0d3989def48e6cb5ca77737f582ec6a53c355674198d9039ec86a66e4adaaf160ffadaea684b3aeca8c43df72915d18441ed2a868260269e9d1bbd7a4b36b7d7de1bdefdb07dc5615f183025f9bc5a6122db20c8f000fdc31c1ac304bd00bfb2fcbe704787b864317338fae555456e36962dc4e4df27933936dbe7d443e71ef591680616cd2e6fb4d4844c37307f13cf98ceff74a17c527321bee988dd3dc3ac9c2b8903e66cbe8b618461d1d95a5c6fbc0a6793248fd3a90d4b83d1eefe3826ec4435706681180552fbdc53653695a3786b606d9ee3fae86f7c007e616a8b2d052eac4b0a0f85457eb0bf2ae514227bc0ac02915760bfcca91749581b8e31e5ec5d06886a3c75ba05f70124de6ece359a684d56ce7097caacc52a1965bbcf2cce6a59ced792f9738b470523b73acbb2ac6fe56ff2511fbd5e115416ba6c370c2ba0af95a98320b0d4868e46a0fcc86c580b9c49641fa8b03ab3618731c4694d5993f56aa26182efae44e1eaf37ea872422cad2ef2d6f3bf61fb6bb1b48659df78377c853f0db71c3a1affe7d846c8ce4a84a2185b37e0c287bf8d7cecab55242cabae46ec9312dbc6f190053b4c1fbe279f95e5d136405dc95ad4d445a5cbce5d6d52975d7ca410ab61de1813a506568cad7836813b0dee32f67135702ed24c0d0359466f3cccdd52a17e12063ca1387e7b98140810193a4e6c56c882a5d368d4810e8e8419df40d04836eb24fa32f149115482ff23ec3248e984609e475bb71af877907cf40502a8e27a9a9c2b01801c539583bcc43d15869feb79d84a6d49acfb97783b7bf430f560b57383830508ddf6bb54812d43db49682b0533d3aad5a5e2e990d7d1d47227ae33b9b5f76aa682b0080ff8329b6e7555b32bc4a294b76d1d17167a2dc29b839ef394c7860a9bcca2bdfee665ac5537f8944a1d8f1ea7e92981539520983fdab7e58739460d78ff4c739e47e9562ef58af54e05fbfe1b7d98e71d9d3667b495c4402a19b4db61fc215232bff1b5daeb923621ff329a98be92c44664f1f0e2737f2ea1b483fe6a1a0d78fac2c2afee9b3c2a5b50c9e83e63077e7f81c69c7abeb03e2f22df1490723b14321e57c2ec8c531a24ea5c211e367e81bb0418293e2d243cea9634ebd4227a65167377dd747fa861db05275906aec99fa092420abcc545c9d18efbc62df5ae8cefd9fb479d483eb8d101b568f166e37e2690f6e748d34b8d09730109443df239b8006e9b813851c7987585233810db7edfa1f1a526b67a796a6690554027538c0a6799eb21acd7b4ad01fe93353b7b386782071680dbc63e3547e5fb76b38572e6733dd0d3f23c3f164ca294660bf5b71500c9d80573d774e9ccad6d41482ac6daf391f5c9af0075f5b07393549978a69240770df0f5eb7a0e67c800e51c61ab1f7e44b378a101fc1a4c0aa72a15c854648dd59e75e02c4165a86f8710def9ed4fb5c12365d5938484d5eeae72fdc5d371aec2686e4e6b6c2ec9f0b3adcbafb403f611065c359f59ad196980f9d87cc1d55240552f15febb6717a760d78147dea8b1ab7c59291c0e4c7661639aaf043d1108b83c17e67e2addcc33a6b102ba667d497d282f3258ab2b51cfb9243db583b6ad06714364b3ec64c47605408ca65f3ba3df062bc5a1f451b5d3da013bbecbc8855ccae081624a38300607702cf7d0b994c5e25fe907cb7109f1bba1599d164ab748b0f88126f5f50db64816161404af489b384e5b2603398b6065db5e5f404007b62c7867a2953d7bba0e5ff656778cf7eccd45e88a36989e8670e90e9eb5403f16838e2f878835615a82a77689679b4de40494ffd67a4760a78b04a8c5168b851d75b92a16bd9e38b04faa9350f79362649d5401858c6b60638871408ff518f5e7f37adb63400e3117d49b0650768497012ff06c40590b3000e5c3dfffc65f6e4d263b09674c302b8bf1d6d6c3365b68cba5c86b00a21439ed52dc3084766b9573bb56546e42425f3da3dc9fa2cbf72d8a7af0ecc58ef28b1d7cb4092c46f17dad9bcc718f72824d7b01d0b0c8aea4c4ccf9121e3a344ced99f86d54aa1d61b07b0eb6ab76113e731336f894925617b952c9e84a49bf6b7a31ef59f295f3a5a0eec2eec9d49169c9e0a18c2eeb69a8d9f2d7d94f1c50973b0ef04adb2fbdf9940d6ca80b26c07d7d9afc236f8184287d10ea76ca6f9dd4d7f5c08e9c2d9f676526ea786b74bf47f5cee8d32f6e9f091c7be625ba9f0b6e11cc04e8233ae2370a7054923f7b94f4346149a4d2ebaf735da95f957bd87e8d18d942ea635bb4045935770f1daea5027bb810c3bccc4f7c2192b3fbce8eec211ed9fdef9ba935e51ed13af334d72e6c05ec9b1d8ce4886c7c9ccff1f6ad1b5cabdf367b5960781d3882ba90eea72ca699ecf4fefbe7d4f89cf907c4e87fdbe9e4b015b0d4edd9b75c00e4e09149170080944bfb28ba2867dfd9ab400e56a1630d2d3773ad1748031d2a962e9c37ad83e180717cff51d09685a71a8790bd26473ca4e2dc4bfab4ef04a3d3593c9a54819d437e1c41ace952bf766d55b0d698c96f393b56c086cc3c702e096b9dc065ab8a1f0bd7a2a0dde7039e74459e6ead4aa75baa47336faea7bf49f34ec84fdc8628202bfb3f9ac7da23d8b53d1c7613327aa44b5842882cee8ae1388e1c030ddfe79b80b873cbf702e85dca77e597f506a906bdb889d357d59a964bdd118c2c24d26e849140923d984abb253b79c0438fd08d5edcad81fd7d537016ab5437bc4c74807b3dcbcfe40f1f677326d048b35da77fafd4fdc2474345c234112c35b00775d686eb730b49428201c950e0345d51eed2717b809e26beda9a30ffae519901a0b10ad616790f768e971a83f42a2939a05e347ba946424d4420738b17034073c33d7492a4f99e78bbfeb6f19470e7411a96b1d2c75f0e99cecd2d18ccc2150cdda531cfe8169d858f3a1753b55c2be0dc7a79fe6c95467dd6c58c3d1a30d8772b48e7d9329d18889a9723436a19e61895196a072afd945be79081c063dcf491cc77c7badac7b0aafe745702feb9d8e5d5a8291ce612325d29d2d535eba4deebd491d9ec2729dc745081bc067d1cfa3ef1d657a7cb22ca48089e4d65b70db577f0193231c85cf55a26b2059283d2c4d525b66ade9880d43d45967690d5764a2e15b843"}}, 0x1000) 21:38:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 21:38:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x1}, 0x20) 21:38:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x8, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 21:38:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x161, 0x0, 0x0) 21:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x30}, 0x0) 21:38:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 21:38:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001400)={'filter\x00'}, &(0x7f0000001480)=0x54) 21:38:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f0000000900)={0xa, 0x4e20, 0x0, @local, 0x9}, 0x1c, 0x0}, 0x0) 21:38:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) 21:38:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000004dc0), 0x4) 21:38:58 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 21:38:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@private, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3c}, 0x0, @in6=@private0}}, 0xe8) 21:38:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x11, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 21:38:58 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000180)) 21:38:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000001480)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @private2}}, 0x5c) 21:38:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 21:38:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:38:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000142, 0x0, 0x0) 21:38:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 21:38:58 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000005540)={'icmp6\x00'}, &(0x7f0000005580)=0x1e) 21:38:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, 0x0, 0x0) 21:38:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[], 0x228}, 0x0) 21:38:58 executing program 1: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000003f80), 0x10) write$tun(r0, &(0x7f0000000940)={@void, @void, @ipx={0xffff, 0x1001, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @current}, "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"}}, 0x1001) 21:38:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 21:38:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4a, 0x0, 0x0) 21:38:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0xe) 21:38:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:38:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 21:38:59 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 21:38:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000005c00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005bc0)={&(0x7f0000004080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe54, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x19c, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ']#\':\x93\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '#]]\'@+#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$&,.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^{$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[##!\'}%@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#\r\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{-*\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '-+(\x83\\{,}-:@+@/&*(^^\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@}&-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-k$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '\x8c]\xfe^*:${-\'!^{({)-)[\'_\\*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0xf5, 0x5, "1cea20c3739e486cf097155f545a2feccde41d4dbce6ed5cbf6383b59a275ae69e1c606b76b297b80a80b42ab61961e8b77d75d46c42d99e3e26f5029f66cf21c19580b3c8e40202834bb309fadf84ed7002d31d1e088c44e7b177bddff37149b19459be1a341fd6756c73eeb59415529a15475664a851c27646937a42d707671934be4644cc732f151cffc511ce6ddd01f307b9de1b9a423432180a5b3dd64638600daa50d291c9c251f2d5e62662d5026e652499d98da363e20347dc8a4db6efffd19998070bb920525966388cecf7409da297b0ad351f13fb918cbb4cd866f4ace8f7bf7f7203ed22e4b9568962c706"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*\n\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^:#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[+)$,[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0xb11, 0x5, "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"}]}]}, 0xec4}}, 0x0) 21:38:59 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 21:38:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:38:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:38:59 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x7}}) 21:38:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 21:38:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x3, 0x0, 0x0) 21:38:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x38, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 21:38:59 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:38:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:38:59 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000640), 0x40) 21:38:59 executing program 5: setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), 0xeabdbdce89c3e7f4) 21:38:59 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80000100) 21:38:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 21:38:59 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:38:59 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:38:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="3b8236c1ac936b6ae3ff09b6d58daf2272474cedf44cda6b22689b6ec4edb72892dfbb5c78835c324d66580774d709b1fa76d8acd152eab9621023664aced1dccf3093a9c52ceefe520cb771e50a9f835bd10928fd5ce504899a89188b6707a711fa144d9ce3ae31218e30e879e126cdf3a2beb5238acd2d6ff5b70c5fcaa9bdc6ff1fc0f18d988cacb2ff0eec6fa4a9a16d19b13d8639772e04fbfcf7044fbaf6aeb3d63f610fbec2abf283bef9087dd2c67e2fde0b07546d9538cd0e1c2a47974ebead4c985ce517ead70de5f863fab9ff62aeae34087c364f46c8682699b837bfd1976e1444b1b15649ab58827b5239cbcd4f61d09272b3384723ee83360984469cdd48a4a2158f17ffd58192c2448de3b6dc6304dbee7c2e16879c98136ea98b6660275047881a21dd97aec142970df4cd24b08197cfbf370a4417dca33b3828c9f273b92d9ca8f90602db2340109a5b5b2c35e2c64aa14ecffc12f34470fa3aca4f7fd48b76df8bb96146f5186f293b2c219b1af7f981247e0c240daf81a38ad41c7022137c86d88f2ac883cab84b4a00b23c3acaa8e87254a0e2de27f27763a86cc66217eb3d754900f9b0cf6008c5264d786e008ea6964f78e4ca61d991f0b6ca5953cbf323e744f31d9f8911035d74d10608a51a667898d7578bfef700081e801e81885a283ecc4bcf42e227d26e161b8dc8edcb5ca2545bf448c3b1f3acb854ff5bdaab1a456bcf122da254290c88870ec8ff1b5fd9485b152b4a4aee53fba03b4fb642fb794f78ce029398bcae2512378d7447fe0b668b33fcbd6c52b50586c36b4aa729974ab9f3e5a1794551b7d52f01ab78e1b5028962db2e7b92d11d08c0a04daa49ab05a58ac216b7b84728bf9b593faedf7bf97e4ffe1dab4fe498a5a5f84c445fd92bf2e42ebfaaf87b36a66f5bdb758daa3edaf899609ae8def3c6df2b381db4a0e439ab816282c3808ca5c8ab67a086c78dd5670157e15a1c12c330269f221dd67fc9590a98547c50a6d95427803be8dbf3a3bdc75c5011221e665e9f9552cc65878547fb359f6419b95b0657f8b75e233ac4501efdd9d58545557d9d87b0774f261255fcc6967772db976007b04841521379eb3c753aa2e7bad41f6aae160537e62e537926044a5002a9d443cced914141b79e67bacb588d4694267c3f269d48b6be0dae4ef6381f05665656ddfde071ba383d29ee26c0e22fff7ad1163a8fe18a831c2520bb5f48ad800c9c8fc9d96032a13d9d30bf421ea74f10e3e15acfbd12a73f91962ba01c0948263dc80c7c6a1d43cf8769f7d3c26eaa609cf7846e93ac1afd39aafaf6440b28a9a675da6b849df62df0f25cbd8ecf0b7a5322472c4029d4ca8070811c873eaddd272020469be3a3d6098c3bde516c16fc68a307137805bb27887fa79a12d55aa029477dc4210669646eedac030d857fbe1d43362ca72434741f7f069efcd3bdc47d2b2d47c6c70bddb6d657862e3c35eb2bfad32f86463119754e789816b8c0ddc585148f9e0f3dba5271260c68d0212b5d9df42b5e8c10f9818f8d396ea9d35c14479bc9f1a3aa07d16041a2f07405c23001f8434b40cd66df7d173248693dc879ed7613d83ca0af67700f0f5be9e8d0c2de8a4228d801a4d036ec6e6831dfdd842adf66354945a4fdfee8e1a5a3ccb371e4f1a3c62410287101af498a989dab0b15d839701d0ff52bb53ccc134cccc9f751bf85712927b943a7aaa3e64d6a65ba0102c226be79d2e82cc066b52ce4a62a6c80f9728dc7d195b485b615f8dc71d7dd31b15153fe55872367868dd9b586d946fb1da85bb1ebc6f1b02c90b24e2b26becafeb97c8b36cc00da23b0bf03e463a04803c6902116750a52a82d07915c6b66e3ae222904f875c5609ab67d175f7317527a16245638eff2d540c5c4d7792314fb186622dd2ff75a64137ec42670e3c5bfeaef04f8a7cd67d7b37e87d40c7279434a56c52c0adb1a20ffed1d89a87690f2aefa07901ad56bbb5f1204bd2b9caf70cb84df76685e9b8e7ab4fc585b1cabc7271cf457f4f2f33608e70cf922916fc4635eff613a1797c191788a136fc245a5b9c4f43a3516e715857994596858c12b1fb81266c5e902eac94b355d4d4614d1bfd4cefe0a6913ccdc6ffd53216e37e8eb17b55c4f3a8d874724bf5879695c4cc45e6b5038ff8219ab92b6825bfbb3b27fbb9f88a2dd22af3ffb9b2ca24e6deb0a278e470ca64d1d61615e9d2b0484e7e4e66a662aa2b0e9a3154403f9ff737a5cb4de518c771d5f7370111e40a6f1db73807f88c5269bf6e2c64583f4bd5a40a33c9b97fcaffdf861e63b88a49c100c86b1fbe1af7d25ee05f0b373000746a8c99187dea15953b237b8adfb4e2d8b1f91bd38c1e38bfc782330332f1bc991dbce5895d9f7f8ecd5fc2388596da3b874b9cbc7fb28543496277cecce2a2489b310a42c6541b82fca09fbb6528d5c39587df664a4a1a525f6706e62641b47e20353f7b9b637fbd57052fa2a13e277267a06081a72fb0851f5727f3bb1c50660dbaf0f28decd50e9d611dfc26b638e4195bde26e617cee3b4e2df85e8079adba3823a9e258cb4a88c6958d6600e6a4502f11c8a0612f3867b3d28e4604c897857e5971ad3bfcde2867fe9bf1b6dbd63025cbafb333d8afdea4ed4c2597f787a20e83ce326b4eb6d6c786951471a9b38758fa20c7d163fd8920a921ea1fec44e513d316d31157b9cfcd1b0d810fdf67eaf5cbf395805467b9ee69b4d00d6e65800535b51471b0d5613c3ee807ac532fc4a941f135c4d1525cff53c04af93d3262a364bec46ec8902be814af51f940a367d409d5d136405bd82eb727845ec91d4fe75284877f7a0d608508752c8d01cbb7ae88336e2115d3894f254f5385308d3f4e97fb600e65ee3f59dc7e795e4234cbc339ae7163f565127b4f9cf3322da833fb5ab11ca4786403c1c7c151c7d83ad8daf03610a841ce345112cbebb347fb750f04e0c6abca43044423d0e26772ff8070960fcefd7689666f8cbdf36a1f3723f58437ffec325bc98a36a4ce8193aa3922ca2357d549716516c322c2b7bf179f91808967d378b01beb8207bf1524702bc9fa3e7cfdb407a273e25f107a0f52e146aaa94421f771c62c5e7bd211b45f40f386b53dd9974ccc4402836cfc6aae7067e5dc883274ce4abee58e49ee964d3fe8545fa073ebee7e31d8c8225200874c316591b4738f940e10e76422d38c543ce0a58b466a0a768584b63ca4475792a785071d0d661a01a88673aea8c028e902f91a5ef688629a8466d6c94da482cce7db686613b31b242f1c7705ef808f6601b1f2bf55be499d5a732f2a266d0ebb3e2cd1a9ed48a3173f874c3cdfcd2b6d757c181e52c2b41b3976c35f81a76ed3da2f80beed9c4e6060774f4f2857f960cde0d8f2997cda6da9f6829524482e4de35ccbac7b231fd138fba32923a95c0f46b05921ea970bdf64ee7ac80c87ada9ef853ba87979dcdc6fa10fd416ec514077adf55ddc1dd1d616b4798412c998566ec4c2b9218c906e1452d917f416b0f1066b87adaeeb30fdeff3e0d0ad35327b6112fe2770f72dbbbb9a3e59d701baea7c1724fa1108da498277c4b77291380c5a7296b9fcf6406bb3c36dbee9f8771b3be8763ce2deb87601fb47bda8e6f38a8c66b7decdbf198e82991528c28e47eaa1f1b13a9d540ff453e643fc64b99dde4d5336793ecfcbaa2263e85cb82739c569c66040cb021b2d6765d69fc20f5b6bbc0d77792db8b0f37515f53dbdc4db399614ddf221e30260dcaf14428156ff2d5c2792f49611e0dd2f71b7d45dfd830727d492dc55bdf153224ac68edc6aa4d11f4b9120cdb4db102387be5c307e872d1a85940aa5f002424cfc5f033f35247436fce5f54a0e789b604c584806a674d17938e7198e6afdf684d7749ccfb32d4f8287f4ef80269c4be972fb9fe6d1a65e445b507b2524ffd02e9dfa4fd4e7539b3126c1691c097aa176e1f297c826f07800e028d39393430cafb647dabb53a6e78321c5ff6f56ad0235e78a91ab3e333273e1c55752b8ad97c05b61377bc215941b068366ad2de81d043a4b66cff00ddabff3df7ce44846512fd8a08da40fbae04b71e46da6e504c4b4db147f60eaf85e64d66b6e029052355a4cde43e14091c314ff7bf1a53d08317d53b503c310bd00df4ee7e7b3e0af3b515e9bde416bb8c133f97e8024f8d531db6e87a55c08d81a4e3869e3e281d01487e7e640039e51615c9a4382a7f45162ba9b4b875a3896f2540eee7f71247c2291e3e27c9035f4582e45e5633cae3b36f2270097452bc37400dca8de868c050139633a0726937b95e38004caf402016f713e72103c2528cb4927849d87eedf9055ef660561617d5e3dc29a49602401575f89cd3cf06b44ad530bce73ea9f549df615b738c6deba95457109364f7f746932ffb5393835ad92ab4001956e88766a94c9f2bdf707fd674c55acdb7324b4f9159d9689861b2bf6c8c2adc64c5f5c05c0fc98bc65537584c41cb4392e1b1fd5cf6f75a1d1292a32b5c6391845b4325b17c05019bc60ef0b5415c725b77f8bd19f3abb53057a312288943a", 0xcb9}], 0x1, &(0x7f0000002740)=[@hopopts_2292={{0x158, 0x29, 0x36, {0x0, 0x28, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @ra, @jumbo, @generic={0x0, 0x25, "1be481dd1740601982ad059500c1d2f98d0e89ab7f8538d60734695e3f0814691eb6796370"}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @tclass={{0x14}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x20}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}], 0x1c8}, 0x24000000) 21:39:00 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f00000001c0)) 21:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000004d00)={0x3, 'veth1\x00'}) 21:39:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x3) 21:39:00 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:00 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x6, 0x2) write$FUSE_POLL(r0, 0x0, 0x0) 21:39:00 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 21:39:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 21:39:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 21:39:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 21:39:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="8b2972b6e2ff1fc9263eeb", 0xb}, {&(0x7f00000001c0)="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", 0xf80}, {&(0x7f00000000c0)}, {0x0}, {&(0x7f0000000100)="184c77fba8581fcbb49be7e7f8729c8f43c8031194b7976599ae3092efa29a94e7d814bcd5bcc4e2b76ab2f9527dadda", 0x30}, {&(0x7f0000001280)}, {&(0x7f0000001300)="3713d90a6b87656a149719634707da0eb316436688420759539a3dedc523ab74221ac1e8be298b02c0d27e5dfdcad82ea405354ab35c924a26f78b038b9b8d5ad29c823958e19afa2ab2dbdae47526acf2b942aec9e5e62fad9194ec8a72b3218bfe1e8850a760d0ed5fd33fe756727911ced2dc56f4da752aa234175d3a", 0x7e}, {&(0x7f0000001380)="31b3df73ccea8879e174fb095503d620ffddb792141624b08642265a9abf6334d95fe49e0fa84423f8d3e895071cab39c53f712920b6ab10139944dd1065e041079890686889876b6b0e0295c04e1716b22b4c6756aed6d53d3a50a7565c687416a41dd5be51f14c38d84d32749f287d3424e80c2a9c5a5a113a898a68ac8e9834e2f7739648889dc150f94a641f2a69d8347d5190253a6977f0f7dee0409644d9c92d4e7dc7b29ae0f353c65c6ed5b0a15c4388d529fa191b7bc49c0dc41dba09f9c9975047733fe8786492fae50e3860fba86b135bd52dc696ee525091ca4c5559dfd14867e55350d55b608c2cb43e049f80e63fe32c2baa", 0xf9}, {&(0x7f0000001480)="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", 0xffe}], 0x9, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}, @ip_retopts={{0x88, 0x0, 0x7, {[@end, @ssrr={0x89, 0x7, 0x0, [@broadcast]}, @timestamp_prespec={0x44, 0x1c, 0x2e, 0x3, 0x8, [{@remote, 0x3}, {@empty, 0x7}, {@remote}]}, @noop, @timestamp={0x44, 0x20, 0xe4, 0x0, 0x3, [0x0, 0xb5d2, 0x10c6, 0x5, 0x3, 0x9, 0xffffffff]}, @ssrr={0x89, 0x2b, 0x79, [@rand_addr=0x64010102, @private=0xa010101, @multicast2, @private=0xa010100, @multicast2, @local, @local, @remote, @multicast1, @broadcast]}, @lsrr={0x83, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0xc8}}], 0x1, 0x0) 21:39:01 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x63, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x2, 0x0) 21:39:01 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 21:39:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, 0x2, 0x7, 0x801}, 0x14}}, 0x0) 21:39:01 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000040)) 21:39:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0x0) 21:39:01 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ipvlan1\x00', 0x10) 21:39:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@local}, 0x14) 21:39:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080)=0x7, 0x4) 21:39:01 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b99600", 0x0, '\x00\x00\\'}}}}}}, 0x0) 21:39:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="9f", 0x1}], 0x1}}], 0x1, 0x0) 21:39:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 21:39:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0x451}], 0x1, &(0x7f0000002740)=[@hopopts_2292={{0x148, 0x29, 0x36, {0x0, 0x26, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @ra, @generic={0x0, 0x23, "1be481dd1740601982ad059500c1d2f98d0e89ab7f8538d60734695e3f0814691eb679"}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, '\x00', [@ra, @padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x168}, 0x0) 21:39:01 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[], 0x50) 21:39:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) 21:39:02 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x15, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 21:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_HE_BSS_COLOR={0x34, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x3b}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}]}, @beacon=[@NL80211_ATTR_IE={0xe5, 0x2a, [@preq={0x82, 0x20, @ext={{}, 0x0, 0x0, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x3, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @broadcast}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @broadcast, 0x0, 0x0, @broadcast}}, @random_vendor={0xdd, 0x49, "b5e93c99c675564775655ef38dba44a1cba97d0ca4313c67d180747ab4ec0bae9cfa25b361b0d429408891f968c53182a2265d11620a5aa4655db271a376430ecab9dd23afaa14e7f7"}, @ssid={0x0, 0xe, @random="abf907ca242c87cd083e141b5620"}, @cf={0x4, 0x6}, @mesh_chsw={0x76, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0x61d, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x7d, 0x80, [@channel_switch={0x25, 0x3}, @random_vendor={0xdd, 0x4b, "1e8f4a7099d0f134ad313f9a7a62e8745aa8378dc072a279c8da78126354984713793d726812aa4709e539046e65505de5d24db7053b1e24329340e593a69ed3601ea9102afb72457efb2a"}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_PROBE_RESP={0x6d9, 0x91, "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"}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}]]}, 0xec4}}, 0x0) 21:39:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0x8d}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x20}}], 0x2, 0x0) 21:39:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 21:39:02 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:39:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 21:39:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xb, 0x0, 0x0, 0x4}, 0x40) 21:39:02 executing program 3: bpf$MAP_CREATE(0x22, 0x0, 0x0) 21:39:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x101}, 0x14}}, 0x0) 21:39:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f00000001c0)) 21:39:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1d, 0x0, 0x0, 0x0, 0x12a}, 0x40) 21:39:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x4, "3e3792b4"}, &(0x7f0000000100)=0x28) 21:39:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1e, 0x0, 0x0) 21:39:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 21:39:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0x4) 21:39:02 executing program 4: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 21:39:02 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) 21:39:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 21:39:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 21:39:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="8b2972b6e2ff1fc9263eeb", 0xb}, {&(0x7f00000001c0)="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", 0xeb6}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0) 21:39:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 21:39:03 executing program 3: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) socket$bt_cmtp(0x1f, 0x3, 0x5) 21:39:03 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 21:39:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0x0) 21:39:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xa0}}, 0x0) 21:39:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004d40)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x11, [@broadcast, @multicast2, @remote, @multicast1]}]}}}], 0x28}}], 0x1, 0x0) 21:39:03 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000640), 0x40) 21:39:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 21:39:03 executing program 2: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:39:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@private1}) 21:39:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0x0) 21:39:03 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001b0000000e001b"], 0x3c}}, 0x0) 21:39:03 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000001500)) 21:39:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000000380)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0xf4, &(0x7f0000000440)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:39:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000036c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:39:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x20000690, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x7, "db0e297678"}]}}}], 0x18}}], 0x2, 0x0) 21:39:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@nat={'nat\x00', 0x1b, 0x5, 0x5b0, 0x0, 0x220, 0xffffffff, 0xd8, 0x0, 0x738, 0x738, 0xffffffff, 0x738, 0x738, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private2, @remote, [], [], 'bridge0\x00', 'batadv0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hbh={{0x48}}, @common=@inet=@esp={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:usbtty_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private0, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) [ 283.396512][T12816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:39:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0x0) [ 283.480077][T12818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:39:03 executing program 3: socketpair(0x24, 0x0, 0x0, &(0x7f0000000340)) 21:39:03 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) pipe(&(0x7f0000000580)) 21:39:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 21:39:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 21:39:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 21:39:04 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private1, @mcast1, @loopback, 0x0, 0x8001, 0xa2b9, 0x0, 0x0, 0x1000000}) 21:39:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x33, 0x0, 0x0) 21:39:04 executing program 5: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001140), 0xfffffef9) 21:39:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:39:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:04 executing program 3: r0 = socket(0x18, 0x0, 0x1) recvmsg$can_bcm(r0, &(0x7f0000008980)={0x0, 0x0, 0x0}, 0x0) 21:39:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, 0x2, 0xa, 0x801}, 0x14}}, 0x0) 21:39:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000080)="74bb3738f6c7204802295e0569e3aec19c28a89d", 0x14) 21:39:04 executing program 4: bpf$MAP_CREATE(0x13, 0x0, 0x0) 21:39:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 21:39:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x33, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) [ 284.291650][T12857] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:201 [ 284.347438][T12857] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 12857, name: syz-executor.2 21:39:04 executing program 1: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0xc00) 21:39:04 executing program 4: connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) [ 284.403060][T12857] 1 lock held by syz-executor.2/12857: [ 284.428347][T12857] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 21:39:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x21, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) [ 284.515727][T12857] Preemption disabled at: [ 284.515745][T12857] [] __dev_queue_xmit+0x1f0/0x2e30 [ 284.564571][T12857] CPU: 0 PID: 12857 Comm: syz-executor.2 Not tainted 5.12.0-next-20210505-syzkaller #0 [ 284.574258][T12857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.584333][T12857] Call Trace: [ 284.587631][T12857] dump_stack+0x141/0x1d7 [ 284.592053][T12857] ? __dev_queue_xmit+0x1f0/0x2e30 [ 284.597189][T12857] ___might_sleep.cold+0x1f1/0x237 [ 284.602368][T12857] kmem_cache_alloc_node+0x33d/0x3e0 [ 284.607769][T12857] ? __alloc_skb+0x20b/0x340 [ 284.612431][T12857] __alloc_skb+0x20b/0x340 [ 284.616872][T12857] netlink_ack+0x1ed/0xaa0 [ 284.621364][T12857] ? netlink_sendmsg+0xd90/0xd90 [ 284.626328][T12857] ? lockdep_hardirqs_on+0x79/0x100 [ 284.631573][T12857] ? __dev_queue_xmit+0x1ab8/0x2e30 [ 284.636787][T12857] ? __local_bh_enable_ip+0xa0/0x120 [ 284.642149][T12857] ? __dev_queue_xmit+0xaba/0x2e30 [ 284.647280][T12857] netlink_rcv_skb+0x33d/0x420 [ 284.652068][T12857] ? nfnetlink_net_init+0x380/0x380 [ 284.657287][T12857] ? netlink_ack+0xaa0/0xaa0 [ 284.662048][T12857] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.668426][T12857] ? ns_capable+0xde/0x100 [ 284.672869][T12857] nfnetlink_rcv+0x1ac/0x420 [ 284.677475][T12857] ? nfnetlink_rcv_batch+0x25c0/0x25c0 [ 284.682975][T12857] netlink_unicast+0x533/0x7d0 [ 284.687762][T12857] ? netlink_attachskb+0x870/0x870 [ 284.692889][T12857] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 284.699176][T12857] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 284.705442][T12857] ? __phys_addr_symbol+0x2c/0x70 [ 284.710554][T12857] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 284.716293][T12857] ? __check_object_size+0x171/0x3f0 [ 284.721687][T12857] netlink_sendmsg+0x856/0xd90 [ 284.726484][T12857] ? netlink_unicast+0x7d0/0x7d0 [ 284.731451][T12857] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.737848][T12857] ? netlink_unicast+0x7d0/0x7d0 [ 284.742813][T12857] sock_sendmsg+0xcf/0x120 [ 284.747310][T12857] ____sys_sendmsg+0x6e8/0x810 [ 284.752106][T12857] ? kernel_sendmsg+0x50/0x50 [ 284.756804][T12857] ? do_recvmmsg+0x6d0/0x6d0 [ 284.761412][T12857] ? lock_chain_count+0x20/0x20 [ 284.766315][T12857] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 284.772326][T12857] ___sys_sendmsg+0xf3/0x170 [ 284.776930][T12857] ? sendmsg_copy_msghdr+0x160/0x160 [ 284.782251][T12857] ? __fget_files+0x266/0x3d0 [ 284.787002][T12857] ? lock_downgrade+0x6e0/0x6e0 [ 284.791895][T12857] ? __fget_files+0x288/0x3d0 [ 284.796605][T12857] ? __fget_light+0xea/0x280 [ 284.801219][T12857] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 284.807700][T12857] __sys_sendmsg+0xe5/0x1b0 [ 284.812226][T12857] ? __sys_sendmsg_sock+0x30/0x30 [ 284.817293][T12857] ? syscall_enter_from_user_mode+0x27/0x70 [ 284.823223][T12857] do_syscall_64+0x3a/0xb0 [ 284.827664][T12857] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 284.833648][T12857] RIP: 0033:0x4665f9 [ 284.837557][T12857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 284.857356][T12857] RSP: 002b:00007f49cbe68188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 284.865793][T12857] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 284.873867][T12857] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 284.881852][T12857] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 284.889839][T12857] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 284.897826][T12857] R13: 00007ffc8ac4716f R14: 00007f49cbe68300 R15: 0000000000022000 [ 284.916960][T12857] [ 284.919310][T12857] ================================================ [ 284.925804][T12857] WARNING: lock held when returning to user space! [ 284.932302][T12857] 5.12.0-next-20210505-syzkaller #0 Tainted: G W [ 284.939937][T12857] ------------------------------------------------ [ 284.946437][T12857] syz-executor.2/12857 is leaving the kernel with locks still held! [ 284.954419][T12857] 1 lock held by syz-executor.2/12857: 21:39:05 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000340)) 21:39:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) 21:39:05 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 21:39:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="5f83", 0x2}], 0x1}}], 0x1, 0x0) [ 284.959879][T12857] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 [ 284.984974][T12857] ------------[ cut here ]------------ [ 284.990451][T12857] WARNING: CPU: 0 PID: 12857 at kernel/rcu/tree_plugin.h:359 rcu_note_context_switch+0xfd/0x16e0 [ 285.001044][T12857] Modules linked in: [ 285.005060][T12857] CPU: 0 PID: 12857 Comm: syz-executor.2 Tainted: G W 5.12.0-next-20210505-syzkaller #0 [ 285.016094][T12857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.026156][T12857] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 285.032508][T12857] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 285.052129][T12857] RSP: 0000:ffffc9000179fdb0 EFLAGS: 00010002 [ 285.058207][T12857] RAX: 0000000000000007 RBX: ffff8880b9c36080 RCX: ffffffff8dc99d6c [ 285.066188][T12857] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 285.074167][T12857] RBP: ffff88802d0c3900 R08: 0000000000000000 R09: ffffffff8dc96ad7 [ 285.082146][T12857] R10: fffffbfff1b92d5a R11: 0000000000000000 R12: 0000000000000000 [ 285.090127][T12857] R13: ffff88802d0c3900 R14: ffff88802d0c3900 R15: ffffc90001798000 [ 285.098105][T12857] FS: 00007f49cbe68700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 285.107051][T12857] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.113735][T12857] CR2: 00007f9e2dfc7000 CR3: 0000000025426000 CR4: 00000000001506f0 [ 285.121713][T12857] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.129685][T12857] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.137661][T12857] Call Trace: [ 285.140945][T12857] ? io_schedule_timeout+0x140/0x140 [ 285.146261][T12857] ? trace_hardirqs_on+0x38/0x1c0 [ 285.151368][T12857] __schedule+0x214/0x23e0 [ 285.155808][T12857] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 285.162069][T12857] ? asm_sysvec_call_function_single+0x12/0x20 [ 285.168414][T12857] ? io_schedule_timeout+0x140/0x140 [ 285.173722][T12857] ? trace_hardirqs_on+0x38/0x1c0 [ 285.178760][T12857] schedule+0xcf/0x270 [ 285.182844][T12857] exit_to_user_mode_prepare+0x13e/0x280 [ 285.188555][T12857] ? asm_sysvec_reschedule_ipi+0xa/0x20 [ 285.194114][T12857] irqentry_exit_to_user_mode+0x5/0x40 [ 285.199590][T12857] asm_sysvec_reschedule_ipi+0x12/0x20 [ 285.205060][T12857] RIP: 0033:0x4665f9 [ 285.208968][T12857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 285.232582][T12857] RSP: 002b:00007f49cbe68188 EFLAGS: 00000246 [ 285.238662][T12857] RAX: 0000000000000014 RBX: 000000000056bf60 RCX: 00000000004665f9 [ 285.246645][T12857] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 285.254625][T12857] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 285.262650][T12857] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 285.270630][T12857] R13: 00007ffc8ac4716f R14: 00007f49cbe68300 R15: 0000000000022000 [ 285.278624][T12857] Kernel panic - not syncing: panic_on_warn set ... [ 285.285209][T12857] CPU: 0 PID: 12857 Comm: syz-executor.2 Tainted: G W 5.12.0-next-20210505-syzkaller #0 [ 285.296234][T12857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.306299][T12857] Call Trace: [ 285.309582][T12857] dump_stack+0x141/0x1d7 [ 285.313930][T12857] panic+0x306/0x73d [ 285.317837][T12857] ? __warn_printk+0xf3/0xf3 [ 285.322447][T12857] ? __warn.cold+0x1a/0x44 [ 285.326882][T12857] ? rcu_note_context_switch+0xfd/0x16e0 [ 285.332526][T12857] __warn.cold+0x35/0x44 [ 285.336780][T12857] ? rcu_note_context_switch+0xfd/0x16e0 [ 285.342427][T12857] report_bug+0x1bd/0x210 [ 285.346869][T12857] handle_bug+0x3c/0x60 [ 285.351038][T12857] exc_invalid_op+0x14/0x40 [ 285.355558][T12857] asm_exc_invalid_op+0x12/0x20 [ 285.360417][T12857] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 285.366673][T12857] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 285.386292][T12857] RSP: 0000:ffffc9000179fdb0 EFLAGS: 00010002 [ 285.392372][T12857] RAX: 0000000000000007 RBX: ffff8880b9c36080 RCX: ffffffff8dc99d6c [ 285.400874][T12857] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 285.412849][T12857] RBP: ffff88802d0c3900 R08: 0000000000000000 R09: ffffffff8dc96ad7 [ 285.420830][T12857] R10: fffffbfff1b92d5a R11: 0000000000000000 R12: 0000000000000000 [ 285.428811][T12857] R13: ffff88802d0c3900 R14: ffff88802d0c3900 R15: ffffc90001798000 [ 285.436801][T12857] ? io_schedule_timeout+0x140/0x140 [ 285.442108][T12857] ? trace_hardirqs_on+0x38/0x1c0 [ 285.447154][T12857] __schedule+0x214/0x23e0 [ 285.451586][T12857] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 285.457847][T12857] ? asm_sysvec_call_function_single+0x12/0x20 [ 285.464018][T12857] ? io_schedule_timeout+0x140/0x140 [ 285.469319][T12857] ? trace_hardirqs_on+0x38/0x1c0 [ 285.474356][T12857] schedule+0xcf/0x270 [ 285.478445][T12857] exit_to_user_mode_prepare+0x13e/0x280 [ 285.484103][T12857] ? asm_sysvec_reschedule_ipi+0xa/0x20 [ 285.489667][T12857] irqentry_exit_to_user_mode+0x5/0x40 [ 285.495145][T12857] asm_sysvec_reschedule_ipi+0x12/0x20 [ 285.500615][T12857] RIP: 0033:0x4665f9 [ 285.504509][T12857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 285.524127][T12857] RSP: 002b:00007f49cbe68188 EFLAGS: 00000246 [ 285.530206][T12857] RAX: 0000000000000014 RBX: 000000000056bf60 RCX: 00000000004665f9 [ 285.538186][T12857] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 285.546165][T12857] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 285.554148][T12857] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 285.562738][T12857] R13: 00007ffc8ac4716f R14: 00007f49cbe68300 R15: 0000000000022000 [ 285.571244][T12857] Kernel Offset: disabled [ 285.575566][T12857] Rebooting in 86400 seconds..