Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2021/06/13 00:43:48 fuzzer started 2021/06/13 00:43:49 dialing manager at 10.128.0.169:33807 2021/06/13 00:43:49 syscalls: 3483 2021/06/13 00:43:49 code coverage: enabled 2021/06/13 00:43:49 comparison tracing: enabled 2021/06/13 00:43:49 extra coverage: enabled 2021/06/13 00:43:49 setuid sandbox: enabled 2021/06/13 00:43:49 namespace sandbox: enabled 2021/06/13 00:43:49 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/13 00:43:49 fault injection: enabled 2021/06/13 00:43:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/13 00:43:49 net packet injection: enabled 2021/06/13 00:43:49 net device setup: enabled 2021/06/13 00:43:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/13 00:43:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/13 00:43:49 USB emulation: enabled 2021/06/13 00:43:49 hci packet injection: enabled 2021/06/13 00:43:49 wifi device emulation: enabled 2021/06/13 00:43:49 802.15.4 emulation: enabled 2021/06/13 00:43:49 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/13 00:43:49 fetching corpus: 50, signal 41880/45717 (executing program) 2021/06/13 00:43:49 fetching corpus: 100, signal 64961/70602 (executing program) 2021/06/13 00:43:49 fetching corpus: 150, signal 80722/88085 (executing program) 2021/06/13 00:43:49 fetching corpus: 200, signal 102699/111698 (executing program) 2021/06/13 00:43:49 fetching corpus: 250, signal 115723/126380 (executing program) 2021/06/13 00:43:49 fetching corpus: 300, signal 139204/151331 (executing program) 2021/06/13 00:43:49 fetching corpus: 350, signal 149404/163090 (executing program) 2021/06/13 00:43:50 fetching corpus: 400, signal 164523/179669 (executing program) 2021/06/13 00:43:50 fetching corpus: 450, signal 173466/190145 (executing program) 2021/06/13 00:43:50 fetching corpus: 500, signal 183609/201771 (executing program) 2021/06/13 00:43:50 fetching corpus: 550, signal 193247/212869 (executing program) 2021/06/13 00:43:50 fetching corpus: 600, signal 201592/222633 (executing program) 2021/06/13 00:43:50 fetching corpus: 650, signal 210565/233013 (executing program) 2021/06/13 00:43:50 fetching corpus: 700, signal 216836/240713 (executing program) 2021/06/13 00:43:50 fetching corpus: 750, signal 226335/251497 (executing program) 2021/06/13 00:43:51 fetching corpus: 800, signal 238063/264457 (executing program) 2021/06/13 00:43:51 fetching corpus: 850, signal 243762/271501 (executing program) 2021/06/13 00:43:51 fetching corpus: 900, signal 254115/283015 (executing program) 2021/06/13 00:43:51 fetching corpus: 950, signal 258624/288857 (executing program) 2021/06/13 00:43:51 fetching corpus: 1000, signal 267089/298510 (executing program) 2021/06/13 00:43:51 fetching corpus: 1050, signal 273944/306518 (executing program) 2021/06/13 00:43:51 fetching corpus: 1100, signal 277638/311539 (executing program) 2021/06/13 00:43:51 fetching corpus: 1150, signal 282523/317705 (executing program) 2021/06/13 00:43:52 fetching corpus: 1200, signal 290886/327167 (executing program) 2021/06/13 00:43:52 fetching corpus: 1250, signal 296868/334308 (executing program) 2021/06/13 00:43:52 fetching corpus: 1300, signal 301899/340541 (executing program) 2021/06/13 00:43:52 fetching corpus: 1350, signal 307880/347628 (executing program) 2021/06/13 00:43:52 fetching corpus: 1400, signal 312416/353330 (executing program) 2021/06/13 00:43:52 fetching corpus: 1450, signal 316237/358335 (executing program) 2021/06/13 00:43:52 fetching corpus: 1500, signal 319927/363204 (executing program) 2021/06/13 00:43:52 fetching corpus: 1550, signal 324707/369060 (executing program) 2021/06/13 00:43:52 fetching corpus: 1600, signal 328363/373853 (executing program) 2021/06/13 00:43:53 fetching corpus: 1650, signal 332873/379438 (executing program) 2021/06/13 00:43:53 fetching corpus: 1700, signal 336898/384578 (executing program) 2021/06/13 00:43:53 fetching corpus: 1750, signal 341177/389965 (executing program) 2021/06/13 00:43:53 fetching corpus: 1800, signal 345058/394892 (executing program) 2021/06/13 00:43:53 fetching corpus: 1850, signal 351775/402507 (executing program) 2021/06/13 00:43:53 fetching corpus: 1900, signal 354537/406386 (executing program) 2021/06/13 00:43:54 fetching corpus: 1950, signal 359615/412450 (executing program) 2021/06/13 00:43:54 fetching corpus: 2000, signal 363011/416937 (executing program) 2021/06/13 00:43:54 fetching corpus: 2050, signal 365498/420561 (executing program) 2021/06/13 00:43:54 fetching corpus: 2100, signal 368037/424163 (executing program) 2021/06/13 00:43:54 fetching corpus: 2150, signal 371467/428591 (executing program) 2021/06/13 00:43:54 fetching corpus: 2200, signal 373636/431900 (executing program) 2021/06/13 00:43:54 fetching corpus: 2250, signal 376336/435601 (executing program) 2021/06/13 00:43:54 fetching corpus: 2300, signal 381083/441186 (executing program) 2021/06/13 00:43:54 fetching corpus: 2350, signal 382727/443965 (executing program) 2021/06/13 00:43:54 fetching corpus: 2400, signal 388257/450257 (executing program) 2021/06/13 00:43:55 fetching corpus: 2450, signal 391530/454562 (executing program) 2021/06/13 00:43:55 fetching corpus: 2500, signal 396149/460026 (executing program) 2021/06/13 00:43:55 fetching corpus: 2550, signal 399430/464170 (executing program) 2021/06/13 00:43:55 fetching corpus: 2600, signal 402284/467991 (executing program) 2021/06/13 00:43:55 fetching corpus: 2650, signal 405143/471776 (executing program) 2021/06/13 00:43:55 fetching corpus: 2700, signal 407637/475277 (executing program) 2021/06/13 00:43:55 fetching corpus: 2750, signal 410445/479057 (executing program) 2021/06/13 00:43:55 fetching corpus: 2800, signal 413789/483310 (executing program) 2021/06/13 00:43:55 fetching corpus: 2850, signal 417690/488004 (executing program) 2021/06/13 00:43:56 fetching corpus: 2900, signal 420156/491432 (executing program) 2021/06/13 00:43:56 fetching corpus: 2950, signal 422199/494460 (executing program) 2021/06/13 00:43:56 fetching corpus: 3000, signal 426518/499486 (executing program) 2021/06/13 00:43:56 fetching corpus: 3050, signal 429316/503180 (executing program) 2021/06/13 00:43:56 fetching corpus: 3100, signal 431514/506300 (executing program) 2021/06/13 00:43:56 fetching corpus: 3150, signal 434459/510126 (executing program) 2021/06/13 00:43:56 fetching corpus: 3200, signal 437259/513776 (executing program) 2021/06/13 00:43:56 fetching corpus: 3250, signal 441489/518648 (executing program) 2021/06/13 00:43:56 fetching corpus: 3300, signal 443586/521647 (executing program) 2021/06/13 00:43:57 fetching corpus: 3350, signal 446815/525637 (executing program) 2021/06/13 00:43:57 fetching corpus: 3400, signal 448068/527874 (executing program) 2021/06/13 00:43:57 fetching corpus: 3450, signal 449778/530509 (executing program) 2021/06/13 00:43:57 fetching corpus: 3500, signal 451547/533218 (executing program) 2021/06/13 00:43:57 fetching corpus: 3550, signal 454976/537311 (executing program) 2021/06/13 00:43:57 fetching corpus: 3600, signal 458584/541575 (executing program) 2021/06/13 00:43:57 fetching corpus: 3650, signal 462396/545967 (executing program) 2021/06/13 00:43:57 fetching corpus: 3700, signal 463793/548267 (executing program) 2021/06/13 00:43:57 fetching corpus: 3750, signal 466828/551997 (executing program) 2021/06/13 00:43:58 fetching corpus: 3800, signal 469131/555074 (executing program) 2021/06/13 00:43:58 fetching corpus: 3850, signal 471304/558061 (executing program) 2021/06/13 00:43:58 fetching corpus: 3900, signal 473182/560772 (executing program) 2021/06/13 00:43:58 fetching corpus: 3950, signal 476669/564826 (executing program) 2021/06/13 00:43:58 fetching corpus: 4000, signal 478961/567870 (executing program) 2021/06/13 00:43:58 fetching corpus: 4050, signal 481443/571056 (executing program) 2021/06/13 00:43:58 fetching corpus: 4100, signal 483690/574033 (executing program) 2021/06/13 00:43:58 fetching corpus: 4150, signal 485338/576505 (executing program) 2021/06/13 00:43:58 fetching corpus: 4200, signal 486773/578808 (executing program) 2021/06/13 00:43:58 fetching corpus: 4250, signal 488543/581396 (executing program) 2021/06/13 00:43:58 fetching corpus: 4300, signal 490214/583825 (executing program) 2021/06/13 00:43:59 fetching corpus: 4350, signal 491967/586333 (executing program) 2021/06/13 00:43:59 fetching corpus: 4400, signal 494141/589243 (executing program) 2021/06/13 00:43:59 fetching corpus: 4450, signal 495234/591176 (executing program) 2021/06/13 00:43:59 fetching corpus: 4500, signal 496945/593702 (executing program) 2021/06/13 00:43:59 fetching corpus: 4550, signal 499461/596858 (executing program) 2021/06/13 00:43:59 fetching corpus: 4600, signal 501762/599778 (executing program) 2021/06/13 00:43:59 fetching corpus: 4650, signal 503624/602357 (executing program) 2021/06/13 00:43:59 fetching corpus: 4700, signal 505299/604792 (executing program) 2021/06/13 00:43:59 fetching corpus: 4750, signal 506548/606875 (executing program) 2021/06/13 00:43:59 fetching corpus: 4800, signal 508341/609371 (executing program) 2021/06/13 00:43:59 fetching corpus: 4850, signal 509634/611474 (executing program) 2021/06/13 00:44:00 fetching corpus: 4900, signal 511994/614487 (executing program) 2021/06/13 00:44:00 fetching corpus: 4950, signal 515142/618110 (executing program) 2021/06/13 00:44:00 fetching corpus: 5000, signal 516676/620363 (executing program) 2021/06/13 00:44:00 fetching corpus: 5050, signal 518252/622656 (executing program) 2021/06/13 00:44:00 fetching corpus: 5100, signal 521126/625995 (executing program) 2021/06/13 00:44:00 fetching corpus: 5150, signal 522517/628098 (executing program) 2021/06/13 00:44:00 fetching corpus: 5200, signal 524528/630754 (executing program) 2021/06/13 00:44:00 fetching corpus: 5250, signal 526885/633651 (executing program) 2021/06/13 00:44:01 fetching corpus: 5300, signal 529873/636993 (executing program) 2021/06/13 00:44:01 fetching corpus: 5350, signal 531557/639316 (executing program) 2021/06/13 00:44:01 fetching corpus: 5400, signal 533424/641785 (executing program) 2021/06/13 00:44:01 fetching corpus: 5450, signal 535726/644602 (executing program) 2021/06/13 00:44:01 fetching corpus: 5500, signal 538273/647596 (executing program) 2021/06/13 00:44:01 fetching corpus: 5550, signal 539617/649642 (executing program) 2021/06/13 00:44:02 fetching corpus: 5600, signal 541169/651813 (executing program) 2021/06/13 00:44:02 fetching corpus: 5650, signal 542493/653826 (executing program) 2021/06/13 00:44:02 fetching corpus: 5700, signal 543898/655933 (executing program) 2021/06/13 00:44:02 fetching corpus: 5750, signal 546134/658669 (executing program) 2021/06/13 00:44:02 fetching corpus: 5800, signal 548435/661404 (executing program) 2021/06/13 00:44:02 fetching corpus: 5850, signal 549572/663285 (executing program) 2021/06/13 00:44:02 fetching corpus: 5900, signal 550920/665319 (executing program) 2021/06/13 00:44:02 fetching corpus: 5950, signal 552559/667556 (executing program) 2021/06/13 00:44:02 fetching corpus: 6000, signal 554187/669779 (executing program) 2021/06/13 00:44:03 fetching corpus: 6050, signal 556675/672683 (executing program) 2021/06/13 00:44:03 fetching corpus: 6100, signal 557538/674295 (executing program) 2021/06/13 00:44:03 fetching corpus: 6149, signal 560542/677540 (executing program) 2021/06/13 00:44:03 fetching corpus: 6199, signal 562631/680088 (executing program) 2021/06/13 00:44:03 fetching corpus: 6249, signal 564128/682165 (executing program) 2021/06/13 00:44:03 fetching corpus: 6299, signal 565393/684062 (executing program) 2021/06/13 00:44:04 fetching corpus: 6349, signal 567641/686687 (executing program) 2021/06/13 00:44:04 fetching corpus: 6399, signal 570053/689418 (executing program) 2021/06/13 00:44:04 fetching corpus: 6449, signal 571205/691250 (executing program) 2021/06/13 00:44:04 fetching corpus: 6499, signal 572684/693249 (executing program) 2021/06/13 00:44:04 fetching corpus: 6549, signal 573760/694941 (executing program) syzkaller login: [ 70.614655][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.621292][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/13 00:44:04 fetching corpus: 6599, signal 575433/697155 (executing program) 2021/06/13 00:44:04 fetching corpus: 6649, signal 577423/699622 (executing program) 2021/06/13 00:44:04 fetching corpus: 6699, signal 579100/701784 (executing program) 2021/06/13 00:44:04 fetching corpus: 6749, signal 580595/703785 (executing program) 2021/06/13 00:44:05 fetching corpus: 6799, signal 582087/705797 (executing program) 2021/06/13 00:44:05 fetching corpus: 6849, signal 582938/707302 (executing program) 2021/06/13 00:44:05 fetching corpus: 6899, signal 584252/709186 (executing program) 2021/06/13 00:44:05 fetching corpus: 6949, signal 585746/711227 (executing program) 2021/06/13 00:44:05 fetching corpus: 6999, signal 586926/713011 (executing program) 2021/06/13 00:44:05 fetching corpus: 7049, signal 588651/715173 (executing program) 2021/06/13 00:44:05 fetching corpus: 7099, signal 590909/717712 (executing program) 2021/06/13 00:44:05 fetching corpus: 7149, signal 592251/719601 (executing program) 2021/06/13 00:44:05 fetching corpus: 7199, signal 594489/722162 (executing program) 2021/06/13 00:44:06 fetching corpus: 7249, signal 596297/724344 (executing program) 2021/06/13 00:44:06 fetching corpus: 7299, signal 597318/725913 (executing program) 2021/06/13 00:44:06 fetching corpus: 7349, signal 600638/729184 (executing program) 2021/06/13 00:44:06 fetching corpus: 7399, signal 601424/730628 (executing program) 2021/06/13 00:44:06 fetching corpus: 7449, signal 602721/732419 (executing program) 2021/06/13 00:44:06 fetching corpus: 7499, signal 604177/734344 (executing program) 2021/06/13 00:44:06 fetching corpus: 7549, signal 605200/735920 (executing program) 2021/06/13 00:44:06 fetching corpus: 7599, signal 607423/738341 (executing program) 2021/06/13 00:44:06 fetching corpus: 7649, signal 608576/740029 (executing program) 2021/06/13 00:44:06 fetching corpus: 7699, signal 610143/742050 (executing program) 2021/06/13 00:44:07 fetching corpus: 7749, signal 611360/743736 (executing program) 2021/06/13 00:44:07 fetching corpus: 7799, signal 612420/745384 (executing program) 2021/06/13 00:44:07 fetching corpus: 7849, signal 613331/746882 (executing program) 2021/06/13 00:44:07 fetching corpus: 7899, signal 615082/748937 (executing program) 2021/06/13 00:44:07 fetching corpus: 7949, signal 616938/751077 (executing program) 2021/06/13 00:44:07 fetching corpus: 7999, signal 618120/752769 (executing program) 2021/06/13 00:44:07 fetching corpus: 8049, signal 619444/754502 (executing program) 2021/06/13 00:44:07 fetching corpus: 8099, signal 620542/756097 (executing program) 2021/06/13 00:44:07 fetching corpus: 8149, signal 621851/757842 (executing program) 2021/06/13 00:44:07 fetching corpus: 8199, signal 622552/759188 (executing program) 2021/06/13 00:44:08 fetching corpus: 8249, signal 623584/760716 (executing program) 2021/06/13 00:44:08 fetching corpus: 8299, signal 624490/762172 (executing program) 2021/06/13 00:44:08 fetching corpus: 8349, signal 626070/764073 (executing program) 2021/06/13 00:44:08 fetching corpus: 8399, signal 627157/765634 (executing program) 2021/06/13 00:44:08 fetching corpus: 8449, signal 628977/767654 (executing program) 2021/06/13 00:44:08 fetching corpus: 8499, signal 630987/769832 (executing program) 2021/06/13 00:44:08 fetching corpus: 8549, signal 632400/771611 (executing program) 2021/06/13 00:44:08 fetching corpus: 8599, signal 633347/773026 (executing program) 2021/06/13 00:44:09 fetching corpus: 8649, signal 635000/774934 (executing program) 2021/06/13 00:44:09 fetching corpus: 8699, signal 636240/776546 (executing program) 2021/06/13 00:44:09 fetching corpus: 8749, signal 637687/778311 (executing program) 2021/06/13 00:44:09 fetching corpus: 8799, signal 638474/779637 (executing program) 2021/06/13 00:44:09 fetching corpus: 8849, signal 639414/781056 (executing program) 2021/06/13 00:44:09 fetching corpus: 8899, signal 640717/782682 (executing program) 2021/06/13 00:44:09 fetching corpus: 8949, signal 642879/784842 (executing program) 2021/06/13 00:44:09 fetching corpus: 8999, signal 644008/786369 (executing program) 2021/06/13 00:44:09 fetching corpus: 9049, signal 645475/788150 (executing program) 2021/06/13 00:44:10 fetching corpus: 9099, signal 646679/789707 (executing program) 2021/06/13 00:44:10 fetching corpus: 9149, signal 647340/790947 (executing program) 2021/06/13 00:44:10 fetching corpus: 9199, signal 648486/792501 (executing program) 2021/06/13 00:44:10 fetching corpus: 9249, signal 649204/793722 (executing program) 2021/06/13 00:44:10 fetching corpus: 9299, signal 650281/795191 (executing program) 2021/06/13 00:44:10 fetching corpus: 9349, signal 651161/796510 (executing program) 2021/06/13 00:44:10 fetching corpus: 9399, signal 651859/797783 (executing program) 2021/06/13 00:44:10 fetching corpus: 9449, signal 653210/799459 (executing program) 2021/06/13 00:44:10 fetching corpus: 9499, signal 653987/800730 (executing program) 2021/06/13 00:44:10 fetching corpus: 9549, signal 655022/802158 (executing program) 2021/06/13 00:44:10 fetching corpus: 9599, signal 656423/803780 (executing program) 2021/06/13 00:44:11 fetching corpus: 9649, signal 657249/805084 (executing program) 2021/06/13 00:44:11 fetching corpus: 9699, signal 658132/806463 (executing program) 2021/06/13 00:44:11 fetching corpus: 9749, signal 659862/808306 (executing program) 2021/06/13 00:44:11 fetching corpus: 9799, signal 660617/809549 (executing program) 2021/06/13 00:44:11 fetching corpus: 9849, signal 661521/810870 (executing program) 2021/06/13 00:44:11 fetching corpus: 9899, signal 663344/812770 (executing program) 2021/06/13 00:44:11 fetching corpus: 9949, signal 663898/813843 (executing program) 2021/06/13 00:44:11 fetching corpus: 9999, signal 664572/814980 (executing program) 2021/06/13 00:44:11 fetching corpus: 10049, signal 665161/816121 (executing program) 2021/06/13 00:44:11 fetching corpus: 10099, signal 666171/817512 (executing program) 2021/06/13 00:44:12 fetching corpus: 10149, signal 667578/819102 (executing program) 2021/06/13 00:44:12 fetching corpus: 10199, signal 668666/820524 (executing program) 2021/06/13 00:44:12 fetching corpus: 10249, signal 669610/821867 (executing program) 2021/06/13 00:44:12 fetching corpus: 10299, signal 670514/823158 (executing program) 2021/06/13 00:44:12 fetching corpus: 10349, signal 671980/824777 (executing program) 2021/06/13 00:44:12 fetching corpus: 10399, signal 673360/826330 (executing program) 2021/06/13 00:44:12 fetching corpus: 10448, signal 674282/827653 (executing program) 2021/06/13 00:44:12 fetching corpus: 10498, signal 675431/829090 (executing program) 2021/06/13 00:44:12 fetching corpus: 10548, signal 677733/831258 (executing program) 2021/06/13 00:44:13 fetching corpus: 10598, signal 678500/832466 (executing program) 2021/06/13 00:44:13 fetching corpus: 10648, signal 679195/833607 (executing program) 2021/06/13 00:44:13 fetching corpus: 10698, signal 679879/834760 (executing program) 2021/06/13 00:44:13 fetching corpus: 10748, signal 680443/835810 (executing program) 2021/06/13 00:44:13 fetching corpus: 10798, signal 681594/837206 (executing program) 2021/06/13 00:44:13 fetching corpus: 10848, signal 682662/838538 (executing program) 2021/06/13 00:44:13 fetching corpus: 10898, signal 684131/840135 (executing program) 2021/06/13 00:44:13 fetching corpus: 10948, signal 685084/841383 (executing program) 2021/06/13 00:44:14 fetching corpus: 10998, signal 686076/842681 (executing program) 2021/06/13 00:44:14 fetching corpus: 11048, signal 686970/843930 (executing program) 2021/06/13 00:44:14 fetching corpus: 11098, signal 688317/845452 (executing program) 2021/06/13 00:44:14 fetching corpus: 11148, signal 689386/846795 (executing program) 2021/06/13 00:44:14 fetching corpus: 11198, signal 690020/847859 (executing program) 2021/06/13 00:44:14 fetching corpus: 11248, signal 690998/849134 (executing program) 2021/06/13 00:44:14 fetching corpus: 11298, signal 692187/850485 (executing program) 2021/06/13 00:44:14 fetching corpus: 11348, signal 693147/851717 (executing program) 2021/06/13 00:44:14 fetching corpus: 11398, signal 693906/852837 (executing program) 2021/06/13 00:44:15 fetching corpus: 11448, signal 695120/854204 (executing program) 2021/06/13 00:44:15 fetching corpus: 11498, signal 696547/855707 (executing program) 2021/06/13 00:44:15 fetching corpus: 11548, signal 697283/856825 (executing program) 2021/06/13 00:44:15 fetching corpus: 11598, signal 698076/857955 (executing program) 2021/06/13 00:44:15 fetching corpus: 11648, signal 699156/859256 (executing program) 2021/06/13 00:44:15 fetching corpus: 11698, signal 700236/860548 (executing program) 2021/06/13 00:44:15 fetching corpus: 11748, signal 701017/861620 (executing program) 2021/06/13 00:44:15 fetching corpus: 11798, signal 701745/862699 (executing program) 2021/06/13 00:44:15 fetching corpus: 11848, signal 702831/863987 (executing program) 2021/06/13 00:44:15 fetching corpus: 11898, signal 703945/865296 (executing program) 2021/06/13 00:44:16 fetching corpus: 11948, signal 705962/867101 (executing program) 2021/06/13 00:44:16 fetching corpus: 11998, signal 706736/868193 (executing program) 2021/06/13 00:44:16 fetching corpus: 12048, signal 707405/869182 (executing program) 2021/06/13 00:44:16 fetching corpus: 12098, signal 708911/870653 (executing program) 2021/06/13 00:44:16 fetching corpus: 12148, signal 709767/871748 (executing program) 2021/06/13 00:44:16 fetching corpus: 12198, signal 710904/872995 (executing program) 2021/06/13 00:44:16 fetching corpus: 12248, signal 711326/873861 (executing program) 2021/06/13 00:44:16 fetching corpus: 12298, signal 712246/875000 (executing program) 2021/06/13 00:44:16 fetching corpus: 12348, signal 713154/876134 (executing program) 2021/06/13 00:44:17 fetching corpus: 12398, signal 713876/877176 (executing program) 2021/06/13 00:44:17 fetching corpus: 12448, signal 714719/878246 (executing program) 2021/06/13 00:44:17 fetching corpus: 12498, signal 715249/879212 (executing program) 2021/06/13 00:44:17 fetching corpus: 12548, signal 715865/880167 (executing program) 2021/06/13 00:44:17 fetching corpus: 12598, signal 716583/881177 (executing program) 2021/06/13 00:44:17 fetching corpus: 12648, signal 717367/882275 (executing program) 2021/06/13 00:44:18 fetching corpus: 12698, signal 718116/883300 (executing program) 2021/06/13 00:44:18 fetching corpus: 12748, signal 718703/884267 (executing program) 2021/06/13 00:44:18 fetching corpus: 12798, signal 719996/885540 (executing program) 2021/06/13 00:44:18 fetching corpus: 12848, signal 720904/886636 (executing program) 2021/06/13 00:44:18 fetching corpus: 12898, signal 722404/888023 (executing program) 2021/06/13 00:44:18 fetching corpus: 12948, signal 722927/888943 (executing program) 2021/06/13 00:44:18 fetching corpus: 12998, signal 723293/889748 (executing program) 2021/06/13 00:44:18 fetching corpus: 13048, signal 723889/890684 (executing program) 2021/06/13 00:44:18 fetching corpus: 13098, signal 725153/891915 (executing program) 2021/06/13 00:44:19 fetching corpus: 13148, signal 726386/893216 (executing program) 2021/06/13 00:44:19 fetching corpus: 13198, signal 727059/894217 (executing program) 2021/06/13 00:44:19 fetching corpus: 13248, signal 727842/895204 (executing program) 2021/06/13 00:44:19 fetching corpus: 13298, signal 728841/896318 (executing program) 2021/06/13 00:44:19 fetching corpus: 13348, signal 729386/897205 (executing program) 2021/06/13 00:44:19 fetching corpus: 13398, signal 730016/898154 (executing program) 2021/06/13 00:44:19 fetching corpus: 13448, signal 735345/901353 (executing program) 2021/06/13 00:44:20 fetching corpus: 13498, signal 736008/902282 (executing program) 2021/06/13 00:44:20 fetching corpus: 13548, signal 736982/903395 (executing program) 2021/06/13 00:44:20 fetching corpus: 13598, signal 737636/904318 (executing program) 2021/06/13 00:44:20 fetching corpus: 13648, signal 738759/905519 (executing program) 2021/06/13 00:44:20 fetching corpus: 13698, signal 739304/906370 (executing program) 2021/06/13 00:44:20 fetching corpus: 13748, signal 740026/907327 (executing program) 2021/06/13 00:44:20 fetching corpus: 13798, signal 741084/908431 (executing program) 2021/06/13 00:44:20 fetching corpus: 13848, signal 741700/909327 (executing program) 2021/06/13 00:44:21 fetching corpus: 13898, signal 742293/910213 (executing program) 2021/06/13 00:44:21 fetching corpus: 13948, signal 742890/911057 (executing program) 2021/06/13 00:44:21 fetching corpus: 13998, signal 743496/911964 (executing program) 2021/06/13 00:44:21 fetching corpus: 14048, signal 744300/912975 (executing program) 2021/06/13 00:44:21 fetching corpus: 14098, signal 744793/913801 (executing program) 2021/06/13 00:44:21 fetching corpus: 14148, signal 745324/914642 (executing program) 2021/06/13 00:44:21 fetching corpus: 14198, signal 745712/915407 (executing program) 2021/06/13 00:44:21 fetching corpus: 14248, signal 746172/916231 (executing program) 2021/06/13 00:44:21 fetching corpus: 14298, signal 746703/917060 (executing program) 2021/06/13 00:44:21 fetching corpus: 14348, signal 748072/918245 (executing program) 2021/06/13 00:44:22 fetching corpus: 14398, signal 748836/919162 (executing program) 2021/06/13 00:44:22 fetching corpus: 14448, signal 749448/920023 (executing program) 2021/06/13 00:44:22 fetching corpus: 14498, signal 750036/920841 (executing program) 2021/06/13 00:44:22 fetching corpus: 14548, signal 750658/921704 (executing program) 2021/06/13 00:44:22 fetching corpus: 14598, signal 751774/922799 (executing program) 2021/06/13 00:44:22 fetching corpus: 14648, signal 752495/923719 (executing program) 2021/06/13 00:44:22 fetching corpus: 14698, signal 753007/924510 (executing program) 2021/06/13 00:44:22 fetching corpus: 14748, signal 754369/925702 (executing program) 2021/06/13 00:44:22 fetching corpus: 14797, signal 755045/926586 (executing program) 2021/06/13 00:44:22 fetching corpus: 14847, signal 755781/927465 (executing program) 2021/06/13 00:44:23 fetching corpus: 14897, signal 756233/928219 (executing program) 2021/06/13 00:44:23 fetching corpus: 14947, signal 756786/929034 (executing program) 2021/06/13 00:44:23 fetching corpus: 14997, signal 757482/929890 (executing program) 2021/06/13 00:44:23 fetching corpus: 15047, signal 758349/930845 (executing program) 2021/06/13 00:44:23 fetching corpus: 15097, signal 759341/931854 (executing program) 2021/06/13 00:44:23 fetching corpus: 15147, signal 761341/933314 (executing program) 2021/06/13 00:44:23 fetching corpus: 15197, signal 762176/934196 (executing program) 2021/06/13 00:44:23 fetching corpus: 15247, signal 762787/935056 (executing program) 2021/06/13 00:44:23 fetching corpus: 15297, signal 763420/935918 (executing program) 2021/06/13 00:44:24 fetching corpus: 15347, signal 764223/936815 (executing program) 2021/06/13 00:44:24 fetching corpus: 15397, signal 765046/937685 (executing program) 2021/06/13 00:44:24 fetching corpus: 15447, signal 765704/938517 (executing program) 2021/06/13 00:44:24 fetching corpus: 15497, signal 766719/939483 (executing program) 2021/06/13 00:44:24 fetching corpus: 15547, signal 768011/940563 (executing program) 2021/06/13 00:44:24 fetching corpus: 15597, signal 768628/941414 (executing program) 2021/06/13 00:44:24 fetching corpus: 15647, signal 769351/942263 (executing program) 2021/06/13 00:44:24 fetching corpus: 15697, signal 769913/943034 (executing program) 2021/06/13 00:44:24 fetching corpus: 15747, signal 770730/943889 (executing program) 2021/06/13 00:44:24 fetching corpus: 15797, signal 771604/944789 (executing program) 2021/06/13 00:44:25 fetching corpus: 15847, signal 772673/945704 (executing program) 2021/06/13 00:44:25 fetching corpus: 15897, signal 773315/946480 (executing program) 2021/06/13 00:44:25 fetching corpus: 15947, signal 774344/947446 (executing program) 2021/06/13 00:44:25 fetching corpus: 15997, signal 774811/948141 (executing program) 2021/06/13 00:44:25 fetching corpus: 16047, signal 775548/948991 (executing program) 2021/06/13 00:44:25 fetching corpus: 16097, signal 776423/949903 (executing program) 2021/06/13 00:44:25 fetching corpus: 16147, signal 776812/950617 (executing program) 2021/06/13 00:44:25 fetching corpus: 16197, signal 777814/951526 (executing program) 2021/06/13 00:44:25 fetching corpus: 16247, signal 778321/952250 (executing program) 2021/06/13 00:44:26 fetching corpus: 16297, signal 780909/953804 (executing program) 2021/06/13 00:44:26 fetching corpus: 16347, signal 781543/954583 (executing program) 2021/06/13 00:44:26 fetching corpus: 16397, signal 782676/955563 (executing program) 2021/06/13 00:44:26 fetching corpus: 16447, signal 783411/956403 (executing program) 2021/06/13 00:44:26 fetching corpus: 16497, signal 783986/957170 (executing program) 2021/06/13 00:44:26 fetching corpus: 16547, signal 784849/958034 (executing program) 2021/06/13 00:44:26 fetching corpus: 16597, signal 785801/958947 (executing program) 2021/06/13 00:44:26 fetching corpus: 16647, signal 787406/960023 (executing program) 2021/06/13 00:44:26 fetching corpus: 16697, signal 788039/960769 (executing program) 2021/06/13 00:44:26 fetching corpus: 16747, signal 788513/961456 (executing program) 2021/06/13 00:44:27 fetching corpus: 16797, signal 789149/962228 (executing program) 2021/06/13 00:44:27 fetching corpus: 16847, signal 789532/962871 (executing program) 2021/06/13 00:44:27 fetching corpus: 16897, signal 790014/963522 (executing program) 2021/06/13 00:44:27 fetching corpus: 16947, signal 790653/964303 (executing program) 2021/06/13 00:44:27 fetching corpus: 16997, signal 791269/965047 (executing program) 2021/06/13 00:44:27 fetching corpus: 17047, signal 791817/965719 (executing program) 2021/06/13 00:44:27 fetching corpus: 17097, signal 792411/966433 (executing program) 2021/06/13 00:44:27 fetching corpus: 17147, signal 793095/967231 (executing program) 2021/06/13 00:44:27 fetching corpus: 17197, signal 794031/968063 (executing program) 2021/06/13 00:44:27 fetching corpus: 17247, signal 794950/968834 (executing program) 2021/06/13 00:44:28 fetching corpus: 17297, signal 795355/969507 (executing program) 2021/06/13 00:44:28 fetching corpus: 17347, signal 796469/970406 (executing program) 2021/06/13 00:44:28 fetching corpus: 17397, signal 797201/971222 (executing program) 2021/06/13 00:44:28 fetching corpus: 17445, signal 797918/971945 (executing program) 2021/06/13 00:44:28 fetching corpus: 17495, signal 798673/972707 (executing program) 2021/06/13 00:44:28 fetching corpus: 17545, signal 799158/973348 (executing program) 2021/06/13 00:44:28 fetching corpus: 17595, signal 800259/974192 (executing program) 2021/06/13 00:44:28 fetching corpus: 17645, signal 800676/974853 (executing program) 2021/06/13 00:44:28 fetching corpus: 17695, signal 801382/975570 (executing program) 2021/06/13 00:44:28 fetching corpus: 17745, signal 802246/976364 (executing program) 2021/06/13 00:44:29 fetching corpus: 17795, signal 802961/977095 (executing program) 2021/06/13 00:44:29 fetching corpus: 17845, signal 803725/977806 (executing program) 2021/06/13 00:44:29 fetching corpus: 17895, signal 804131/978414 (executing program) 2021/06/13 00:44:29 fetching corpus: 17945, signal 804734/979111 (executing program) 2021/06/13 00:44:29 fetching corpus: 17995, signal 805694/979911 (executing program) 2021/06/13 00:44:29 fetching corpus: 18045, signal 806234/980588 (executing program) 2021/06/13 00:44:29 fetching corpus: 18095, signal 806950/981272 (executing program) 2021/06/13 00:44:29 fetching corpus: 18145, signal 807658/981980 (executing program) 2021/06/13 00:44:29 fetching corpus: 18195, signal 808583/982735 (executing program) 2021/06/13 00:44:29 fetching corpus: 18245, signal 809172/983429 (executing program) 2021/06/13 00:44:29 fetching corpus: 18295, signal 809793/984107 (executing program) 2021/06/13 00:44:30 fetching corpus: 18345, signal 810292/984741 (executing program) 2021/06/13 00:44:30 fetching corpus: 18395, signal 811149/985490 (executing program) 2021/06/13 00:44:30 fetching corpus: 18445, signal 811562/986062 (executing program) 2021/06/13 00:44:30 fetching corpus: 18494, signal 812168/986723 (executing program) 2021/06/13 00:44:30 fetching corpus: 18542, signal 812785/987386 (executing program) 2021/06/13 00:44:30 fetching corpus: 18592, signal 813292/987998 (executing program) 2021/06/13 00:44:30 fetching corpus: 18642, signal 814016/988646 (executing program) 2021/06/13 00:44:30 fetching corpus: 18692, signal 814525/989317 (executing program) 2021/06/13 00:44:30 fetching corpus: 18742, signal 815479/990087 (executing program) 2021/06/13 00:44:30 fetching corpus: 18792, signal 816036/990738 (executing program) 2021/06/13 00:44:31 fetching corpus: 18842, signal 816909/991460 (executing program) 2021/06/13 00:44:31 fetching corpus: 18892, signal 817577/992110 (executing program) 2021/06/13 00:44:31 fetching corpus: 18942, signal 820067/993300 (executing program) 2021/06/13 00:44:31 fetching corpus: 18992, signal 820584/993925 (executing program) 2021/06/13 00:44:31 fetching corpus: 19042, signal 821233/994573 (executing program) 2021/06/13 00:44:31 fetching corpus: 19092, signal 822203/995281 (executing program) 2021/06/13 00:44:31 fetching corpus: 19142, signal 822707/995906 (executing program) 2021/06/13 00:44:31 fetching corpus: 19192, signal 823313/996508 (executing program) 2021/06/13 00:44:31 fetching corpus: 19242, signal 823676/997061 (executing program) 2021/06/13 00:44:32 fetching corpus: 19292, signal 824240/997690 (executing program) 2021/06/13 00:44:32 fetching corpus: 19342, signal 824982/998362 (executing program) 2021/06/13 00:44:32 fetching corpus: 19392, signal 825985/999062 (executing program) 2021/06/13 00:44:32 fetching corpus: 19442, signal 827080/999769 (executing program) 2021/06/13 00:44:32 fetching corpus: 19492, signal 827975/1000433 (executing program) 2021/06/13 00:44:32 fetching corpus: 19542, signal 828483/1001045 (executing program) 2021/06/13 00:44:32 fetching corpus: 19592, signal 829194/1001647 (executing program) 2021/06/13 00:44:32 fetching corpus: 19642, signal 829848/1002249 (executing program) 2021/06/13 00:44:32 fetching corpus: 19692, signal 830368/1002843 (executing program) 2021/06/13 00:44:32 fetching corpus: 19742, signal 831071/1003446 (executing program) 2021/06/13 00:44:33 fetching corpus: 19792, signal 831581/1003993 (executing program) 2021/06/13 00:44:33 fetching corpus: 19842, signal 832099/1004571 (executing program) 2021/06/13 00:44:33 fetching corpus: 19892, signal 832445/1005072 (executing program) 2021/06/13 00:44:33 fetching corpus: 19942, signal 832803/1005623 (executing program) 2021/06/13 00:44:33 fetching corpus: 19992, signal 833369/1006199 (executing program) 2021/06/13 00:44:33 fetching corpus: 20042, signal 833861/1006777 (executing program) 2021/06/13 00:44:33 fetching corpus: 20092, signal 834699/1007442 (executing program) 2021/06/13 00:44:33 fetching corpus: 20141, signal 835032/1007967 (executing program) 2021/06/13 00:44:33 fetching corpus: 20191, signal 835675/1008537 (executing program) 2021/06/13 00:44:33 fetching corpus: 20241, signal 836151/1009121 (executing program) 2021/06/13 00:44:33 fetching corpus: 20291, signal 836696/1009676 (executing program) 2021/06/13 00:44:34 fetching corpus: 20341, signal 837211/1010205 (executing program) 2021/06/13 00:44:34 fetching corpus: 20391, signal 837787/1010811 (executing program) 2021/06/13 00:44:34 fetching corpus: 20441, signal 838335/1011364 (executing program) 2021/06/13 00:44:34 fetching corpus: 20491, signal 839619/1012092 (executing program) 2021/06/13 00:44:34 fetching corpus: 20541, signal 840228/1012664 (executing program) 2021/06/13 00:44:34 fetching corpus: 20591, signal 840900/1013211 (executing program) 2021/06/13 00:44:34 fetching corpus: 20641, signal 841383/1013771 (executing program) 2021/06/13 00:44:34 fetching corpus: 20691, signal 841869/1014288 (executing program) 2021/06/13 00:44:34 fetching corpus: 20741, signal 842676/1014863 (executing program) 2021/06/13 00:44:35 fetching corpus: 20791, signal 842978/1015316 (executing program) 2021/06/13 00:44:35 fetching corpus: 20841, signal 843595/1015831 (executing program) 2021/06/13 00:44:35 fetching corpus: 20891, signal 844204/1016407 (executing program) 2021/06/13 00:44:35 fetching corpus: 20941, signal 844750/1016959 (executing program) 2021/06/13 00:44:35 fetching corpus: 20991, signal 845610/1017576 (executing program) 2021/06/13 00:44:35 fetching corpus: 21041, signal 845854/1018054 (executing program) 2021/06/13 00:44:35 fetching corpus: 21091, signal 846327/1018572 (executing program) 2021/06/13 00:44:35 fetching corpus: 21141, signal 846717/1019051 (executing program) 2021/06/13 00:44:36 fetching corpus: 21191, signal 847331/1019578 (executing program) 2021/06/13 00:44:36 fetching corpus: 21241, signal 847874/1020131 (executing program) 2021/06/13 00:44:36 fetching corpus: 21291, signal 848290/1020608 (executing program) 2021/06/13 00:44:36 fetching corpus: 21341, signal 849026/1021138 (executing program) 2021/06/13 00:44:36 fetching corpus: 21391, signal 849437/1021616 (executing program) 2021/06/13 00:44:36 fetching corpus: 21441, signal 849944/1022087 (executing program) 2021/06/13 00:44:36 fetching corpus: 21491, signal 850643/1022626 (executing program) 2021/06/13 00:44:36 fetching corpus: 21541, signal 851051/1023134 (executing program) 2021/06/13 00:44:36 fetching corpus: 21591, signal 851356/1023568 (executing program) 2021/06/13 00:44:36 fetching corpus: 21641, signal 851865/1024081 (executing program) 2021/06/13 00:44:36 fetching corpus: 21691, signal 852847/1024657 (executing program) 2021/06/13 00:44:37 fetching corpus: 21741, signal 853413/1025169 (executing program) 2021/06/13 00:44:37 fetching corpus: 21791, signal 853862/1025640 (executing program) 2021/06/13 00:44:37 fetching corpus: 21841, signal 854324/1026099 (executing program) 2021/06/13 00:44:37 fetching corpus: 21891, signal 854782/1026590 (executing program) 2021/06/13 00:44:37 fetching corpus: 21941, signal 855286/1027047 (executing program) 2021/06/13 00:44:37 fetching corpus: 21991, signal 855798/1027529 (executing program) 2021/06/13 00:44:37 fetching corpus: 22041, signal 856281/1027969 (executing program) 2021/06/13 00:44:37 fetching corpus: 22091, signal 856920/1028454 (executing program) 2021/06/13 00:44:37 fetching corpus: 22141, signal 857186/1028879 (executing program) 2021/06/13 00:44:38 fetching corpus: 22191, signal 857606/1029354 (executing program) 2021/06/13 00:44:38 fetching corpus: 22241, signal 858154/1029837 (executing program) 2021/06/13 00:44:38 fetching corpus: 22291, signal 858840/1030336 (executing program) 2021/06/13 00:44:38 fetching corpus: 22340, signal 859242/1030754 (executing program) 2021/06/13 00:44:38 fetching corpus: 22390, signal 859886/1031221 (executing program) 2021/06/13 00:44:38 fetching corpus: 22440, signal 860202/1031643 (executing program) 2021/06/13 00:44:38 fetching corpus: 22490, signal 861167/1032195 (executing program) 2021/06/13 00:44:38 fetching corpus: 22540, signal 861902/1032683 (executing program) 2021/06/13 00:44:38 fetching corpus: 22590, signal 862260/1033124 (executing program) 2021/06/13 00:44:38 fetching corpus: 22640, signal 862757/1033553 (executing program) 2021/06/13 00:44:38 fetching corpus: 22690, signal 863626/1034027 (executing program) 2021/06/13 00:44:39 fetching corpus: 22740, signal 864201/1034477 (executing program) 2021/06/13 00:44:39 fetching corpus: 22790, signal 865009/1034999 (executing program) 2021/06/13 00:44:39 fetching corpus: 22840, signal 865312/1035391 (executing program) 2021/06/13 00:44:39 fetching corpus: 22890, signal 866064/1035885 (executing program) 2021/06/13 00:44:39 fetching corpus: 22940, signal 866728/1036362 (executing program) 2021/06/13 00:44:39 fetching corpus: 22990, signal 867171/1036795 (executing program) 2021/06/13 00:44:39 fetching corpus: 23040, signal 867868/1037246 (executing program) 2021/06/13 00:44:39 fetching corpus: 23090, signal 868741/1037736 (executing program) 2021/06/13 00:44:39 fetching corpus: 23140, signal 869403/1038163 (executing program) 2021/06/13 00:44:39 fetching corpus: 23190, signal 869835/1038630 (executing program) 2021/06/13 00:44:39 fetching corpus: 23240, signal 870410/1039046 (executing program) 2021/06/13 00:44:40 fetching corpus: 23290, signal 870686/1039436 (executing program) 2021/06/13 00:44:40 fetching corpus: 23340, signal 871057/1039880 (executing program) 2021/06/13 00:44:40 fetching corpus: 23390, signal 871373/1040287 (executing program) 2021/06/13 00:44:40 fetching corpus: 23440, signal 872014/1040735 (executing program) 2021/06/13 00:44:40 fetching corpus: 23490, signal 872399/1041129 (executing program) 2021/06/13 00:44:40 fetching corpus: 23540, signal 872985/1041543 (executing program) 2021/06/13 00:44:40 fetching corpus: 23590, signal 873599/1041980 (executing program) 2021/06/13 00:44:40 fetching corpus: 23640, signal 873975/1042362 (executing program) 2021/06/13 00:44:40 fetching corpus: 23690, signal 874258/1042749 (executing program) 2021/06/13 00:44:40 fetching corpus: 23740, signal 874948/1043151 (executing program) 2021/06/13 00:44:41 fetching corpus: 23790, signal 875514/1043550 (executing program) 2021/06/13 00:44:41 fetching corpus: 23840, signal 876293/1044007 (executing program) 2021/06/13 00:44:41 fetching corpus: 23890, signal 876746/1044391 (executing program) 2021/06/13 00:44:41 fetching corpus: 23940, signal 877447/1044797 (executing program) 2021/06/13 00:44:41 fetching corpus: 23990, signal 878012/1045183 (executing program) 2021/06/13 00:44:41 fetching corpus: 24040, signal 878648/1045573 (executing program) 2021/06/13 00:44:41 fetching corpus: 24090, signal 879022/1045956 (executing program) 2021/06/13 00:44:41 fetching corpus: 24140, signal 879495/1046342 (executing program) 2021/06/13 00:44:41 fetching corpus: 24190, signal 879878/1046726 (executing program) 2021/06/13 00:44:41 fetching corpus: 24240, signal 880255/1047113 (executing program) 2021/06/13 00:44:42 fetching corpus: 24290, signal 880531/1047484 (executing program) 2021/06/13 00:44:42 fetching corpus: 24340, signal 881128/1047885 (executing program) 2021/06/13 00:44:42 fetching corpus: 24390, signal 882058/1048267 (executing program) 2021/06/13 00:44:42 fetching corpus: 24440, signal 882624/1048664 (executing program) 2021/06/13 00:44:42 fetching corpus: 24490, signal 882892/1048998 (executing program) 2021/06/13 00:44:42 fetching corpus: 24540, signal 883420/1049349 (executing program) 2021/06/13 00:44:42 fetching corpus: 24590, signal 884173/1049739 (executing program) 2021/06/13 00:44:42 fetching corpus: 24640, signal 884544/1050110 (executing program) 2021/06/13 00:44:42 fetching corpus: 24690, signal 885183/1050477 (executing program) 2021/06/13 00:44:42 fetching corpus: 24740, signal 885806/1050864 (executing program) 2021/06/13 00:44:43 fetching corpus: 24790, signal 886390/1051244 (executing program) 2021/06/13 00:44:43 fetching corpus: 24840, signal 886768/1051557 (executing program) 2021/06/13 00:44:43 fetching corpus: 24890, signal 887197/1051888 (executing program) 2021/06/13 00:44:43 fetching corpus: 24940, signal 887669/1052242 (executing program) 2021/06/13 00:44:43 fetching corpus: 24990, signal 888119/1052591 (executing program) 2021/06/13 00:44:43 fetching corpus: 25040, signal 888389/1052941 (executing program) 2021/06/13 00:44:43 fetching corpus: 25090, signal 888776/1053288 (executing program) 2021/06/13 00:44:43 fetching corpus: 25140, signal 889485/1053634 (executing program) 2021/06/13 00:44:43 fetching corpus: 25190, signal 889857/1053984 (executing program) 2021/06/13 00:44:44 fetching corpus: 25240, signal 890296/1054307 (executing program) 2021/06/13 00:44:44 fetching corpus: 25290, signal 890644/1054647 (executing program) 2021/06/13 00:44:44 fetching corpus: 25340, signal 891266/1054981 (executing program) 2021/06/13 00:44:44 fetching corpus: 25390, signal 891658/1055292 (executing program) 2021/06/13 00:44:44 fetching corpus: 25440, signal 892056/1055645 (executing program) 2021/06/13 00:44:44 fetching corpus: 25490, signal 892507/1055966 (executing program) 2021/06/13 00:44:44 fetching corpus: 25540, signal 893402/1056323 (executing program) 2021/06/13 00:44:44 fetching corpus: 25590, signal 894033/1056664 (executing program) 2021/06/13 00:44:44 fetching corpus: 25640, signal 894884/1057030 (executing program) 2021/06/13 00:44:44 fetching corpus: 25690, signal 895280/1057376 (executing program) 2021/06/13 00:44:45 fetching corpus: 25740, signal 895615/1057713 (executing program) 2021/06/13 00:44:45 fetching corpus: 25790, signal 896162/1058038 (executing program) 2021/06/13 00:44:45 fetching corpus: 25840, signal 896713/1058411 (executing program) 2021/06/13 00:44:45 fetching corpus: 25890, signal 897120/1058731 (executing program) 2021/06/13 00:44:45 fetching corpus: 25940, signal 897623/1059039 (executing program) 2021/06/13 00:44:45 fetching corpus: 25990, signal 897932/1059338 (executing program) 2021/06/13 00:44:45 fetching corpus: 26040, signal 898452/1059642 (executing program) 2021/06/13 00:44:45 fetching corpus: 26090, signal 898806/1059974 (executing program) 2021/06/13 00:44:45 fetching corpus: 26140, signal 899224/1060281 (executing program) 2021/06/13 00:44:46 fetching corpus: 26190, signal 899878/1060583 (executing program) 2021/06/13 00:44:46 fetching corpus: 26240, signal 900632/1060897 (executing program) 2021/06/13 00:44:46 fetching corpus: 26290, signal 901004/1061213 (executing program) 2021/06/13 00:44:46 fetching corpus: 26340, signal 901444/1061524 (executing program) 2021/06/13 00:44:46 fetching corpus: 26390, signal 901825/1061875 (executing program) 2021/06/13 00:44:46 fetching corpus: 26440, signal 902262/1062201 (executing program) 2021/06/13 00:44:46 fetching corpus: 26490, signal 902558/1062478 (executing program) 2021/06/13 00:44:46 fetching corpus: 26540, signal 902878/1062562 (executing program) 2021/06/13 00:44:46 fetching corpus: 26590, signal 903411/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26640, signal 903825/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26690, signal 904334/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26740, signal 904742/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26790, signal 905481/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26840, signal 906256/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26890, signal 906554/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26940, signal 906928/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 26990, signal 907440/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 27040, signal 907770/1062562 (executing program) 2021/06/13 00:44:47 fetching corpus: 27090, signal 908165/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27140, signal 908526/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27190, signal 909031/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27240, signal 909357/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27290, signal 909720/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27340, signal 909956/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27390, signal 910579/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27440, signal 911244/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27490, signal 911661/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27540, signal 911985/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27590, signal 912408/1062562 (executing program) 2021/06/13 00:44:48 fetching corpus: 27640, signal 912654/1062562 (executing program) 2021/06/13 00:44:49 fetching corpus: 27690, signal 912927/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 27740, signal 913490/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 27790, signal 913877/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 27840, signal 914509/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 27890, signal 914995/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 27940, signal 915234/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 27990, signal 915619/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 28040, signal 916481/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 28090, signal 916870/1062563 (executing program) 2021/06/13 00:44:49 fetching corpus: 28140, signal 917396/1062564 (executing program) 2021/06/13 00:44:49 fetching corpus: 28190, signal 917689/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28240, signal 917977/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28290, signal 918319/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28340, signal 918934/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28390, signal 919365/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28440, signal 919756/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28490, signal 920060/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28540, signal 920721/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28590, signal 921249/1062564 (executing program) 2021/06/13 00:44:50 fetching corpus: 28640, signal 921575/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 28690, signal 921984/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 28740, signal 922463/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 28790, signal 922982/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 28840, signal 923282/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 28890, signal 923827/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 28940, signal 924195/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 28990, signal 924569/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 29040, signal 924978/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 29090, signal 925391/1062564 (executing program) 2021/06/13 00:44:51 fetching corpus: 29140, signal 925791/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29190, signal 926178/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29240, signal 926465/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29290, signal 926814/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29340, signal 927271/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29390, signal 927952/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29440, signal 928147/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29490, signal 928521/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29540, signal 929002/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29590, signal 929335/1062567 (executing program) 2021/06/13 00:44:52 fetching corpus: 29640, signal 929670/1062567 (executing program) 2021/06/13 00:44:53 fetching corpus: 29690, signal 930004/1062569 (executing program) 2021/06/13 00:44:53 fetching corpus: 29740, signal 930449/1062569 (executing program) 2021/06/13 00:44:53 fetching corpus: 29790, signal 931457/1062572 (executing program) 2021/06/13 00:44:53 fetching corpus: 29840, signal 932002/1062572 (executing program) 2021/06/13 00:44:53 fetching corpus: 29890, signal 932378/1062572 (executing program) 2021/06/13 00:44:53 fetching corpus: 29940, signal 932749/1062572 (executing program) 2021/06/13 00:44:53 fetching corpus: 29990, signal 933097/1062572 (executing program) 2021/06/13 00:44:53 fetching corpus: 30040, signal 933913/1062572 (executing program) 2021/06/13 00:44:53 fetching corpus: 30089, signal 934124/1062572 (executing program) 2021/06/13 00:44:54 fetching corpus: 30139, signal 934656/1062572 (executing program) 2021/06/13 00:44:54 fetching corpus: 30189, signal 934961/1062572 (executing program) 2021/06/13 00:44:54 fetching corpus: 30239, signal 935349/1062572 (executing program) 2021/06/13 00:44:54 fetching corpus: 30289, signal 935618/1062572 (executing program) 2021/06/13 00:44:54 fetching corpus: 30339, signal 936426/1062572 (executing program) 2021/06/13 00:44:54 fetching corpus: 30389, signal 936896/1062573 (executing program) 2021/06/13 00:44:54 fetching corpus: 30439, signal 937295/1062573 (executing program) 2021/06/13 00:44:54 fetching corpus: 30489, signal 937612/1062573 (executing program) 2021/06/13 00:44:54 fetching corpus: 30539, signal 938021/1062573 (executing program) 2021/06/13 00:44:54 fetching corpus: 30589, signal 938530/1062574 (executing program) 2021/06/13 00:44:55 fetching corpus: 30639, signal 938850/1062574 (executing program) 2021/06/13 00:44:55 fetching corpus: 30689, signal 939155/1062574 (executing program) 2021/06/13 00:44:55 fetching corpus: 30739, signal 939626/1062574 (executing program) 2021/06/13 00:44:55 fetching corpus: 30789, signal 940106/1062574 (executing program) 2021/06/13 00:44:55 fetching corpus: 30839, signal 940461/1062574 (executing program) 2021/06/13 00:44:55 fetching corpus: 30889, signal 940821/1062574 (executing program) 2021/06/13 00:44:55 fetching corpus: 30939, signal 941070/1062582 (executing program) 2021/06/13 00:44:55 fetching corpus: 30989, signal 941355/1062582 (executing program) 2021/06/13 00:44:55 fetching corpus: 31039, signal 941766/1062582 (executing program) 2021/06/13 00:44:55 fetching corpus: 31089, signal 942285/1062582 (executing program) 2021/06/13 00:44:56 fetching corpus: 31139, signal 943081/1062582 (executing program) 2021/06/13 00:44:56 fetching corpus: 31189, signal 943438/1062582 (executing program) 2021/06/13 00:44:56 fetching corpus: 31239, signal 943683/1062582 (executing program) 2021/06/13 00:44:56 fetching corpus: 31289, signal 944161/1062582 (executing program) 2021/06/13 00:44:56 fetching corpus: 31339, signal 944586/1062582 (executing program) 2021/06/13 00:44:56 fetching corpus: 31389, signal 944832/1062582 (executing program) 2021/06/13 00:44:56 fetching corpus: 31439, signal 945093/1062583 (executing program) 2021/06/13 00:44:56 fetching corpus: 31489, signal 945434/1062583 (executing program) 2021/06/13 00:44:56 fetching corpus: 31539, signal 945822/1062583 (executing program) 2021/06/13 00:44:56 fetching corpus: 31589, signal 946161/1062587 (executing program) 2021/06/13 00:44:56 fetching corpus: 31639, signal 946630/1062587 (executing program) 2021/06/13 00:44:57 fetching corpus: 31689, signal 947324/1062589 (executing program) 2021/06/13 00:44:57 fetching corpus: 31739, signal 947738/1062589 (executing program) 2021/06/13 00:44:57 fetching corpus: 31789, signal 948066/1062589 (executing program) 2021/06/13 00:44:57 fetching corpus: 31839, signal 948368/1062589 (executing program) 2021/06/13 00:44:57 fetching corpus: 31889, signal 948873/1062589 (executing program) 2021/06/13 00:44:57 fetching corpus: 31939, signal 949138/1062593 (executing program) 2021/06/13 00:44:57 fetching corpus: 31989, signal 949604/1062593 (executing program) 2021/06/13 00:44:57 fetching corpus: 32039, signal 950160/1062593 (executing program) 2021/06/13 00:44:57 fetching corpus: 32089, signal 950678/1062593 (executing program) 2021/06/13 00:44:57 fetching corpus: 32139, signal 951098/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32189, signal 951458/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32239, signal 951650/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32289, signal 952106/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32338, signal 952362/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32388, signal 952728/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32438, signal 953028/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32488, signal 953296/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32538, signal 953542/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32588, signal 953707/1062593 (executing program) 2021/06/13 00:44:58 fetching corpus: 32638, signal 953984/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 32688, signal 954335/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 32738, signal 954556/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 32788, signal 955394/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 32838, signal 955634/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 32888, signal 956025/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 32938, signal 956945/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 32988, signal 957329/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 33038, signal 957571/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 33088, signal 958037/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 33138, signal 958328/1062593 (executing program) 2021/06/13 00:44:59 fetching corpus: 33188, signal 958562/1062593 (executing program) 2021/06/13 00:45:00 fetching corpus: 33238, signal 958982/1062593 (executing program) 2021/06/13 00:45:00 fetching corpus: 33251, signal 959139/1062593 (executing program) 2021/06/13 00:45:00 fetching corpus: 33251, signal 959139/1062593 (executing program) 2021/06/13 00:45:01 starting 6 fuzzer processes 00:45:01 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000004680), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000004880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:45:01 executing program 1: socket(0x3, 0x0, 0xfff00000) 00:45:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) 00:45:02 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 00:45:02 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300), 0x1a5c00, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000004c0)) ioctl$HIDIOCGCOLLECTIONINFO(0xffffffffffffffff, 0xc0104811, &(0x7f0000000500)={0x7ff, 0x0, 0x7f, 0x1ff}) socket(0xb, 0x4, 0x7) openat$capi20(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) 00:45:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xa, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2}}, 0x0) [ 129.087549][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 129.290724][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.301712][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.310918][ T8447] device bridge_slave_0 entered promiscuous mode [ 129.361827][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.369318][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.377364][ T8447] device bridge_slave_1 entered promiscuous mode [ 129.426128][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 129.449827][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.474695][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.537842][ T8447] team0: Port device team_slave_0 added [ 129.563869][ T8447] team0: Port device team_slave_1 added [ 129.627583][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.634732][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.643036][ T8449] device bridge_slave_0 entered promiscuous mode [ 129.668309][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.695745][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.708973][ T8449] device bridge_slave_1 entered promiscuous mode [ 129.729074][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.743105][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.773730][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.787029][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.794252][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.821831][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.880890][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.913635][ T8447] device hsr_slave_0 entered promiscuous mode [ 129.922763][ T8447] device hsr_slave_1 entered promiscuous mode [ 129.940248][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.017372][ T8449] team0: Port device team_slave_0 added [ 130.026675][ T8449] team0: Port device team_slave_1 added [ 130.096633][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 130.116659][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.124234][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.152530][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.221387][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.228684][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.256389][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.269274][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 130.372686][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 130.425326][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 130.442032][ T8449] device hsr_slave_0 entered promiscuous mode [ 130.449215][ T8449] device hsr_slave_1 entered promiscuous mode [ 130.457257][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.466299][ T8449] Cannot create hsr debugfs directory [ 130.510981][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.518292][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.528096][ T8451] device bridge_slave_0 entered promiscuous mode [ 130.563209][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.570764][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.580112][ T8451] device bridge_slave_1 entered promiscuous mode [ 130.602467][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.610055][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.619154][ T8453] device bridge_slave_0 entered promiscuous mode [ 130.652124][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.660947][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.669204][ T8453] device bridge_slave_1 entered promiscuous mode [ 130.680731][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.694090][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.737805][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.745025][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.752574][ T8455] device bridge_slave_0 entered promiscuous mode [ 130.761690][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.769260][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.777948][ T8455] device bridge_slave_1 entered promiscuous mode [ 130.806490][ T8451] team0: Port device team_slave_0 added [ 130.841304][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.857677][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.869705][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.881100][ T8451] team0: Port device team_slave_1 added [ 130.904446][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.921984][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.930402][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.933848][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 130.947286][ T8457] device bridge_slave_0 entered promiscuous mode [ 130.976820][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.984192][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.991784][ T8457] device bridge_slave_1 entered promiscuous mode [ 131.001956][ T8453] team0: Port device team_slave_0 added [ 131.020962][ T8453] team0: Port device team_slave_1 added [ 131.032003][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.039384][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.066846][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.091765][ T8455] team0: Port device team_slave_0 added [ 131.103893][ T3890] Bluetooth: hci1: command 0x0409 tx timeout [ 131.108164][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.117409][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.146068][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.167983][ T8455] team0: Port device team_slave_1 added [ 131.189896][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 131.217885][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.226390][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.253872][ T4820] Bluetooth: hci2: command 0x0409 tx timeout [ 131.261611][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.286787][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.298851][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.311786][ T8451] device hsr_slave_0 entered promiscuous mode [ 131.319985][ T8451] device hsr_slave_1 entered promiscuous mode [ 131.327004][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.335594][ T8451] Cannot create hsr debugfs directory [ 131.341138][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.354513][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.361476][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.388016][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.400070][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.407885][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.434315][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.447011][ T4820] Bluetooth: hci3: command 0x0409 tx timeout [ 131.464072][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 131.490056][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.499358][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.525930][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.539245][ T8457] team0: Port device team_slave_0 added [ 131.548906][ T8457] team0: Port device team_slave_1 added [ 131.566367][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.609526][ T8453] device hsr_slave_0 entered promiscuous mode [ 131.616307][ T8453] device hsr_slave_1 entered promiscuous mode [ 131.622778][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.633611][ T8453] Cannot create hsr debugfs directory [ 131.653429][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 131.659665][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 131.660215][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.673625][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.701311][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.714439][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.721544][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.749170][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.763834][ T8455] device hsr_slave_0 entered promiscuous mode [ 131.770599][ T8455] device hsr_slave_1 entered promiscuous mode [ 131.778405][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.786130][ T8455] Cannot create hsr debugfs directory [ 131.822917][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 131.865999][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.897942][ T8457] device hsr_slave_0 entered promiscuous mode [ 131.906148][ T8457] device hsr_slave_1 entered promiscuous mode [ 131.913029][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.921293][ T8457] Cannot create hsr debugfs directory [ 131.938887][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.985147][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.054253][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.060577][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.183184][ T8455] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 132.216827][ T8455] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 132.229224][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.263758][ T8455] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 132.272879][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.281398][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.301259][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.315252][ T8455] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 132.326882][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.352153][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.372102][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.383124][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.393132][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.410500][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.438542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.450490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.495149][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.505462][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.515684][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.522843][ T9735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.531407][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.540758][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.549803][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.556894][ T9735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.564697][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.573715][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.582121][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.590899][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.597975][ T9735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.618985][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.629901][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.645786][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 132.662240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.670427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.678943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.703147][ T8457] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 132.719802][ T8457] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 132.733956][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.754208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.763056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.771626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.781130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.789585][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.796669][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.804617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.814000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.824383][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.842564][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.855275][ T8457] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 132.867855][ T8457] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 132.899686][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.913196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.922328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.935037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.944675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.952854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.962973][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.971510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.979900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.987782][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.996277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.005365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.013606][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 133.031369][ T8449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.045825][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.071521][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.080373][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.089816][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.098823][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.108136][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.116776][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.125575][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.134417][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.145068][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.152107][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.160725][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.168623][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.184346][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 133.209036][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.228240][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.237718][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.246593][ T4879] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.253695][ T4879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.261957][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.270514][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.279074][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.279848][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.295608][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.304356][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.312583][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.320974][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.329458][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.337302][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.343716][ T9735] Bluetooth: hci2: command 0x041b tx timeout [ 133.347720][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.365341][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.381626][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.395175][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.406415][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.414745][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.422885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.443135][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.489774][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.504009][ T9740] Bluetooth: hci3: command 0x041b tx timeout [ 133.505002][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.519399][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.528289][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.536231][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.544847][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.553938][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.562563][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.569992][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.578467][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.587125][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.595525][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.602570][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.610499][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.619695][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.652625][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.662119][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.672799][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.689922][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.698979][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.713231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.728704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.739175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.748466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.757798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.766936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.787812][ T9732] Bluetooth: hci4: command 0x041b tx timeout [ 133.794390][ T9732] Bluetooth: hci5: command 0x041b tx timeout [ 133.800760][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.810553][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.818708][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.834577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.843069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.858855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.867931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.876746][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.885213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.900983][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.912301][ T8449] device veth0_vlan entered promiscuous mode [ 133.923167][ T8447] device veth0_vlan entered promiscuous mode [ 133.944514][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.970680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.979088][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.987756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.996301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.004853][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.015328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.023932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.032341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.041283][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.048416][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.056619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.065562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.074167][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.081203][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.089327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.098511][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.106526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.114717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.141649][ T8449] device veth1_vlan entered promiscuous mode [ 134.153184][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.165594][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.174245][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.181762][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.189917][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.198920][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.208282][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.220466][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.235065][ T8447] device veth1_vlan entered promiscuous mode [ 134.265598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.275128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.283031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.291525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.301264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.310143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.317846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.325596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.334427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.367976][ T8455] device veth0_vlan entered promiscuous mode [ 134.378588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.387664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.397064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.405858][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.412904][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.420998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.429704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.438348][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.445446][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.453120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.461916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.471012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.479683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.488288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.512410][ T8449] device veth0_macvtap entered promiscuous mode [ 134.520455][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.528802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.537240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.545294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.552797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.562228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.571034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.583925][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.599348][ T8447] device veth0_macvtap entered promiscuous mode [ 134.612806][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.635143][ T8455] device veth1_vlan entered promiscuous mode [ 134.649217][ T8447] device veth1_macvtap entered promiscuous mode [ 134.658492][ T8453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.669852][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.683262][ T8449] device veth1_macvtap entered promiscuous mode [ 134.695516][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.707472][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.716730][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.744498][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.752896][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.774055][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.782397][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.791373][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.800620][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.809594][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.817660][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.827967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.837248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.852779][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.866794][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.900353][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.909510][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.918985][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.927963][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.936558][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.945362][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.961277][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.973494][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.987605][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.000483][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.013794][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.021945][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.031056][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.040153][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.049302][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.069195][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.081392][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.090202][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.099566][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.103778][ T4820] Bluetooth: hci0: command 0x040f tx timeout [ 135.109278][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.121855][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.131112][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.139115][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.152851][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.166056][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.177856][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.193360][ T8451] device veth0_vlan entered promiscuous mode [ 135.211802][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.221402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.230259][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.238521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.249941][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.261849][ T9735] Bluetooth: hci1: command 0x040f tx timeout [ 135.265973][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.279422][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.288269][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.316318][ T8451] device veth1_vlan entered promiscuous mode [ 135.344282][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.352169][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.364908][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.377307][ T8455] device veth0_macvtap entered promiscuous mode [ 135.393134][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.408566][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.416931][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 135.443450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.451630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.483942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.493253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.536496][ T8455] device veth1_macvtap entered promiscuous mode [ 135.578015][ T9735] Bluetooth: hci3: command 0x040f tx timeout [ 135.606726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.620005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.637866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.654939][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.666277][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.676695][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.687190][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.698446][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.710213][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.721002][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.730989][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.742726][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.754291][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.772129][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.774866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.807399][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.814311][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.819715][ T9735] Bluetooth: hci5: command 0x040f tx timeout [ 135.823125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.841130][ T9735] Bluetooth: hci4: command 0x040f tx timeout [ 135.844366][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.855805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.864186][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.872548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.882793][ T8451] device veth0_macvtap entered promiscuous mode [ 135.906122][ T8455] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.917497][ T8455] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.931824][ T8455] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.946950][ T8455] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.965090][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.973119][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.985727][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.994569][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.002119][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.021508][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.026295][ T8453] device veth0_vlan entered promiscuous mode [ 136.043926][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.073895][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.115214][ T8451] device veth1_macvtap entered promiscuous mode [ 136.137904][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.147455][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.156690][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.185803][ T8453] device veth1_vlan entered promiscuous mode [ 136.194467][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.202794][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.237542][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.255457][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.278806][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.287774][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.304504][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.312246][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.320799][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.329314][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.346127][ T8457] device veth0_vlan entered promiscuous mode [ 136.357544][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.402325][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.406997][ T9825] binder: 9823:9825 ioctl c0306201 0 returned -14 [ 136.436354][ T9827] binder: 9823:9827 ioctl c0306201 0 returned -14 00:45:10 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000004b80), 0x4) fork() getresuid(&(0x7f0000004e40), &(0x7f0000004e80), 0x0) [ 136.439260][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.467433][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.487956][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:45:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x24, 0x6b, 0x1, 0x0, 0x0, {0x4}}, 0x24}}, 0x0) [ 136.501095][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.528851][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 00:45:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@gettaction={0x14, 0x13, 0x1}, 0x14}}, 0x0) [ 136.564413][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.572334][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:45:10 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500), 0x202000, 0x0) [ 136.612827][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.641348][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.672049][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.695559][ T8453] device veth0_macvtap entered promiscuous mode [ 136.710279][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:45:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) [ 136.719652][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.742845][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.786050][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.807103][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:45:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x13) [ 136.842104][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.855900][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:45:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000000)={0x10}, 0x10) [ 136.891573][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.902044][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:45:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "618e59fe513e3979afad56b8756dc07354b3524ad11601ba689dff372399e415398d6ee9510a2d769ff9262f4fd2565fac39ae260577661bfced7388a4b245eb"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0x6, r0, 0x3) [ 136.931921][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.947218][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.962914][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.972172][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.990740][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.012766][ T8453] device veth1_macvtap entered promiscuous mode [ 137.049635][ T8457] device veth1_vlan entered promiscuous mode [ 137.068146][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.085533][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.110847][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.124311][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.180830][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.194506][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 137.206600][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.273075][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.291613][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.307765][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.325163][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.338374][ T9735] Bluetooth: hci1: command 0x0419 tx timeout [ 137.360570][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.371206][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.381704][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.392559][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.405805][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.419116][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.427575][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.436869][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.446137][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.454682][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.474967][ T8457] device veth0_macvtap entered promiscuous mode [ 137.494049][ T9740] Bluetooth: hci2: command 0x0419 tx timeout [ 137.505889][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.524810][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.548146][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.561261][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.576603][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.587439][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.600760][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.612483][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.624761][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.640849][ T8457] device veth1_macvtap entered promiscuous mode [ 137.665200][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.673168][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.682072][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.692094][ T3890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.701041][ T9740] Bluetooth: hci3: command 0x0419 tx timeout [ 137.717486][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.738416][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.747885][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.756977][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.778017][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.793900][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.799527][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.823417][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.840276][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.852935][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.869638][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.881157][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.893748][ T9732] Bluetooth: hci4: command 0x0419 tx timeout [ 137.898274][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.900024][ T9732] Bluetooth: hci5: command 0x0419 tx timeout [ 137.912136][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.927112][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.937907][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.950675][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.966727][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.979223][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.989515][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.000759][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.011614][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.023140][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.033072][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.043855][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.055106][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.066197][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.077684][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.085850][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.096645][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.106268][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.115982][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.126068][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.177992][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.178657][ T8457] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.197683][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.202246][ T8457] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.214855][ T8457] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.225922][ T8457] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.236555][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.363639][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.373152][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:45:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast2, @private1, @loopback}) [ 138.404092][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.531371][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.534562][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.551499][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.606878][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.629333][ T187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.630451][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.646542][ T187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.665106][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.673205][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:45:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f00000005c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) 00:45:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20004, &(0x7f0000000380)) 00:45:12 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:45:12 executing program 1: mq_open(&(0x7f0000000140), 0x0, 0x0, 0x0) 00:45:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 00:45:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@loopback, @mcast2, [], [], 'bridge_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2c4) 00:45:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2f, 0x10, 0x3, [@var]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/250, 0x2b, 0xfa, 0x1}, 0x20) 00:45:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/250, 0x2a, 0xfa, 0x8}, 0x20) 00:45:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000380)=""/230, 0x29, 0xe6, 0x1}, 0x20) 00:45:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500)={[{@fat=@sys_immutable}]}) 00:45:12 executing program 4: prctl$PR_MCE_KILL(0x1d, 0x1, 0x0) 00:45:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000d8000000d8000000030000000200000007000085"], &(0x7f00000001c0)=""/229, 0xf3, 0xe5, 0x1}, 0x20) [ 138.954394][ T9956] BPF:[1] VAR (anon) [ 138.973122][ T9956] BPF:type_id=0 linkage=0 00:45:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f00000000c0)) [ 139.000781][ T9963] FAT-fs (loop1): bogus number of reserved sectors [ 139.009257][ T9963] FAT-fs (loop1): Can't find a valid FAT filesystem [ 139.011465][ T9956] BPF: 00:45:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 139.056382][ T9956] BPF:Invalid name 00:45:13 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) timerfd_gettime(r0, &(0x7f00000002c0)) 00:45:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:45:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) [ 139.079322][ T9956] BPF: [ 139.079322][ T9956] [ 139.089178][ T9963] FAT-fs (loop1): bogus number of reserved sectors [ 139.117746][ T9963] FAT-fs (loop1): Can't find a valid FAT filesystem 00:45:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), 0x4) 00:45:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x68}}, &(0x7f00000000c0)=""/250, 0x1a, 0xfa, 0x1}, 0x20) [ 139.147110][ T9956] BPF:[1] VAR (anon) [ 139.151474][ T9956] BPF:type_id=0 linkage=0 [ 139.186815][ T9956] BPF: [ 139.217867][ T9956] BPF:Invalid name [ 139.234796][ T9956] BPF: [ 139.234796][ T9956] 00:45:13 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0), 0xffffffffffffffff) 00:45:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x7, r0, 0x0, 0x0) 00:45:13 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 00:45:13 executing program 1: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="e08b", 0x2, 0xfffffffffffffffc) 00:45:13 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x2b, 0x0, 0x0) 00:45:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@const={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/153, 0x2c, 0x99, 0x1}, 0x20) 00:45:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000005c0)=""/179, 0x32, 0xb3, 0x1}, 0x20) 00:45:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007800)=[{{0x0, 0x0, 0x0, 0x7}}], 0x1, 0x0, 0x0) 00:45:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000240), 0x8) 00:45:13 executing program 0: futimesat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) 00:45:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r0, &(0x7f00000009c0), 0xc) 00:45:13 executing program 1: r0 = gettid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) 00:45:13 executing program 2: openat$ptp0(0xffffff9c, &(0x7f0000000040), 0x4000, 0x0) 00:45:13 executing program 5: add_key(&(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:45:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000005c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) 00:45:13 executing program 1: mknodat$null(0xffffffffffffffff, 0x0, 0x4000, 0x103) 00:45:13 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 00:45:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007800)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 00:45:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000240)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @jmp, @generic, @generic, @exit, @exit]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:45:13 executing program 4: mq_open(0x0, 0x40, 0x0, &(0x7f0000000180)) 00:45:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f00000002c0)) 00:45:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_MASTER={0x8}]}, 0x24}}, 0x0) 00:45:13 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:45:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 00:45:13 executing program 4: r0 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='|', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000c80), 0x0, 0x0, 0x0, r0) 00:45:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:45:13 executing program 1: keyctl$set_timeout(0xf, 0x0, 0x400) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "618e59fe513e3979afad56b8756dc07354b3524ad11601ba689dff372399e415398d6ee9510a2d769ff9262f4fd2565fac39ae260577661bfced7388a4b245eb"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x400) keyctl$invalidate(0x15, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "618e59fe513e3979afad56b8756dc07354b3524ad11601ba689dff372399e415398d6ee9510a2d769ff9262f4fd2565fac39ae260577661bfced7388a4b245eb"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x400) keyctl$set_timeout(0xf, r1, 0x3) 00:45:13 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000800)="e9", 0x1, 0xfffffffffffffffd) 00:45:13 executing program 0: syz_io_uring_setup(0x27f59, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 00:45:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x4c}]}}, &(0x7f00000005c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) 00:45:14 executing program 5: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, 0x0) 00:45:14 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000140), 0x86040, 0x0) 00:45:14 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "618e59fe513e3979afad56b8756dc07354b3524ad11601ba689dff372399e415398d6ee9510a2d769ff9262f4fd2565fac39ae260577661bfced7388a4b245eb"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0x4, r0, 0x0) 00:45:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:45:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f00000005c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) 00:45:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xd00}]}}, &(0x7f00000005c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) 00:45:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000240)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0, @func, @jmp, @generic, @generic, @exit, @exit]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:45:14 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000380), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000500)={0x1, {0x0, 0x0, 0x0}}, 0x44) 00:45:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffff, 0x0) 00:45:14 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 00:45:14 executing program 3: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:45:14 executing program 5: openat$full(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:45:14 executing program 0: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="cf", 0x1, 0xfffffffffffffffd) 00:45:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0xc0000) 00:45:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/153, 0x1a, 0x99, 0x1}, 0x20) 00:45:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 00:45:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x0, 0x800, 0x8}, 0x20) 00:45:15 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0xda) 00:45:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x6, 0x401}]}]}}, &(0x7f0000000380)=""/230, 0x32, 0xe6, 0x1}, 0x20) 00:45:15 executing program 0: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 00:45:15 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:45:15 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "618e59fe513e3979afad56b8756dc07354b3524ad11601ba689dff372399e415398d6ee9510a2d769ff9262f4fd2565fac39ae260577661bfced7388a4b245eb"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0x6, r0, 0x0) 00:45:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/190, 0x2a, 0xb3, 0x1}, 0x20) 00:45:15 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') 00:45:15 executing program 5: keyctl$set_timeout(0x14, 0x0, 0x0) 00:45:15 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 00:45:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:45:15 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "618e59fe513e3979afad56b8756dc07354b3524ad11601ba689dff372399e415398d6ee9510a2d769ff9262f4fd2565fac39ae260577661bfced7388a4b245eb"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xb, r0, 0x3) 00:45:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000140), 0x4) 00:45:15 executing program 5: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:45:15 executing program 3: syz_io_uring_setup(0x61ab, &(0x7f00000011c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000001240), &(0x7f0000001280)) 00:45:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x8, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 00:45:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x1007055, &(0x7f0000000280)) 00:45:15 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x4) 00:45:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x1000000, 0x0, 0x0, 0x2}}, &(0x7f00000005c0)=""/179, 0x1a, 0xb3, 0x1}, 0x20) 00:45:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x314, 0x168, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x24c, 0xffffffff, 0xffffffff, 0x24c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @remote, [], [], 'wg2\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9a6ba36a30d26d755dc2912de4ad4a62b97c3fd4a854f14dd07d7e08e1f4"}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x370) 00:45:15 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 00:45:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000080)={'wlan0\x00'}) 00:45:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x31, 0x0, 0x0) 00:45:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x20000151}]}}, &(0x7f00000000c0)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 00:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 00:45:16 executing program 0: kexec_load(0x0, 0xffffff1f, &(0x7f0000000200)=[{&(0x7f0000000180)='\v', 0x1}], 0x0) 00:45:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x48, 0x0, 0x0) 00:45:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x43, 0x0, 0x0) 00:45:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x35, 0x0, 0x0) 00:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x7fffffff, @local, 0x8}], 0x1c) 00:45:16 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000000), 0x40) 00:45:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x4b, 0x0, 0x0) 00:45:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:45:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write$char_usb(r0, 0x0, 0x0) 00:45:16 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000040)) 00:45:16 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:45:16 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0) 00:45:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000040)) 00:45:16 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x7dd0a779a02bf1bb, 0xffffffffffffffff, 0x10000000) 00:45:16 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000000), 0x40) 00:45:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x1d, 0x0, 0x0) [ 142.761742][ T37] audit: type=1326 audit(1623545116.695:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10192 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:45:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0xb, 0x0, 0x0) 00:45:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x39, 0x0, 0x0) 00:45:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x8, 0x0, 0x7) 00:45:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000040)=0x300) 00:45:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x13, 0x0, 0x300) 00:45:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x1600bd74, 0x0, 0x0) 00:45:17 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000000), 0x40) 00:45:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x5, 0x0, 0x0) 00:45:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x1c}}, 0x0) 00:45:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 00:45:17 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000000), 0x40) 00:45:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x21, 0x0, 0x300) 00:45:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x1600bd7f, 0x0, 0x300) 00:45:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) 00:45:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x2a, 0x0, 0x0) 00:45:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x4a, 0x0, 0x0) 00:45:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x49, 0x0, 0x300) 00:45:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xe5a}, 0x40) 00:45:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x13, 0x0, 0x0) 00:45:17 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000000), 0x40) 00:45:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x4}], 0x1c) 00:45:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x6, 0x0, 0x0) 00:45:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x30, 0x0, 0x7000000) 00:45:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x3c, 0x0, 0x0) 00:45:17 executing program 0: r0 = socket(0xa, 0x3, 0xcd) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 00:45:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 00:45:18 executing program 1: r0 = socket(0xa, 0x3, 0xcd) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 00:45:18 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:45:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x3, 0x0, 0x0) 00:45:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x29, 0x14, 0x0, 0x300) 00:45:18 executing program 4: socket(0xa, 0x3, 0x87) 00:45:18 executing program 1: set_mempolicy(0x0, &(0x7f0000000180), 0x8001) 00:45:18 executing program 2: syz_emit_ethernet(0x96, &(0x7f00000021c0)={@empty, @multicast, @void, {@ipv4={0x800, @gre={{0x11, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @rand_addr, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@loopback}, {}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev}, {@broadcast}, {@local}]}]}}}}}}, 0x0) 00:45:18 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=unix,', {[{@version_u}]}}) 00:45:18 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'cpu'}]}, 0x5) 00:45:18 executing program 3: socket$unix(0x1, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') 00:45:18 executing program 1: pipe2(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000580)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x0, 0x0, 0x0) open(&(0x7f00000009c0)='./file0\x00', 0x20200, 0x0) 00:45:18 executing program 4: r0 = socket(0xa, 0x3, 0x3a) getpeername$packet(r0, 0x0, 0x0) [ 144.884444][T10271] syz-executor.2 (10271) used greatest stack depth: 22128 bytes left 00:45:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-neon\x00'}, 0x58) [ 144.987698][T10317] 9pnet: p9_fd_create_unix (10317): problem connecting socket: ./file1: -2 00:45:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000240)) 00:45:19 executing program 0: syz_mount_image$iso9660(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001340)) rmdir(&(0x7f0000000000)='./file0\x00') 00:45:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1803fa000000000000000000000000006f100000f9ffffff95"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:19 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 00:45:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000235006f100000f9ffffff95"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:19 executing program 4: pselect6(0xa, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, 0x0, 0x0) 00:45:19 executing program 3: syz_io_uring_setup(0x317a, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00006b4000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 00:45:19 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 145.236997][T10327] ISOFS: Unable to identify CD-ROM format. 00:45:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="9500000000000000182400"/28, @ANYRES32=0x1, @ANYBLOB="0000000001000000183a000005000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2}, {}]}) 00:45:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x10001, 0x4, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:45:19 executing program 0: futex(0x0, 0x1b649637ec6b72cc, 0x0, &(0x7f0000000140), 0x0, 0x0) 00:45:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000005340)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x158, 0x8, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x64010101}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7fffffff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aa0e698a5ffcb01f7254b6ad42a06593762d408549341afca38e1544a6286337"}]}, {0x4}, {0x4}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8c7b, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x6}}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x3f, @remote, 0x4}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00', 0x80}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b5b2493010a3ed409539bbcfab96ad8110367c22d49ac1e338225af74e0728f2"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x920, 0x8, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x70c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f06016eedc56f915510f7f2f5ce189061e12d8b01508c5c4ad9eab4b77fe7f49"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfae9}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ALLOWEDIPS={0x3a8, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2b}}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2e0, 0x9, 0x0, 0x1, [{0x4}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "80bcdae766d43ec9d99b07df3f9448c79c3e32aee3b26c8b7b397ba25132b798"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x3ec, 0x8, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "493b7f18bea7c9ac66960c4ce76e6a880be46061216dbc0c335a82828b7026c4"}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x2b0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x2a4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 00:45:19 executing program 1: syz_mount_image$romfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x15b0a0, &(0x7f0000000940)) 00:45:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000005340)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x158, 0x8, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x64010101}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7fffffff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aa0e698a5ffcb01f7254b6ad42a06593762d408549341afca38e1544a6286337"}]}, {0x4}, {0x4}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8c7b, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x6}}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x3f, @remote, 0x4}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00', 0x80}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b5b2493010a3ed409539bbcfab96ad8110367c22d49ac1e338225af74e0728f2"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x920, 0x8, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x70c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f06016eedc56f915510f7f2f5ce189061e12d8b01508c5c4ad9eab4b77fe7f49"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfae9}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ALLOWEDIPS={0x3a8, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2b}}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2e0, 0x9, 0x0, 0x1, [{0x4}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "80bcdae766d43ec9d99b07df3f9448c79c3e32aee3b26c8b7b397ba25132b798"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x3ec, 0x8, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "493b7f18bea7c9ac66960c4ce76e6a880be46061216dbc0c335a82828b7026c4"}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x2b0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x2a4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 00:45:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:19 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x23, 0x0, 0x0) 00:45:19 executing program 0: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x3fffffe, 0xffffffffffffffff, 0x0) 00:45:19 executing program 4: r0 = socket(0xa, 0x3, 0xcd) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20048855) 00:45:19 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:45:19 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x100000) 00:45:19 executing program 1: clone(0x20028000, 0x0, 0x0, 0x0, &(0x7f0000000400)="9b") 00:45:19 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000440)={@random="8930e5b57896", @remote, @void, {@ipv4={0x8864, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}}}}}, 0x0) 00:45:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_ivalue}) 00:45:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000cc0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_SEC_LEVEL={0x44, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV, @NL802154_ATTR_SEC_LEVEL={0x0, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS, @NL802154_SECLEVEL_ATTR_CMD_FRAME, @NL802154_SECLEVEL_ATTR_LEVELS, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE, @NL802154_SECLEVEL_ATTR_FRAME, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE, @NL802154_SECLEVEL_ATTR_CMD_FRAME]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX]}, 0x27}}, 0x0) 00:45:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f0000000440)=@framed={{}, [@map]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmmsg(r0, &(0x7f0000005c40)=[{{&(0x7f0000005240)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 00:45:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000004000000000000000000008520"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:19 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x9, &(0x7f00000000c0)={0x0, 0x0, 0xfffffff8}) 00:45:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005c40)=[{{&(0x7f0000005240)=@hci={0x1f, 0x8, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 00:45:19 executing program 4: clone(0xa214000, 0x0, 0x0, 0x0, 0x0) 00:45:19 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x804) 00:45:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:20 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 00:45:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xd4, &(0x7f00000001c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:20 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000002080)={0x18, 0x0, r1}, 0x18) 00:45:20 executing program 4: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x5, &(0x7f00000007c0)) 00:45:20 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x10000fffffffd, 0x6) 00:45:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000006f100000f9ffffff95"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 00:45:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 146.233833][T10420] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 146.243874][T10420] VFS: Can't find a romfs filesystem on dev loop4. [ 146.243874][T10420] 00:45:20 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:45:20 executing program 0: clone(0x110084480, 0x0, 0x0, 0x0, 0x0) 00:45:20 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x83, 0x0) [ 146.294728][T10420] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 146.306975][T10420] VFS: Can't find a romfs filesystem on dev loop4. [ 146.306975][T10420] 00:45:20 executing program 4: clone(0x48810000, 0x0, 0x0, 0x0, 0x0) 00:45:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:45:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xfffff4d8}, 0x40) 00:45:20 executing program 5: eventfd(0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, &(0x7f0000000340), 0x0) 00:45:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000025100000f9ffffff95"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 146.525817][ C0] hrtimer: interrupt took 42570 ns 00:45:20 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)) 00:45:20 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 00:45:20 executing program 3: syz_mount_image$romfs(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x10802, &(0x7f0000002840)) 00:45:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58f8}, 0x78) 00:45:20 executing program 1: pipe2(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, 0x0, 0x0) [ 146.701360][T10455] 9pnet: p9_fd_create_tcp (10455): problem connecting socket to 127.0.0.1 00:45:20 executing program 4: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000180)) 00:45:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:45:20 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000440)={@random="8930e5b57896", @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @loopback}}}}}, 0x0) 00:45:20 executing program 5: r0 = socket(0xa, 0x3, 0xcd) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 00:45:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f000000b0c0)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffcf0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 00:45:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="185103000000000000000000000000006f100000f9ffffff95"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 00:45:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:45:20 executing program 0: syz_mount_image$iso9660(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000000140)={[{@utf8}]}) 00:45:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:45:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 147.214800][T10485] ISOFS: Unable to identify CD-ROM format. [ 147.301070][T10485] ISOFS: Unable to identify CD-ROM format. 00:45:21 executing program 1: mount$9p_tcp(0x0, 0x0, 0x0, 0x85000000, 0x0) 00:45:21 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7ffff000}}, 0x0) 00:45:21 executing program 3: clone(0x20028000, &(0x7f0000000480)="e79e4a1242582c451e7c7aabbb27f3b38e253d7e73ab682c77c032e25e4e23eb7ae9320107d1ec57a8dfe3ef21aeb7dad343bb6054da45e9dabfc7d10d30f639bd98998deff7fba7d0d88b846c9beda8c5885b2ae313e31aae251de1835735203a8dcb3bfce84f3bab3dce4240fe27cca83fa3163a2f2790599f56bebb4121ea1fbf2ef5534d171c41e193091b4e7908c3ffafa29cc987167ac0f90abac57fc6c0c164f6663b7a95c34ec6a850e63e06a5747139abf6501ab1d95dcdfaf7f16ebe39314859db172dcf2bf373cda335d72624d40a679f", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="9b0ed1fb66c9703e9cda1dcf2beb51fb6bbc4ef35fb723045e3441140538fb418c159ce1b1c39d48de702393c5a5a98e1eeeff7a47b3895df6d8509596be8c0cfb63cf86390c0ef8ca79f26bc0a39a12c5ef16c1e0d88f8bfffec7") 00:45:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:45:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000005240)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x2, 0x0) 00:45:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 00:45:21 executing program 0: clone(0xd0820400, 0x0, 0x0, 0x0, &(0x7f0000000200)) 00:45:21 executing program 3: syz_mount_image$iso9660(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001340)={[{@block={'block', 0x3d, 0x800}}, {@dmode}]}) 00:45:21 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000480)=ANY=[], 0x83, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)=""/146, 0x92) 00:45:21 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000001780)='./file0\x00', &(0x7f00000017c0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000000000,noextend,version=']) 00:45:21 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000440)={@random="8930e5b57896", @remote, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback, {[@lsrr={0x83, 0x17, 0xd3, [@remote, @private, @rand_addr, @broadcast, @remote]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty, 0x5}, {@empty}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x1, [0xfff]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "d950d4bd872b3a58739a2c65d12415210669f52910dedd5ee876f67748849fb6cd36eeb931d779371af63cf1bd68c5960e85ce35caf48f9c8f99f64488ebae59f4155a8ab601b02f2a0f7378d3d485efb1d4f36fbc26ef48e5a8c3231d17451378b7cc4b8ec99c978d71136907b74780e7f49b56c2d6d5208799a3e020e768a39138331dcf207cdd0f2b293d24c8808daaeb02c8fefcb9bdb21317d639ddd19e7ed30550eac5b3327a"}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x0, 0x0, 0x6}}}, {0x8, 0x6558, 0x0, "5cdd75d73d5074b44715aaa0af58adf99c09da9adf7b74849a7c1303ae293431693ccd5ac533d2963e0033e157394389303f35cb18bab216c65cbf9bc01373d79aa86c80d8adb7ef89b0d4dd070d07987f0ee4a0e67f9847768bcefd7a357165c8d06cf9693267d12f3fbff3070f283cf14ae7b624c755ad3c733866303360633c8230ad1840f22bc9e5ed381001a91cb525419cfcc08ddc422c52799b22f98daf8332ed7c1730ea0e95f74de1282bae2a20b6ba9b0556dcc756"}}}}}}, &(0x7f0000000000)) 00:45:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:45:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180a00000000000000000000000000006f100000f9ffffff95"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:21 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 00:45:22 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x111040, 0x0) 00:45:22 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000480)=ANY=[], 0x83, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)=""/146, 0x92) [ 148.124508][T10534] ISOFS: Unable to identify CD-ROM format. [ 148.154736][T10583] 9pnet_virtio: no channels available for device 127.0.0.1 00:45:22 executing program 2: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x200400, &(0x7f0000000640)) 00:45:22 executing program 1: clone(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) clone(0x20028000, 0x0, 0x0, 0x0, 0x0) 00:45:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x100000, &(0x7f0000000100)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 148.349931][T10534] ISOFS: Unable to identify CD-ROM format. 00:45:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x44}}, 0x0) 00:45:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0xd4}}, 0x0) 00:45:22 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000480)=ANY=[], 0x83, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)=""/146, 0x92) 00:45:22 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x40281c, 0x0) 00:45:22 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 00:45:22 executing program 0: setuid(0x0) setuid(0x0) 00:45:22 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002080), 0xc2902, 0x0) 00:45:22 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000480)=ANY=[], 0x83, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)=""/146, 0x92) 00:45:22 executing program 2: clone(0x28000, 0x0, 0x0, 0x0, 0x0) 00:45:22 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 00:45:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 148.659737][T10615] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 00:45:22 executing program 1: request_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0) 00:45:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0x7}, {}]}}) 00:45:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 00:45:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) 00:45:22 executing program 2: waitid(0x0, 0x0, 0x0, 0x8, &(0x7f0000000140)) 00:45:22 executing program 3: unshare(0x22000400) 00:45:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000024c0)=@security={'security\x00', 0xe, 0x4, 0x658, 0xffffffff, 0x388, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x5c0, 0x5c0, 0x5c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'bridge0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:qemu_device_t:s0\x00'}}}, {{@uncond, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_batadv\x00'}}, @common=@icmp={{0x28}, {0x0, "9809"}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x6b8) 00:45:22 executing program 5: getgroups(0x1, &(0x7f0000002040)=[0x0]) 00:45:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000a700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003900)=[{0xfffffffffffffffc}], 0x3f}}], 0x2, 0x0) 00:45:22 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/236) 00:45:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)="1b75c355d1742d36d61d3c30f077dc1676b8a35d71", 0x15}, {&(0x7f0000000200)="2f6df5e79dddc2f4375385722524ee4c1a375c73247128def96cf60acdae3de58d52e38a9cadf2b9a64cd56ae379e99cbe100bf91f3087f5db13a4fcbf9187a30d71756af143e761f3499b8da32b700ba6a332c448ffa8815cb5abba33fabe641bfc691077b677b67c0da39289d10e4584fe2aad5c8a17777fe8b2093e254639fcae114ef5d210eadbc17cdef4c59ef02948e101a5d33a4c5a735ecb6f9fcd56fd556eb1e0a55740188472d9f28616176833016756161f7cef0b3ba5beeea2ce467c67179b5f384b3bf8ab34a21a2ac14da2daf0481e64581748", 0xda}, {&(0x7f0000000080)="f815e8eb1df3bf2d6ee7355499543b471fcfda8068611d2f8f3fbc8bd11d92ef330d8e57a785bedd87", 0x29}, {&(0x7f0000000100)="05eee57c18ba2c84e4fe42de2e8805", 0xf}, {&(0x7f0000000300)="4a76409b4762b7a9f899977567487e273c05868df7b7d67ef9cf4c82831a9a38df473dc225c0a3444ea8510914ea07b726be4f48cf4ec79181a72e77de9204053c95119f11afc20309d39d7ee02570314811399be339e3da50e47ef8f5e5a4233399b4be8b0b737797fc56adfdd141ccf2bc864455d78eceb310035ba35fe2b93c75e7c2870b9933bf7fa63ac5c408b5017d7e6d3bfd7a02ffad656ea27155f850db5dd9d3795bb2f28a7bd86a49d2da62c7f1b49cf26b1fa42e8f40165922b55b913a8a22595bdd53b214b5d660a05d4e9c5e606fa10b97225359ee332f36bbba0d55d2afbe1de5", 0xe8}, {&(0x7f0000000140)="60bd15cd7aa8668f64c9a848e52dbacd94b67f3d105be201e0a442bf868b28de71f6327bdb721e2edbe67a5cd66c0d5bcee132620dedcd500b55983fbda5917a619ef8deef095375739842fcd434c5856780cd8e6528a96729783c44ae", 0x5d}, {&(0x7f0000000680)="22ae3218772b61845eba480c36287bfb7c774c1b7bfff74f1e28361c6e76fed6379e42ba0f06ad82517c9b176d97c7834c8811763d8c83432951c64cf8c0f6f7654eecfb705c68e6f2692a3d5e7cbf2827977a70c2e9fb3be28837668a7ab5241cebaf15e78122eaa3", 0x69}, {&(0x7f00000007c0)="080e7ca2f35852fbdc18870d2ab04b03ba15773f791cd7d600a921302bb36a3a5c8327ed611049be6bcdee69b45ec40fbc78c7ab9906b7a20fad40236d3be3bf853b8d5eda50c951733997085eab46105f818df318d0ae2b71b2750dc32e461cafcfaa8d37883f1bfa046a3317c6046e1b03daf490237a869e540d9d2b8cbdf95ced34d137ed701671df3c6003ca40c8bbb2bcf95b7785bc74e2416494ad5d3a868d5e", 0xa3}, {&(0x7f0000000880)="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", 0xb49}], 0x9}}, {{&(0x7f0000000700)=@phonet, 0x80, 0x0}}], 0x2, 0x0) 00:45:23 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0) [ 149.080553][T10645] x_tables: duplicate underflow at hook 2 00:45:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/tty/ldiscs\x00', 0x0, 0x0) 00:45:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 00:45:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000480)={'broute\x00'}, &(0x7f0000000500)=0x78) 00:45:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001080)={&(0x7f0000000040), 0xc, &(0x7f0000001040)={0x0, 0xf38}}, 0x0) 00:45:23 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x27) 00:45:23 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xe2000a00) 00:45:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)="f5", 0x1}, {&(0x7f00000001c0)="86", 0x1}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x290}}], 0x1, 0x0) 00:45:23 executing program 3: sched_getattr(0x0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 00:45:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xfffffffffffffdfb) 00:45:23 executing program 1: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:45:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "03448c40c1283f70d48114118b24cae701ea6e4316a73d493a9bd48f5af25015bbc89b436649096b7dfedf17bc346546248771a82b14a160a704384a66e6ceb2"}, 0x48, r0) add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, 0x0, 0x0) 00:45:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44081) 00:45:23 executing program 5: io_setup(0x9, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 00:45:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000440)='big_key\x00', &(0x7f0000000480)='\x00') 00:45:23 executing program 3: getcwd(&(0x7f00000000c0)=""/116, 0x74) 00:45:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000005340)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x158, 0x8, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x64010101}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7fffffff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aa0e698a5ffcb01f7254b6ad42a06593762d408549341afca38e1544a6286337"}]}, {0x4}, {0x4}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8c7b, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x6}}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x3f, @remote, 0x4}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00', 0x80}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b5b2493010a3ed409539bbcfab96ad8110367c22d49ac1e338225af74e0728f2"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0x920, 0x8, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x70c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f06016eedc56f915510f7f2f5ce189061e12d8b01508c5c4ad9eab4b77fe7f49"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfae9}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ALLOWEDIPS={0x3a8, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2b}}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2e0, 0x9, 0x0, 0x1, [{0x4}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "80bcdae766d43ec9d99b07df3f9448c79c3e32aee3b26c8b7b397ba25132b798"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x3ec, 0x8, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "493b7f18bea7c9ac66960c4ce76e6a880be46061216dbc0c335a82828b7026c4"}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @local, 0x8}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x20}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x2b0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_ALLOWEDIPS={0x2a4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 00:45:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='0'], 0x30}}, 0x0) 00:45:23 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 00:45:23 executing program 4: open$dir(0x0, 0x4d0100, 0x0) 00:45:23 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xc6) 00:45:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003900)=[{0xfffffffffffffffc}], 0x10000231}}, {{&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="3e63902d507658196971ec3fadb62ec2c20e43b0f686e5c426955ccde895ec7046baf0b094f1eb35d3d04a4bc4e97dee0e0252802cb72a76a414aa9628213ee2ba", 0x41}, {&(0x7f0000000100)="02d152ac9b02a4eb57e915946c4d2aacb1e29d5a33b6415ae91cd4216f26098a2cc68fe0e5c45ceb1abfe1c744272f0c14b8e6a77fddfb716f95ebf3b29b1a5a7dea6f6334444315f0282ed00434c59b0b1fb4e3f249480fbd5f48c71ce6f92ecd3f0e73a2de4786ff14f6124450f62ab0fc6bfa121c8e562cca81b77865371e04d09e860affbf7218a5f686cc711b3891924e643087748931301ba1366a398cc92768c7cbb4591d893979fa419aa94dc107c21c50c664409a063faf9361f334197756c43b2569f37ff18e6c61793892a6c5a74f73dc2751cd6c7d95bcc2646a9194715ba9d6949b", 0xe8}, {&(0x7f0000000200)="3d4d1044c4b9c400239c3042bbbb897acbaf20dc480fd50c03ee75334fe77c", 0x1f}, {&(0x7f0000000240)="62d1c4c192ed578b06ad6b55fce18ef02036b6f48a158f4955b59b726938d4b8ab132f787d9bc23a823ddafa92bc3ea49f0cc3549e7e0981ad4bcb76ee8c62a247b5f2d801a488672f0a0cabffc3ebd59735a410d12cdbad11342233fd5c2433d31c3190e173ef29ca4acfe91a9e0a0b3108f85133f4bd66881cadd9897451aceb6937d01ce8e793dd123b2a3338493820faca7ec8cfa3b39958e7ec4841d20ba5da9018039564689558d8b714e8d759219f5d991ec2eef7d75b401cba9cbb22d5661d8f07e222b3eb57168db46277a7337cefe55d166c661308dfdcc9251f4ec4f1345ecdfae96b72bf16a4dc4fa45080d9b8c542", 0xf5}, {&(0x7f0000000340)="0aa9d7b35cbbd4fd00b8697bd244b79e66fd5ed07abdc6908690223b19ac56c978465a2284bea49d33d02d3cda4f3b25a6239e305fd97f8fa95ca72064b26f9284ce02c47781cb41f620397b7e15231d2b4373edb5d047760c30b7c32aae408b0b1b62f5c09330390044e787ad2b5f92ef6c1d3f071ecb4b3c5e49f81fc159b486b5658ecae1e3323b3d1cb137da749b62fa8c43c57d26ecc745e622407f1d2cd7f2026459043c7efdbb05e933acc2edfca8164734105db805d4a7d026763843af1c57edae262c274f4c505a0418d50a862d880b9e72152059f36bee2d8eec21725d70bb833a2fe8c36c0e8134c146f3db9d", 0xf2}, {&(0x7f0000000440)="6a5c8a8851bb5bc694c69ec58f48501dd6913ff9ce9abf875ecc30574a44ddf30b4e35f035d1e0d1967fdc08597c505fe71e40c81936e7e2681f33f1c913c79f1a7b67029e62c1ad35f812ba411c2b509c268fd36d156c21874ea0d540898b3e4330eb1d3f2f0e87810398517b2aef75e2c6aa48d0f14ab1823a463977705ed74f845070b638729c3d75b5478ade8677dcd6775e6cd6c694e1fcdbf161b0f74a0885823fff92ba30415b21e62d707acf271f6ea1b91de8c7c9e64c36e39e022845dad4b3a2cbd7160e5ad3221edb13a3594330d53664894416a0028d7e05718cb8325e30489e834fc27f5d273307117fef1e008990c487", 0xf7}], 0x2, &(0x7f00000005c0)=[{0x68, 0x0, 0x0, "d875e04cc3898250c97502641869bff12bfd5bf69e475d38f530b2df5767b9827656a48c9767fe79ae2e249c0ec4d9c3f44a6b331ee731b3d78e52bdb8ff93fe4ecf333bd0a5dcedbf68405936fc2fbc97"}, {0x10}, {0xc0, 0x0, 0x0, "f4e546134030a387ba02523e206a96b04ca5ac3c724c3a6a0b0bf7084bb28d9399f51d7bedb8219df313c1d8631bd8e5bb3e60f76b7fd3068d3a78047481a9f325287916497ca3787a10d0535f87655a1b254a179e2b9f597c48970754f26899d95f95587eda189b29790275a04a403f5de3326fa5808e1e2e834b9dca26b8f20dcf5270eb6d9c4cf9d55dc35de158b377cc8ea6dce54670b30507f341f9bc3613e1a8314c700be9781e8313"}, {0x90, 0x0, 0x0, "d60ce89035296eac774d8cf583651d7fff2fb16bd15780dcd214a305708fcf871807fcf167af15bdc9a4da6b6be2c052bfcb3a33554442aad176e09d464949f0911492c3c4823567fa1a2103cf0c34e775044cbbb7b5bbd1a38e8ae7f19548316574678c99d21b28c41201ac8ccb7c3a667052ee73173b3c7ca0"}], 0x1c8}}], 0x3, 0x0) 00:45:23 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:45:23 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, 0x0, 0x0) 00:45:23 executing program 4: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 00:45:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000036eda1"], 0x3c}}, 0x0) 00:45:23 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_CAPBSET_DROP(0x18, 0x0) 00:45:24 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:45:24 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "ddeb1f51237530771a87977d38f1002f135c550d7f98cf5115e1df8d2b782ce37763a62aeaeb3917f2ffa8ac131250d2de955edd598c8deafe80cc832ccbdb1f"}, 0x48, 0xffffffffffffffff) 00:45:24 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:45:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="75005762073818b366c1028d6d38022dff5ebd5b0051833ccc312d30dabcb17410af609b21f27872deda9c9d9c1fb154f834d776df3b926deb3c2805bb4c0dbbf4c2efd09a8ec7702b4885e1eca0783f3f145caf9c5c3470c49a1da79db483ca60682b92a68f048f0bc091a4c55ac4e43a195f4a"}], 0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, "b2455e36819adec4fc2d3097cc9510c47689657d729e8d0913f50fec"}, {0x0, 0x0, 0x0, "d84e803803596f5e122cef373373caf86926d8f5af0b4e373cfcbfad7efc17bbcb3e4c573d3f6ab7540caf716545d71dfdb61713743711b0e393314f88a46fd46b4f1d857ce6b303aafe76db3049f326657e3578c992bad70a4870b588613c46c77d3ce7f4f9c85cfd12fc7add556e88c2113ab3ab85b65c407a1b4fbf523ab6137e4db2c16e96fae2226453ff6cb4d4b6293a3bc8385480713065ee3fa1449400c62362cd6a6418a6b80c2b1eadd746c2faaf3a488831cbe65d8d8fef578a98addd11e66792c297beecf1022860ee3c7c970d728ae1"}, {0x0, 0x0, 0x0, "20295bc20995f9d259954a4b9c2beea09cb1b19ef1194c978ba0cbd0c19af77a1c429d0325b408b3fb4a48d6532bccb09866e68a5648d17fb5466ecc2d84d30e138d3857a24737636c7047a10f55369187495be9d23b36e52c4ae5bd69c5a5e2e6e80069dfb9770da511837d24ef80047473def5899c939bc13ced2a7f52e2ebd571ff2dd8603ea3eefdece9fdd4f0796ad34fc52f649ca670e56a3c746125d0039746509d58617b9bb05e41c430"}, {0x0, 0x0, 0x0, "4e45a95dd89e7b9f4663cdeac92fdf513705fd30ccb292e8bd6d5f42e0647008c04543d21398485068e73d75879088425edf132c23bbc6ddb8cd97dca372f7590de47a9a3ec8d919332d24dfd9ec130a3f59faff97c6d626e5a7d0c58abcc22930d8130c5737267e9e5217305861f43b3d2805315e9198c4df5286ef1470df8df1d8dbe3378c413c2b404e3b83eadeff5c701fe668b5250c2bc028e4c8f87f1fb5a6d790f0145684768b809fd047a9a2d34b3adc6433ebf9de105524e208f213d835ba5ec65953f4ace24ef8fba6c8b174209d4a4b4b12ad66ae"}]}}], 0x45, 0x0) 00:45:24 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11000, 0x0, &(0x7f0000fef000/0x11000)=nil) 00:45:24 executing program 2: semtimedop(0x0, &(0x7f0000000140)=[{0x4}], 0x1, &(0x7f0000000180)) 00:45:24 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/185, 0xb9) 00:45:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 00:45:24 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:45:24 executing program 0: sysinfo(&(0x7f0000000000)=""/43) 00:45:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x20, 0x2}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 00:45:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(r0, 0x0, 0x0) 00:45:24 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:45:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 00:45:24 executing program 0: r0 = semget$private(0x0, 0xf, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}, {0x3, 0x100}, {0x3, 0x3}, {}], 0x4) 00:45:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x2000}, 0x4) 00:45:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 00:45:24 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0xfffffdf4) 00:45:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xfffffffffffffd45) 00:45:25 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000007bc0), 0x103800, 0x0) 00:45:25 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001480)) 00:45:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xfffffffffffffed4) 00:45:25 executing program 4: creat(&(0x7f0000001000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000001240), &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x1000, 0x0) mount$fuseblk(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x800000, &(0x7f0000000200)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x400}}]}}) inotify_init1(0x80000) 00:45:25 executing program 3: r0 = socket(0xa, 0x3, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 00:45:25 executing program 5: socket$inet(0x2, 0xa, 0x1) [ 151.386944][T10768] fuseblk: Bad value for 'fd' 00:45:25 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000300)={0x0, 0x0, 0xffff9e54}) 00:45:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13}}) [ 151.410130][T10770] fuseblk: Bad value for 'fd' 00:45:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000340)={0x11, 0xd}, 0x14) 00:45:25 executing program 0: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x0) 00:45:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x101200, 0x0) 00:45:25 executing program 1: clone(0x2aa00080, 0x0, 0x0, 0x0, 0x0) 00:45:25 executing program 2: pipe2(0x0, 0x80800) 00:45:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='\t']}) 00:45:25 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000380)=ANY=[], 0xfffffdf4) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) 00:45:25 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RVERSION(r1, &(0x7f0000000380)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 00:45:25 executing program 4: unshare(0x22000400) unshare(0x8000200) 00:45:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000005c0)={0x1d8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x1d8}}, 0x0) sendmmsg(r0, &(0x7f0000000780), 0x1, 0x0) 00:45:25 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006300)={0x0, 0x989680}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') 00:45:25 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xffffff70) 00:45:25 executing program 3: r0 = semget$private(0x0, 0xf, 0x0) semop(r0, &(0x7f00000000c0)=[{0x2, 0x0, 0x1000}, {0x0, 0x100}], 0x2) 00:45:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000100) 00:45:25 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000000)={'syztnl2\x00', 0x0}) r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:45:25 executing program 2: mknodat$null(0xffffffffffffffff, 0x0, 0xe420, 0x103) 00:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:45:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @dev={0xac, 0x14, 0x14, 0xb}}, 0x8) 00:45:26 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 00:45:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)="1b", 0x1}, {&(0x7f0000000200)='/', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000880)="fb", 0x1}], 0x9}}], 0x1, 0x0) 00:45:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 00:45:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) 00:45:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'veth0_to_batadv\x00', @ifru_addrs=@l2}) 00:45:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001680)=[{{&(0x7f0000000140)=@generic={0x0, "2af799cd9b9779215567717a6734082b7768f4fe750437dcb89e45bea7d2b84cdb6d504d158974d38a2a56661d08b25c0da0d18ee6c850bab366ad177f0249f6ad3cfd8cbbcf8495ed12e0e71f82bd30f6492e238be8b7bc7ee612c6e7476fd32a49e83cca004fbb7b059a33b14f5ed4dbb6d2f9e4751be5dc8b68acfb44"}, 0x80, 0x0}}], 0x1, 0x20000000) 00:45:26 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, r0) 00:45:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 00:45:26 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:45:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="75005762073818b366c1028d6d38022dff5ebd5b0051833ccc312d30dabcb17410af609b21f27872deda9c9d9c1fb154f834d776df3b926deb3c2805bb4c0dbbf4c2efd09a8ec7702b4885e1eca0783f3f145caf9c5c3470c49a1da79db483ca60682b92a68f048f0bc091a4c55ac4e43a195f4a"}], 0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, "b2455e36819adec4fc2d3097cc9510c47689657d729e8d0913f50fec"}, {0x0, 0x0, 0x0, "d84e803803596f5e122cef373373caf86926d8f5af0b4e373cfcbfad7efc17bbcb3e4c573d3f6ab7540caf716545d71dfdb61713743711b0e393314f88a46fd46b4f1d857ce6b303aafe76db3049f326657e3578c992bad70a4870b588613c46c77d3ce7f4f9c85cfd12fc7add556e88c2113ab3ab85b65c407a1b4fbf523ab6137e4db2c16e96fae2226453ff6cb4d4b6293a3bc8385480713065ee3fa1449400c62362cd6a6418a6b80c2b1eadd746c2faaf3a488831cbe65d8d8fef578a98addd11e66792c297beecf1022860ee3c7c970d728ae1"}, {0x0, 0x0, 0x0, "20295bc20995f9d259954a4b9c2beea09cb1b19ef1194c978ba0cbd0c19af77a1c429d0325b408b3fb4a48d6532bccb09866e68a5648d17fb5466ecc2d84d30e138d3857a24737636c7047a10f55369187495be9d23b36e52c4ae5bd69c5a5e2e6e80069dfb9770da511837d24ef80047473def5899c939bc13ced2a7f52e2ebd571ff2dd8603ea3eefdece9fdd4f0796ad34fc52f649ca670e56a3c746125d0039746509d58617b9bb05e41c430"}, {0x0, 0x0, 0x0, "4e45a95dd89e7b9f4663cdeac92fdf513705fd30ccb292e8bd6d5f42e0647008c04543d21398485068e73d75879088425edf132c23bbc6ddb8cd97dca372f7590de47a9a3ec8d919332d24dfd9ec130a3f59faff97c6d626e5a7d0c58abcc22930d8130c5737267e9e5217305861f43b3d2805315e9198c4df5286ef1470df8df1d8dbe3378c413c2b404e3b83eadeff5c701fe668b5250c2bc028e4c8f87f1fb5a6d790f0145684768b809fd047a9a2d34b3adc6433ebf9de105524e208f213d835ba5ec65953f4ace24ef8fba6c8b174209d4a4b4b12ad66ae"}]}}], 0x45, 0x0) 00:45:26 executing program 3: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 00:45:26 executing program 2: fanotify_mark(0xffffffffffffffff, 0x9, 0x4000001a, 0xffffffffffffffff, 0x0) 00:45:26 executing program 0: rmdir(&(0x7f0000000040)='./file0/file0\x00') 00:45:26 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/173, 0xad) getdents(r0, &(0x7f00000001c0)=""/103, 0x67) 00:45:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 00:45:26 executing program 4: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0xa0080) 00:45:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20, 0x6, "0874365291b3"}}) 00:45:26 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 00:45:26 executing program 1: pipe2(0x0, 0x80800) syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) 00:45:26 executing program 3: unshare(0x22000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 00:45:26 executing program 4: io_submit(0x0, 0xfffffffffffffdae, 0x0) 00:45:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x38}}) 00:45:26 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:45:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:45:27 executing program 1: rt_sigaction(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 00:45:27 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x7f, 0x0) 00:45:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_stats}) 00:45:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x410, 0xf0, 0x0, 0xffffffff, 0x2a8, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@uncond, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0xd}}, @common=@socket0={{0x20}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @icmp_id, @gre_key}}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @private, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ttl={{0x28}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "2ece"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 00:45:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 00:45:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:45:27 executing program 1: capset(&(0x7f0000000980)={0x20080522}, &(0x7f00000009c0)) prctl$PR_CAPBSET_DROP(0x18, 0x0) 00:45:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@report={0x4c, 0x20, 0x501, 0x0, 0x0, {0x0, {@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x4c}}, 0x0) 00:45:27 executing program 4: unshare(0x40000) [ 153.281527][T10891] x_tables: duplicate underflow at hook 1 00:45:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x5c}}, 0x0) 00:45:27 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) 00:45:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000a80), 0x4) 00:45:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000b16ae9"], 0x3c}}, 0x0) 00:45:27 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x1810c3, 0x0) 00:45:27 executing program 3: socket(0x1, 0x1, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 00:45:27 executing program 0: r0 = semget$private(0x0, 0xf, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) 00:45:27 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 00:45:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYRES16=r0]}) 00:45:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000cc0)) 00:45:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x10}}], 0x10}], 0x1, 0x5) 00:45:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 00:45:27 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, r1) 00:45:27 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000008) 00:45:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[{0x100, 0x0, 0x0, "65a3d5209038dd7126972af9ef389e721d3fecba956ad25f2c33e6be421011e0d7822da99a536d1f3e768a30592e23e668cdcdb8051586d3cc49e828516debd7cde5c0b7e6641cbf4c814e92c7965ca598c6109f206636243bb73d694c973deec0f71fdefc5f092caa0616997ce6a37c588ef28a1f2b85500dcd10343e015e5ee2d42f4620875ab2afcefc1330ad582c73297a538dc77b2c2c795fc786a600fcb929062e5b2bd5c9864c4d9f8ad2647f5d19a9585ce496f4c9f78d9ae431ee74b74c5fedd110d4d982ee82f279cd362b55fdb037c62fd88eed5827eeea844b3b336e3d286f67c135e9"}, {0x110, 0x0, 0x0, "f15218561d9713fb182998de06358a0713998aab75baf8326822681ca1e1d6ba2d970a4c9161b10acd3f6093986d2b5ed1f2feadbf45285568d640e4792000b6b4474e8d3f9fd4515876e502e689f529a0a21dbdea4c01c7b2128f70522f013a7db09b9ec7f2a58366f3812aaf25311e07b5bb132cc4440a879be76b8ced4f33c5d5537d09b5e48778f64771f339954ab80e0ab7981d3fe8570772c3f82dd70cdc8da53fb9001fed57e0eac7e24b61b217a7bc9a85024bc2604ca9512e8ca66b1420ed29b3e67cdf822ae6221fbc71c11110b623b5c9c3bcd4df293b72ae19f7b9c9a8da8a1d66e256b32d3308e263c3522e4ed7a4655393dd"}, {0xc0, 0x0, 0x0, "dcc067c96f884de3573cd2d20a31169c692d5d1e92d902bb8af39a3b25345694b510a2b2e4639424b3c94bb08653247f9dcf635c037984556596ec9bcc2090a314faaed5d51b18fef448bb7c2956bf225bc6983b096211bdbee5b047b98be3bfdecd72b217b56491e268deaba448c698b62b44f583326ee44490037e33e9a2d26fd455eb5e1e14152740bd52044bdead62e3086de1c31429f94f1b1e8558f2e0ea8a2abf24ed327adf"}, {0x90, 0x0, 0x0, "92efa6fa6702b198d7525ff904d29988b02043c8302aecb097bf2704c330cc205cdab8d9ac3ee8f6121edec758f3cb211bb6b45881933673aa6998a5edbacabe0fcadda88696aadff07fa7ad9f2a0c539097835010c37b72c4c8e4065933ae25e7268832a6403cd2c69b02bfb1819a1bd2d5df38f08d9bc873"}, {0xe0, 0x0, 0x0, "eae3a2d99dde7b136a211a9f8f72b6acc5cd572284cbaaef89f968a2bd28b28131f03a0e958073563656dec1d3e8684747c6f84ad265009db81036941a345745679c9676b6f0d92849c0f8835516cadb10a262f57ce1a9e8fac43d2c2b43983516ddf404a1918b7e81b43c7f53e3aa9d1e23efbe3b42433fe2b13d3d4f953f627c1a0fa467c7d5e77704fc6e141a55209820b84e92668cbd49dc2124978bd0b57f5eb285eb3c30b9a8b74516a34bac124289a1051cd577e597dc22298d7aad8659a0120050a851a50c"}, {0x1010, 0x0, 0x0, "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"}, {0xbb8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 00:45:27 executing program 5: madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0xe) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ff9000/0x2000)=nil) 00:45:27 executing program 5: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf, 0xffffffffffffffff) 00:45:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge0\x00', @ifru_addrs=@l2}) [ 153.855832][T10938] bridge0: mtu less than device minimum 00:45:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) bind(r0, &(0x7f0000000040)=@nl=@proc, 0x80) 00:45:28 executing program 4: semget$private(0x0, 0xf, 0x0) 00:45:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) 00:45:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xffffffffffffffac) 00:45:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000031c0)) 00:45:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2, 0x0, 0x0) 00:45:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:45:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'veth0_to_batadv\x00', @ifru_addrs=@l2}) 00:45:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf}}) 00:45:28 executing program 5: syz_open_dev$rtc(&(0x7f0000000540), 0x0, 0x600080) 00:45:28 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0xee01}}) 00:45:28 executing program 2: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, r2) request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='[\x00', 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, r3) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) 00:45:28 executing program 4: unshare(0x22000400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/key-users\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:45:28 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) write$P9_RCREATE(r0, &(0x7f0000000200)={0x18}, 0x18) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000003040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 154.843761][ T37] audit: type=1804 audit(1623545128.775:3): pid=10978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir067673445/syzkaller.1HRJ4C/65/file0" dev="sda1" ino=14076 res=1 errno=0 [ 154.906086][ T37] audit: type=1804 audit(1623545128.835:4): pid=10978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir067673445/syzkaller.1HRJ4C/65/file0" dev="sda1" ino=14076 res=1 errno=0 00:45:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "03448c40c1283f70d48114118b24cae701ea6e4316a73d493a9bd48f5af25015bbc89b436649096b7dfedf17bc346546248771a82b14a160a704384a66e6ceb2"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 00:45:29 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000fc0), 0x440, 0x0) 00:45:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x1b0, 0x108, 0xffffffff, 0x108, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x368, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@dccp={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @dev}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ttl={{0x28}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 00:45:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80080100}, 0x80) 00:45:29 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RLERRORu(r0, &(0x7f0000000100)={0xe, 0x7, 0x0, {{0x1, '\x00'}}}, 0xe) 00:45:29 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x5ff6]) 00:45:29 executing program 1: memfd_create(&(0x7f0000000000)='\x01\xb6\x14D\xb1\xdf\xfe\x0eE\x93\xa8\xbc\xb5\vw\x8a6\xe2{\xa6\xf8/d\x17\xb3\xad\xf5X\xb3*\x15\xf9K\x0fxz\x8a\x9a]k\\\x16\xb5z)\r\x891|\x04>9\x81\x18jq\x19\x9a\x18\xeaJu\xb7&5\xb2^\x95X\x91\x8f\xee\xa8\xc6\x81\xb7TM\xa6,d\x008cY.', 0x2) [ 155.388682][T10992] x_tables: duplicate underflow at hook 1 00:45:29 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknodat$null(r0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x103) 00:45:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_addrs=@l2}) 00:45:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000780), 0x1, 0x0) 00:45:29 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '\x00'}, 0x7) 00:45:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 00:45:29 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x2a0943, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 00:45:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=""/160, 0xa0}}], 0x1, 0x40, &(0x7f0000005000)) 00:45:29 executing program 4: io_setup(0x6, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 00:45:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 00:45:29 executing program 2: unshare(0xc020000) 00:45:29 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) 00:45:29 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 00:45:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x32, 0x0, 0x0) 00:45:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) 00:45:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 00:45:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x8, 0x4) 00:45:29 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) 00:45:29 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/15) r1 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)) 00:45:29 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:45:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x82, 0x0) 00:45:29 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xf000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 00:45:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xfffffffffffffdf0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}}}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 00:45:30 executing program 4: capset(&(0x7f0000000980)={0x20080522}, &(0x7f00000009c0)) 00:45:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0xa8, 0xffffffff, 0x0, 0x150, 0x2c8, 0x2c8, 0xffffffff, 0x2c8, 0x2c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @icmp_id, @gre_key}}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @private, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "2ece"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 00:45:30 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x22) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 00:45:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 00:45:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xe}}) [ 156.202604][T11059] x_tables: duplicate underflow at hook 1 00:45:30 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x5c7a85d5c148d156) 00:45:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 00:45:30 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0xfffffffffffffdab, 0x0) 00:45:30 executing program 0: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)="85", 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000cc0)) 00:45:30 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="7f47a121947b1dad9bd08f75126e1e56", 0x10}]) 00:45:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) 00:45:30 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) [ 156.399207][ T37] audit: type=1804 audit(1623545130.335:5): pid=11072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir067673445/syzkaller.1HRJ4C/72/file0" dev="sda1" ino=14098 res=1 errno=0 00:45:30 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x224901, 0x0) 00:45:30 executing program 0: unshare(0x22000400) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 00:45:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'veth1\x00', @ifru_addrs=@l2}) 00:45:30 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 00:45:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000140)=@ethtool_channels={0x3d}}) [ 156.545871][ T37] audit: type=1804 audit(1623545130.385:6): pid=11081 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir067673445/syzkaller.1HRJ4C/72/file0" dev="sda1" ino=14098 res=1 errno=0 00:45:30 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/154, 0x9a) 00:45:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:45:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 00:45:30 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffbff}, 0x8) 00:45:30 executing program 5: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000002c0)='\x00\x00\x00+\xc3\x16\x11\x1cB\\Y\xc1\x88O\t\xc4\x99\xda$\x06\xfb\xc9\xe9-\x9c\x1d\"\x81\x8e\xb0Q_\xbf)I \x85\xf4\xf9\xe738\xaa\x06j\x90\xfb\x98\xe0\xe3\x15\xd5Q\x8dM\x93.d\xc6\x19\xc4\xbc\xb7\x83~<\x8d\xec\bg\xedp\xac/\xc7\'\xbe\x15\x90\xd2n,\xe4\n\xeb\x05\xce\xe9\xe8\xaab\x10\xb3a\x91\xd8+D\xd6\xa1\xe1\x1c\xfeT\xbd^\xbc_c\xa9\xae\x91\xf0O7u\x11~40\x8c\x03D\x86\xb7\xbfP\xbb\xbd\xc5\x8c\t\x95\x83\xbe\xc5\x0e\xb1\xa5\xfe\xa8\xa7V\xab\xd2d\xe4\xc7\x82\xe8\x96\x93/\x8dr2\'*\x95+\x96\x84f\xbd\xb0N\xe4}l\xee\xcd\x82\'\xc4\"v)\x96\xf5\x19\xbb\xbc\xa2\x00pj\xb4\x16\x88e\xf2\xe7\xafdh\xa0%\x97\x11\x85\x95\x13\xe2q\xab\xc4c\x03#]\xe7\xe1\xde\xda\xc1\x95\xe3jIlQ\xc1\x7f\xca\xff\x96\x03\xe1\xc4(\xb9\xa1\xc0h\x19\x012m\x97\xab\xd2\xc0\xa5\xd2\t\xe5\x102P\x800x0}) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=""/160, 0xa0}}, {{&(0x7f0000001c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001cc0)=""/248, 0xf8}], 0x1}}], 0x2, 0x40, &(0x7f0000005000)={0x0, r1+10000000}) 00:45:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:45:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth1_to_team\x00', @ifru_addrs=@l2}) 00:45:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 00:45:32 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/net', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 00:45:32 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x10) 00:45:32 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) write$P9_RFLUSH(r1, &(0x7f0000000400)={0x7}, 0x7) 00:45:32 executing program 1: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x216300) 00:45:32 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x0, 0x18}, 0xc) 00:45:32 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 00:45:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) 00:45:32 executing program 1: pipe2$9p(&(0x7f00000000c0), 0x0) 00:45:32 executing program 5: r0 = semget(0x2, 0x1, 0x6ec) semctl$IPC_RMID(r0, 0x0, 0x0) 00:45:32 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 00:45:32 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x1, 0x0) 00:45:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 00:45:32 executing program 2: unshare(0xc0209c0) 00:45:32 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x18, 0xffffffffffffffff) 00:45:32 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0xc000) 00:45:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x48}}], 0x2, 0x0) 00:45:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 00:45:33 executing program 1: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x900408, 0x0) 00:45:33 executing program 3: r0 = gettid() rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000300)) 00:45:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:45:33 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0xc000) 00:45:33 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x3, 0x2, 0x200, 0x7ff, 0x40, "015a3e01b9937af052f45465948f37d3a8803d"}) 00:45:33 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0xc000) 00:45:33 executing program 1: capset(&(0x7f0000000980)={0x19980330}, &(0x7f00000009c0)) 00:45:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 00:45:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0xa, 0x8081}, 0x1c) 00:45:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @empty}, 0x8) [ 159.364720][T11259] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 00:45:33 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0xc000) 00:45:33 executing program 1: syz_open_dev$rtc(&(0x7f0000000080), 0x1f, 0x0) 00:45:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:45:33 executing program 2: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffffff, 0x0) 00:45:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4000000000400000}]) 00:45:34 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2) 00:45:34 executing program 1: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 00:45:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000003c0)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:45:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)="1b", 0x1}, {&(0x7f0000000200)='/', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000880)="fb", 0x1}], 0x9}}, {{&(0x7f0000000700)=@phonet, 0x80, 0x0}}], 0x2, 0x0) 00:45:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 00:45:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f00000001c0)=@ethtool_cmd={0x19, 0x401}}) 00:45:34 executing program 3: r0 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x3f, 0x4, @tid=r0}, &(0x7f00000000c0)) 00:45:34 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) select(0xa, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 00:45:34 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x80000000}, 0x8) 00:45:34 executing program 1: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000d80)="9fad", 0x2, 0xfffffffffffffffd) [ 160.218503][ T37] audit: type=1804 audit(1623545134.155:7): pid=11291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir121280379/syzkaller.Y445Tq/85/file0" dev="sda1" ino=14092 res=1 errno=0 [ 160.303170][ T37] audit: type=1804 audit(1623545134.195:8): pid=11294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir121280379/syzkaller.Y445Tq/85/file0" dev="sda1" ino=14092 res=1 errno=0 00:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x198, 0x0, 0xffffffff, 0xf0, 0xf0, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@uncond, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @common=@socket0={{0x20}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ttl={{0x28}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 00:45:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x40}, 0x80) 00:45:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000600)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x84}}, 0x0) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="75005762073818b366c1028d6d38022dff5ebd5b0051833ccc312d30dabcb17410af609b21f27872deda9c9d9c1fb154f834d776df3b926deb3c2805bb4c0dbbf4c2efd09a8ec7702b4885e1eca0783f3f145caf9c5c3470c49a1da79db483ca60682b92a68f048f0bc091a4c55ac4e43a195f4a"}], 0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, "b2455e36819adec4fc2d3097cc9510c47689657d729e8d0913f50fec"}, {0x0, 0x0, 0x0, "d84e803803596f5e122cef373373caf86926d8f5af0b4e373cfcbfad7efc17bbcb3e4c573d3f6ab7540caf716545d71dfdb61713743711b0e393314f88a46fd46b4f1d857ce6b303aafe76db3049f326657e3578c992bad70a4870b588613c46c77d3ce7f4f9c85cfd12fc7add556e88c2113ab3ab85b65c407a1b4fbf523ab6137e4db2c16e96fae2226453ff6cb4d4b6293a3bc8385480713065ee3fa1449400c62362cd6a6418a6b80c2b1eadd746c2faaf3a488831cbe65d8d8fef578a98addd11e66792c297beecf1022860ee3c7c970d728ae1"}, {0x0, 0x0, 0x0, "20295bc20995f9d259954a4b9c2beea09cb1b19ef1194c978ba0cbd0c19af77a1c429d0325b408b3fb4a48d6532bccb09866e68a5648d17fb5466ecc2d84d30e138d3857a24737636c7047a10f55369187495be9d23b36e52c4ae5bd69c5a5e2e6e80069dfb9770da511837d24ef80047473def5899c939bc13ced2a7f52e2ebd571ff2dd8603ea3eefdece9fdd4f0796ad34fc52f649ca670e56a3c746125d0039746509d58617b9bb05e41c430"}, {0x0, 0x0, 0x0, "4e45a95dd89e7b9f4663cdeac92fdf513705fd30ccb292e8bd6d5f42e0647008c04543d21398485068e73d75879088425edf132c23bbc6ddb8cd97dca372f7590de47a9a3ec8d919332d24dfd9ec130a3f59faff97c6d626e5a7d0c58abcc22930d8130c5737267e9e5217305861f43b3d2805315e9198c4df5286ef1470df8df1d8dbe3378c413c2b404e3b83eadeff5c701fe668b5250c2bc028e4c8f87f1fb5a6d790f0145684768b809fd047a9a2d34b3adc6433ebf9de105524e208f213d835ba5ec65953f4ace24ef8fba6c8b174209d4a4b4b12ad66ae"}]}}], 0x45, 0x0) 00:45:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x0, 0x0}) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 00:45:34 executing program 0: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='-\x00', 0x0) 00:45:34 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="7f47a121947b1dad9b", 0x9}]) 00:45:34 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:45:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 160.522381][T11317] x_tables: duplicate underflow at hook 1 00:45:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x6}}) 00:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x0, 0x98, 0x190, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, 'vlan0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "5dc6"}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dummy0\x00', 'erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 00:45:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 160.579275][ T37] audit: type=1804 audit(1623545134.515:9): pid=11319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir998924234/syzkaller.juPEYg/85/file0" dev="sda1" ino=14118 res=1 errno=0 00:45:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='0'], 0x30}}, 0x0) 00:45:34 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) read$eventfd(r0, 0x0, 0x0) [ 160.687921][ T37] audit: type=1804 audit(1623545134.555:10): pid=11321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir998924234/syzkaller.juPEYg/85/file0" dev="sda1" ino=14118 res=1 errno=0 00:45:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x198, 0x0, 0xffffffff, 0xf0, 0xf0, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@uncond, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}, @common=@socket0={{0x20}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ttl={{0x28}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) [ 160.735288][T11329] x_tables: duplicate underflow at hook 2 00:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2}}, 0x8) 00:45:34 executing program 4: unshare(0x22000400) unshare(0x68020000) 00:45:34 executing program 5: clone(0x88503200, 0x0, 0x0, 0x0, 0x0) 00:45:34 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)={0x0, 0x0, @b}, 0xfffffffffffffe82, 0xffffffffffffffff) 00:45:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 00:45:34 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x121040, 0x0) [ 160.874656][T11338] x_tables: duplicate underflow at hook 1 [ 160.891788][T11341] x_tables: duplicate underflow at hook 1 00:45:34 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000001340)=ANY=[], 0x18, 0xffffffffffffffff) 00:45:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 00:45:34 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000140)) 00:45:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) read$alg(r0, 0x0, 0x0) 00:45:35 executing program 1: unshare(0x22000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) 00:45:35 executing program 3: r0 = semget$private(0x0, 0xf, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) 00:45:35 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$char_usb(r0, 0x0, 0xffffffffffffff6e) 00:45:35 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 00:45:35 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f000000d500), 0x10000, 0x0) 00:45:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 00:45:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 00:45:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x20000000) 00:45:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0xffffffc4) 00:45:35 executing program 5: pipe(&(0x7f0000000380)) 00:45:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 00:45:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 00:45:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="d2", 0x1}, {&(0x7f0000000240)="80", 0x1}], 0x2}], 0x1, 0x0) 00:45:35 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f000000afc0), 0x2, 0x0) 00:45:35 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) getpeername$packet(r2, 0x0, 0x0) 00:45:36 executing program 3: socketpair$unix(0x1, 0x3d89be19dff1a951, 0x0, 0x0) 00:45:36 executing program 2: io_setup(0x0, &(0x7f00000025c0)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002940)=[&(0x7f0000002480)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 00:45:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000001c0)) 00:45:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='E', 0x1, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 00:45:36 executing program 5: io_setup(0x20, &(0x7f00000025c0)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002940)=[&(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:45:36 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0xfffffda4) 00:45:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="d2", 0x1}, {0x0}], 0x2}], 0x1, 0x0) 00:45:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, 0x0) 00:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) dup3(r3, r0, 0x0) 00:45:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB="100000000020"], 0x10}, 0x0) 00:45:36 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20012, 0xffffffffffffffff, 0x0) 00:45:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000001"], 0x18}], 0x1, 0x0) 00:45:36 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:45:36 executing program 1: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000000), 0x57) 00:45:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:45:36 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, 0xffffffffffffffff, 0xbfc618e7aed6de14) 00:45:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) 00:45:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 00:45:36 executing program 4: wait4(0x0, 0x0, 0xc0000000, 0x0) 00:45:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 00:45:37 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:45:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000200)={'bridge0\x00', @ifru_hwaddr=@dev}) 00:45:37 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 00:45:37 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, 0xfffffffffffffffe) 00:45:37 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x8c400, 0x0) 00:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00017e"], 0x1c}}, 0x0) 00:45:37 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000001900)='./cgroup/syz0\x00', 0x200002, 0x0) 00:45:37 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000b00)={@local, @remote, @val={@void}, {@generic={0x8847, "1251c32d439ffa02d188cd96fdea0adb483b8aa81da2e812b310962c07c59d461a712334bfb9e37b91b4b65d7b52f83b6705ea3af3b67418dc29035c2eb7a48ae5f42cc533061d8eb511dc150483f933f31e4ebb2859037537983681ca7fc5237304c167576fa83e5922a3fe881f7f1efd595ef72ddfe458a75dd85c07acd8ad2fb89217f1868b433d54ff6d291863b437400fae2712ea62d3db98d7b825d1e0fda84ef534860e6882ded23e73031b539ce02c6015e52f74918ed3fbb0d36d15d8b9db81373f1f3b20cf5a8b8ed39c1cda1fb2a73e06f9dd597e44b2e4ff6da5e0ff9470dcfefac07b4864bdd1e839343ad0d3fbd8ae8ab1108f4256a59f6b90684a2281977d4a2b351f963d1a7da2919c6bcbe06fb614a3689ae8bd42f6276559ba8ab731c710cccaa65b4c9fbb46791a7839639b9e6c41c28e4061a340716c52ebef619d60deb7d1134635e6ba0f743456a436492abcac05c71567db37c6e3fbafd16ba9762d9d656b5226b19effbbb750c98806e34bfd1116e998a85ff526303528ab496b212c31bd19886d44fef3e24340ae4a67f67ace213a730cec0ab879be31838c35b7cc9d869132eabdc1ecd3722b4a722f50b6870156f2e3f4102e8a7eb86f54bd7bcb15027ad5f060c320f4da433a363298c4f9ba6ff6845a97efaa5e1dbeede8674d4dcf40039060a5de99b4ac44079a962c060fb6116dead2f3f854b88cd1a8cae90e95443215ab606e71ef5ad7b0ad3427ddfac492510da900cfb62604324a19b90d5700e53fc07f9373092c854f32fcb66c5b9dd945bc2e47607a3b17fce71f2be74777ab63f1341050ad28a27dc9f4a1b45449303dfd4d22c5f783e7d5432d8e35d35d1352e6130f1e8558ee0e9288e0adfb985aec4ee41a2ddb848942e95fdcb1c77464eba09a5d2b1b701b61be83fd55341a474011cfe4e70e0873b567f6ac8baa363ff70620fdd7c87a59dd8fabef64d3075bb2b0e035f195da83ba1a6eaad92affdf1163130d87e975e64e39162228ed5f8182c90df3d987f134c1c175d618f828980fe70fcf30ba0d45d1d74b3b29e5a7f9286241a387e8a9e0cb1603190ad84d2a15883e6fd424b5ce72001c5c78e290f50583c038274d719216d0e854f738865265ed2a8420815e650a2c287237510ae4e4ad656092087a09834af377ffd1196fc17ff16818337614c586982fbb2a9d1d4bcf819c5a732ec01fc7f52ac14a9264aee08fea8d90d8f39eeae695291d90a009794c6ccaa93c89b61e5f53870947371532c8ff92663e1f27ae2b216bf22817a45d0ded491a7c0d7b407654119c6900024f85033b8b44529e7114fb73a0121276bde91baca83423cf0a2c115bb6fab8fab26b9885ba1de06605187fc1c2c3a73f07894343af95bf516f6547e04176cdc580bcf03719353c9cb73c43f7536b348519a0898d613d997b89a4e9c1ba1892b6ea4f1515b2321c0f1ccd8a1a61ca311f25b7c8ed8d940a8ceecc325ef3b88156c9a3b5126b87a7c4af95e20e672e0aadfcddd4e23e404b4d727a754278549a458a8cff143e4d82a31976f986b6e2875a9473e9bdd1c047bc9070a6c5005cb3c8ac3df38cb54adf6d53efd22585dce37157e05ea0b4940b3eb8a3f3ec2a03d061890cbf76f72e8cbcb2d5cbae24e28df4447a2879ce7e3b0646d91368e39e8c08d96d5d9b71bdfad770e12aa95bcda7fe4f714bfbbf731a96cb004acfd1b364f989cd07a1059742b658ebda0cf310e607dfcc9973094460cac5e1c9463527af48da64b55fb3caf77ed56dbb7bfa89b6de9564a3fe408deaa49263c7ee2e92623aa516775107bb1b28267908bdc816cb42961f40aaf036ec377ec6a7b51941dc9433323eb26373e344a311f520bd753a4a64bc7d3c04a049693a86aeda36003ef2bccc0e8eef83112399ada35bea717dfd872d13e7be1f1899a63381d1d4e1f8109803470e73a03348d9ece98955f5623688e46441fd4760b056a7e70babd842d19cdb01dfff199f37672bdb45f60ee77dc7e99fc8f000b2d6af29d59cc793a40ce6ad925cf0e243c29f76953d0600ea5b8a75c8d0c932ddc2cd9ba3743bbf7b878d39ffdbd4b212047d602a675f71bdde45f697b1de8e4d6115ab72e3542b2618cfde5fffb1286c0ef6e74dbb6e4ccb0c55c7adcfdcc14637f42a7e58e5fb8b066498a02f43922b5cb98ed7680141092023c0c320862b8b255537d4bfb781107dad2fa4fbc8d09cf24ffd876a78c080e31e7675ee4723c553aaeaf137968a3aba0754f49671413c00a57e7e01466b855792465970cc88fe9ac7836e5e747c27674c9c42c61ada2f3466304de39c06011dc761f0d5a27e2c21140b4adc41d64c2bda3df7d0c9a40c0f4538b64e39b6853faf71be3f1f4b6712b2dc6e53999154710ac6fede1672a3cc4da8b08b7f4eed397fcf6b631d389fd332453b959abac896987e027d1aa99f30b29fc029511f31d368ebdab370dff1caa8704d546a2fd246eb056d8fdf6a4bff37e15997c6e2206b92f8582e7ded2fb3e80a4f305afa55a479b3621f8dd698b7181ed4d9258cf9db78b0945fa35d29f65d035da81b653a93ee2b61c8b7c9e2e3112f44c8cf9d89ef4a46a2ae3f289b62d41843bc9127085a48d3d629b93ea19ac06566ecc14d69d01fab5234245ce5ce646c6cac94a9a52a6e0997612be7b12513d04037743fbebe868d4732fd0711adfa0ee66624789a34500613534985c3cf320a2b08517b21b0e8587afc70120e4696f312ec4e78a8420bbe00adc2316f01bf553858c4168fdb9f1eaebcfd2e0b4affce7a856d785f853cc7dddf04508078c01cce918bfcf0517afdbfffc57b59f5d899aa6c0193f1cdaf69cbd9cd101658f683b5446352ad99308ace5e8f9240fa290c7e212a6bee061825544810c1afce297d4856304456e01a42842c516a996553bc930f98a1138614788b6811b561a657886bbc1ad944808986dc3f57042af88e841399f4f6b659cdaa4654d7ac36924921d4b2085d335e22f6a3b2ea007595c53fbe4ce74c53ce68bfda95c74fb99f5c3bd56eed9ecac9ea32291e8db60d075de88ff8b984bc6ced2b890f039af960aa82795e27a45cb9abc6f45a770fd86dba2441c2938c352905dceeec3dac13b3c514f55857d3d03a88642ecc36c0cc37842eb3acd5eb7edc78e1e5c8962c63727b4cb1178b6e9626e72d9d805d307195840bf90f68d727cb8f72cd88a4d18b9e2d8ee8e42287d2a13e6da8ea253422c93564d74fd6b8c4b8602e68e4d1335e8da3da98fd7018a46ed584897280b095e2146412e210f9daef5e1cbf9fd5f19b4b0513e5e52fca757c72ee2cfc4702800916a5dcd5eced202f85f715bca9a20461d9e81bda7b1462495126d8c441065f1f9c99512fad5e02ad128515308882b78eb49919e3d8e127cc7efd1f7ef3f04617a2b9e3f0d32831b8f54cfae1e76f9a1f37a1b05f95427307b38fd9c9379ffccd79ed3e0a8630ffa48c81efad9918a999d32110020ffc5c55d457101348237a772032c18902fdfd3f4420c65ab4e8e5df07c46527ec94aa0569bf14e2cfa8d95d8161b3d69026a2e62cfa81e6052000a49faf134a8a89870f23096e3d9bb2182192407b375dcac9dd5f3e1b6b1c9435e21e6dbd9b65659363d60eeb6612dd7d5d5c1e5f0575cf9ee036b3638dc2012955fee2f69dde014a55ec1e1c841a2ee673e4b07fe679219724e53dc8f90d5e5b778dccea40289a8750ba5355a44fea9d2e6e570945456a1b7b6ea66fe985f1d4889ce4ef8273033e1cef96b1679b22e80b4a47a9b285ec683c440a65313454969e9f0d76feca18a8ba3ed18c52e5116728a34b3ba4564c9b41b1fae4b0756e3145ee4e9f4767ba8f219a2f33daae0fad6fd9916df84f63cbc515afedd86302c2d7b2f5a0ae27ccc7e8716d3e5311c2f042c796bd1eaca9009730f3ce187cc80983e0fabfda7aecdf4ead2155f8f5de8ebbc8e171a7d7c0b28deb12f5abeaae66dd358899d30a2d0452428e0b522ce8cbba10d21a9287e3410b45bcd782927550f8aa0e36ea740bf5850ed333c0be3496ad60f7f25e7405ccdac7baa7c056a6cd1402cd95a16e4bc2d6928e28ed2e2f2790dc641cc0f8ed53e77f233826d7ad78410806557a5eead8f1fff718ef991ad3e8edaec6007b4df29d39af368659366dee1e302dd87cfa68da2b7007ad34b55ead447be363ebea482eb2548e36f5ea734110be25b6b9b895ed6889be25b7d48dcdde407d4da66a68a1a6b060bc5c659d6208f27446d9772f4ac3342de0c8aa19659196e674d75984bc346c4f26c3abe127e478f6536120b0b4270abc06b7799683711e05460b79906bcf9dceef109f7861dcd8e381a3341687e4fc253ece6525860ff6129bd0086c487209e9c03b12c8d27f75fa062731e8abcb5a9fa62b6bd3d1595de4c61017f222808fb939e1bfd8365c74427de7fc15f0e335f843736ec760557e04f26c37292215aef94482631146fd990081268c512af66b894b04550bd45f670bcb49fccb0ea46284dbf1c270d2cbe34ca501c6a3dfbb553450b540aa529e9e17a6fa141e4e18f369140c8f2cec7a2ebc0cfe723b028207f8dd209218e1981a046b20d5330394d77244178c5d29b2cec2f050e48657385717fbde4571e8a9b1a4f93241b37354286562355e49b8730794b08c8014c38ec1be34382ad484721f1d4c9ffc6261af0bbb3275e9be84d111666d019a9b2b9b03777cfebe0e51f24ad033e46ffa2b36d2d48840913cd77cafa5396898f1deb6b15dfa822b5590693c94a6af28c9199f99721b6f34efb3cc19385fb3ef65a043d688af186f7aa017ce1b1a3e9a890102d9e0e3f1d94bfde8ee510f20718a6cb02100262d4d1d2119182c8865689896e6cded1cc1544db5e3955280d73f82d9e1d823430f886fd0cabe41c0abcea06a9a63168af78354ac1f344085f2bceab1dc40e19743341f085096efb5fa5159ba26ba2ed08b99d321e8ee946255f8c732fbadc70c5fea744ad878ce3e3e4281c0076ede71324c339019d68a21f49b1cdee35bd69a17940c8d34576a7f9bd4aec6171cf7b31fac6be54298d6d70434eacaeb6e31720602b69dc54f5e0cd7693b41dbfcbfd4e29c2016446790aaaa13b9bd6063b39d3359f7cd6e62237d93ec54264a05d820a6635239085f8ff5c760dcf0245ba02a9505b860d2d16043d9435b343e12c5994f90d15779fb4fbf4e54226efe2817af48165f5af4fa8922188dbafd7699e13c38f5209c97131f53ba4e1463f0857318879525a613c75c6297c96202699b110502e7becc440d3c29bdc0bf849f93a689f8bfe3aa2a2426adbd1bdf005fd68563fb557a1da2511816414b7b5025b0053225966e3388f4b9de5e20076c958088b8cecfbd402e241dd005e2223d163bbf94b1dc9ed22e307d843512e934d24d70e329438086bcf06369f1d6d730cd10fa1745388d04ff4604f7ac37387ea15eb248fe642c696b8840aef15ec17399f3f79e195384cac8e861c2eb5d860ee6c6c6e9fc7c126ad50213affda7b0e2e7083a104a7ae7c55925ab2ef229c18bfcdf8e1513538a8a71393e61de746ef637b58fc3585de2c3a14a2e332e49805841d3b1574184eedc099a34f1ba096b70afd39463678d858ad82bbace7b8368b3fd"}}}, 0x0) 00:45:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x4091) 00:45:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 00:45:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:45:37 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000001a80), 0x4200, 0x0) 00:45:37 executing program 4: sendmmsg$sock(0xffffffffffffffff, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="5890525db065bf323ed251a3afe12eb22bc3f7604f36d3b2ca5b247e50e38bd018d617024ddecc48ce3e0524c5f8f04fc144a99d3a40fe50aa489909fb440ac3ccbacfe5c285bd1ab26c34dd3571bd25a53f07d1f5ba9bc4b204c88cb79ac89ff2a685dae6eafdd6867b4afb404dace54080e972341197af3196384cfe5a6aa5eae874dc83767b4fd33859a90fb0f196fc38aade7e1dcd8fe321f18f11b1b330af2b2fb6af76bc25896e8b0a81da7ed3bd1adc38e75f604b695f3ecd4608b2c476c40edfc2dbaf4f8f2e582bfb6732f1e627af93ec2e2df09e0ea923a873baec10ea0b64fc129574102ed0c820fcdac01869882dca8227d930c7f56d74cc5e2c790896f3d0508c3513ac988c8a0265c867045d76734f168d3935f5af4b1fa21c179c4744b2d5988e568deb8108cc51e9f89c8b0eda45040513455da70efabdc89810ecedabd1032547d5fe7f84c878687ee03b4c129e162bdd2d80c0f892fedc6fd7e5191f0733d75eb5f56611b7477a8071ee346233ce3b544ea8690bd016123bd954bfa035ce79692102ad10893ae645d3e5ff838dfeb86af8b043f5bfa0d122988e7f9a451b3a94f70e1de276402b99b6e8e6fce9228c6992e7975af48b825a81c0bba17adb457624f8ac1b676fe8250140e63f2e06c92d767f47e3c3456471cbd33a02ed142411a2d4e780fd8d4e7b70931054402e894d935cc5620c84880bef9c23142a4415b9e80897ce703642726907a290114eb7c822507e17b3fce55f3df46467dd2f575c19a05ba681146f80216f1776dcb01f509919becb8368966068f64af5ba3041c1b83b6716d9d215791213304644840c36447e3b590b2bd1f9d03eecb2d1d055fe2ed030a126442aa06638344ff3bafd328233464a9c875f5097733b132f7b9d7959736d62fc1fd756e4768eff9f8678c1022bfef11b4c06a114b8a88541a7b1249ed5e6b5b3e546102a6a833a360acd3e5d84c6b8ab1633d21e90ced0fac0a908b48e28e507dacc0343f4f4cc38290ddcae71f707860c5ad099ddc45cba7eda0287208ff8d559429d1ca95258cf7df7450232e599332d3c7aaa2642871165b7f8d89ddea0e1e042a3e72883827576ad74f8b54ea08035ac068148ca7d4061dde6204e4be64aa5e20c0fd0e19295cece65053d48cf616e255a8c856c2a0b51c14e206239baa54381ffe996c0cd1d946108b625b03475064c1e0f05e481d37a98b8ced1093dbed393d55647b13bc95f098af3de1c5043435bc6e7abeb0ae881108b1e043c129b8680fcdca64e8017348fe2d70181681fc4b7e742d2225f03c4cd4dc081b0c66a84cbe6dd61cb469b6d85dea55ece78b48f541df6438a8b6d0d688334c4957dff2596a4c053f3019f3514f8b01d9af8fb1916a5570394299ab1922ede5b8280416d522db69960515b73e8d2b3cb154e98a67cdb2b9b4497730a12ef5420145cd95ec7f26290222ba99dcf4adf70f8d32b643bc363a3c9fd5ebaecd26ca5d1b510685bad476788f8840a8e546567310f2bae17ade04ad3cea6b9df7139edbd455cb0e995ed9ddaac58959e54abe5c5463f2d4f709c0dabeb11324e49114ef3206ab778b625b296f6cf8b43ba084de8bc3aa333d0cabaae8f6b20bc232b4e859e64b3c37c36ff21c7bb08d1aaa4dccfbf7b32e7e9f2279b09b159f6471d3e175b3a353ecafb731867e40ffb12ccfcdabbf13b7d9c24c9149c16f06bb4afd500f4bcde30ba562a937d456a3febb67a0e32055f762e17fc67227d3caf6e6b1e809617d26ffa1ce60334af13739459dc4c9dcd470e67e65e1ea1f90c9887a79980c834deb7a645afd57aa240496f731ad8bf720c31e68331611deb53a683d8075500adf7677fb8576f01276b979a4463ac57c26a39f58b0bc442765e0d1674f45f07696e4b335733a2a24c9effe2a31f86f073982a94bb2f24eb12108e77f28986a72681d13799208f2061bfa646ff5fee745517bef9fff030d657ac716308543332611db042a1ab4d435d3a86c260731de70c890d5001a32a2d197c57f10ddd967503fc31d07fb3f4b89d1262ad6dcd738c6187534dcfe0f4ece27cc8c9e3d539998f8511d4e3d605ddfc207b5e92cb25433817a5176641357bfe56f65eeff38da9b8855c52d4667d7e570c1e866fec869f5bcfbab2cd3f4506f87c60331509a3b721982debc8b1a4b90e7eeb3de57611355888fcadeacf3a43870ac47d330997d8e509b0f13977320152004b56a173ff5019c39dbf824d810ab3b99a75f5c6e4edc41497ef8eeb5d20b65f31c0e18943f8ade54977ce9cca15ad5e8d5302b87b604f3a8b8d25de5bcd89e15b6ee8ea5cb10b624534da621eeedb4d9113ebd015feddb0c5056187e8b4e1e601d6cb3a635fe178cb918c747af4fd3dabc0af1eb97a97f51efaeddb4f83c3b8d002d7d224d5a3526dcedd2a9e06ebeb5c73fb60eedd44da3d79ff65d6c4772537d117cc92733dc255db8f926570feb844a6ad186a8af7fb94dc178809f083d0019a3abfb208dc9f6f4e79706f2fd8", 0x706}], 0x1}}], 0x1, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) 00:45:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 00:45:37 executing program 1: sendmmsg$sock(0xffffffffffffffff, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0x6da}], 0x1}}], 0x1, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) 00:45:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 00:45:37 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 00:45:37 executing program 0: r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd8, r0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xd8}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r2 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000680)=ANY=[@ANYBLOB='permhat 0x00000'], 0x21) 00:45:37 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/block/loop4', 0x30002, 0x0) 00:45:37 executing program 4: request_key(&(0x7f0000000940)='logon\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 00:45:37 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0xa4) 00:45:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x18, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 00:45:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc080) 00:45:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x4c}}, 0x0) 00:45:37 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast2}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 00:45:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 00:45:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32, @ANYBLOB="000000000000000014001a80100002800c0001"], 0x34}}, 0x0) 00:45:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 00:45:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x4c}}, 0x0) 00:45:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfcf0}}, 0x240008c0) 00:45:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0) 00:45:37 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0xfffffffffffffffe) 00:45:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0xf4, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}}, 0x840) 00:45:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0x5}, {}]}) 00:45:38 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002180)={&(0x7f0000002200)='./file0\x00'}, 0xa) 00:45:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 00:45:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x4c}}, 0x0) 00:45:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0, 0x28}}, 0x0) 00:45:38 executing program 4: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='*@\x00', 0xfffffffffffffffe) 00:45:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 00:45:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000a40), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002"], 0x34}}, 0x0) 00:45:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 00:45:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PREF={0x5}, @RTA_EXPIRES={0x8}]}, 0x38}}, 0x0) 00:45:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x4c}}, 0x0) 00:45:38 executing program 4: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 00:45:38 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 163.775421][T11509] AppArmor: change_hat: Invalid input '0x00000' [ 164.446409][T11565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0xffffffffffffff7a}]}]}]}, 0x4c}}, 0x0) 00:45:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 00:45:38 executing program 4: statx(0xffffffffffffffff, 0x0, 0x0, 0x1fb020a192f579b0, 0x0) [ 164.542661][T11565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:38 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000400), 0x9c2be20a20350204, 0x0) [ 164.622589][T11565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.657722][T11574] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:45:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc0c0) 00:45:38 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/module/dns_resolver', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 164.675554][T11580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.737085][T11580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000a40), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002"], 0x34}}, 0x0) 00:45:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 00:45:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000140001000000f1ffffff00000000ddffffff0001080002"], 0x38}}, 0x0) 00:45:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001300010000000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030076657468315f766c616e0000000000000c002b8008000100", @ANYRES32], 0x40}}, 0x0) 00:45:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 00:45:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv4_newaddr={0x18, 0x14, 0x201, 0x0, 0x0, {0x2, 0x40}}, 0x18}}, 0x0) [ 164.789209][T11580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:38 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="5890525db065bf323ed251a3afe12eb22bc3f7604f36d3b2ca5b247e50e38bd018d617024ddecc48ce3e0524c5f8f04fc144a99d3a40fe50aa489909fb440ac3ccbacfe5c285bd1ab26c34dd3571bd25a53f07d1f5ba9bc4b204c88cb79ac89ff2a685dae6eafdd6867b4afb404dace54080e972341197af3196384cfe5a6aa5eae874dc83767b4fd33859a90fb0f196fc38aade7e1dcd8fe321f18f11b1b330af2b2fb6af76bc25896e8b0a81da7ed3bd1adc38e75f604b695f3ecd4608b2c476c40edfc2dbaf4f8f2e582bfb6732f1e627af93ec2e2df09e0ea923a873baec10ea0b64fc129574102ed0c820fcdac01869882dca8227d930c7f56d74cc5e2c790896f3d0508c3513ac988c8a0265c867045d76734f168d3935f5af4b1fa21c179c4744b2d5988e568deb8108cc51e9f89c8b0eda45040513455da70efabdc89810ecedabd1032547d5fe7f84c878687ee03b4c129e162bdd2d80c0f892fedc6fd7e5191f0733d75eb5f56611b7477a8071ee346233ce3b544ea8690bd016123bd954bfa035ce79692102ad10893ae645d3e5ff838dfeb86af8b043f5bfa0d122988e7f9a451b3a94f70e1de276402b99b6e8e6fce9228c6992e7975af48b825a81c0bba17adb457624f8ac1b676fe8250140e63f2e06c92d767f47e3c3456471cbd33a02ed142411a2d4e780fd8d4e7b70931054402e894d935cc5620c84880bef9c23142a4415b9e80897ce703642726907a290114eb7c822507e17b3fce55f3df46467dd2f575c19a05ba681146f80216f1776dcb01f509919becb8368966068f64af5ba3041c1b83b6716d9d215791213304644840c36447e3b590b2bd1f9d03eecb2d1d055fe2ed030a126442aa06638344ff3bafd328233464a9c875f5097733b132f7b9d7959736d62fc1fd756e4768eff9f8678c1022bfef11b4c06a114b8a88541a7b1249ed5e6b5b3e546102a6a833a360acd3e5d84c6b8ab1633d21e90ced0fac0a908b48e28e507dacc0343f4f4cc38290ddcae71f707860c5ad099ddc45cba7eda0287208ff8d559429d1ca95258cf7df7450232e599332d3c7aaa2642871165b7f8d89ddea0e1e042a3e72883827576ad74f8b54ea08035ac068148ca7d4061dde6204e4be64aa5e20c0fd0e19295cece65053d48cf616e255a8c856c2a0b51c14e206239baa54381ffe996c0cd1d946108b625b03475064c1e0f05e481d37a98b8ced1093dbed393d55647b13bc95f098af3de1c5043435bc6e7abeb0ae881108b1e043c129b8680fcdca64e8017348fe2d70181681fc4b7e742d2225f03c4cd4dc081b0c66a84cbe6dd61cb469b6d85dea55ece78b48f541df6438a8b6d0d688334c4957dff2596a4c053f3019f3514f8b01d9af8fb1916a5570394299ab1922ede5b8280416d522db69960515b73e8d2b3cb154e98a67cdb2b9b4497730a12ef5420145cd95ec7f26290222ba99dcf4adf70f8d32b643bc363a3c9fd5ebaecd26ca5d1b510685bad476788f8840a8e546567310f2bae17ade04ad3cea6b9df7139edbd455cb0e995ed9ddaac58959e54abe5c5463f2d4f709c0dabeb11324e49114ef3206ab778b625b296f6cf8b43ba084de8bc3aa333d0cabaae8f6b20bc232b4e859e64b3c37c36ff21c7bb08d1aaa4dccfbf7b32e7e9f2279b09b159f6471d3e175b3a353ecafb731867e40ffb12ccfcdabbf13b7d9c24c9149c16f06bb4afd500f4bcde30ba562a937d456a3febb67a0e32055f762e17fc67227d3caf6e6b1e809617d26ffa1ce60334af13739459dc4c9dcd470e67e65e1ea1f90c9887a79980c834deb7a645afd57aa240496f731ad8bf720c31e68331611deb53a683d8075500adf7677fb8576f01276b979a4463ac57c26a39f58b0bc442765e0d1674f45f07696e4b335733a2a24c9effe2a31f86f073982a94bb2f24eb12108e77f28986a72681d13799208f2061bfa646ff5fee745517bef9fff030d657ac716308543332611db042a1ab4d435d3a86c260731de70c890d5001a32a2d197c57f10ddd967503fc31d07fb3f4b89d1262ad6dcd738c6187534dcfe0f4ece27cc8c9e3d539998f8511d4e3d605ddfc207b5e92cb25433817a5176641357bfe56f65eeff38da9b8855c52d4667d7e570c1e866fec869f5bcfbab2cd3f4506f87c60331509a3b721982debc8b1a4b90e7eeb3de57611355888fcadeacf3a43870ac47d330997d8e509b0f13977320152004b56a173ff5019c39dbf824d810ab3b99a75f5c6e4edc41497ef8eeb5d20b65f31c0e18943f8ade54977ce9cca15ad5e8d5302b87b604f3a8b8d25de5bcd89e15b6ee8ea5cb10b624534da621eeedb4d9113ebd015feddb0c5056187e8b4e1e601d6cb3a635fe178cb918c747af4fd3dabc0af1eb97a97f51efaeddb4f83c3b8d002d7d224d5a3526dcedd2a9e06ebeb5c73fb60eedd44da3d79ff65d6c4772537d117cc92733dc255db8f926570feb844a6ad186a", 0x6ec}], 0x1}}], 0x1, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) [ 164.952558][T11597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.976955][T11597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x10c, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x1, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'rose0\x00', 'hsr0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) 00:45:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_PORT_SELF={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'nr0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x54}}, 0x0) 00:45:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffc655}}]}]}]}, 0x4c}}, 0x0) [ 165.002346][T11597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 00:45:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000a40), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002"], 0x34}}, 0x0) 00:45:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv4_newaddr={0x18, 0x14, 0x201}, 0x18}}, 0x0) [ 165.096651][T11604] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. 00:45:39 executing program 4: sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 00:45:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000a40), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002"], 0x34}}, 0x0) 00:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffc655}}]}]}]}, 0x4c}}, 0x0) [ 165.191379][T11612] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. 00:45:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) 00:45:39 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 00:45:39 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000080), 0x410002, 0x0) 00:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffc655}}]}]}]}, 0x4c}}, 0x0) 00:45:39 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)={0x0, 0x0, 0x8}, 0x10) 00:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_PORT_SELF={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'nr0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x54}}, 0x0) 00:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000e8ffffffffff130012800c"], 0x34}}, 0x0) 00:45:39 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f0000000b00)={@local, @remote, @val={@void, {0x8100, 0x3}}, {@generic={0x8847, "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"}}}, 0x0) 00:45:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00010025bd7000fcdbdf2502b6aba6069e36824b9d"], 0x1c}}, 0x0) 00:45:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) [ 165.472265][T11631] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. 00:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffc655}}]}]}]}, 0x4c}}, 0x0) 00:45:39 executing program 3: openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) 00:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_PORT_SELF={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'nr0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x54}}, 0x0) 00:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100001000000006c8b40000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003"], 0x34}}, 0x0) 00:45:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008881) 00:45:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 00:45:39 executing program 3: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x21) 00:45:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_ENCAP_TYPE={0x6}]}, 0x2c}}, 0x0) [ 165.724654][T11649] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. 00:45:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {0x5}]}) 00:45:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_PORT_SELF={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'nr0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x54}}, 0x0) 00:45:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 00:45:39 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffe, 0xffffffffffffffff) 00:45:39 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xcc0, 0x0) 00:45:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000300001"], 0x1c}}, 0x0) 00:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_LINKMODE={0x5}]}, 0x50}}, 0x0) 00:45:39 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) [ 165.939848][T11667] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. 00:45:39 executing program 0: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="8e", 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 00:45:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000100001"], 0x18}}, 0x0) 00:45:40 executing program 3: openat$sysfs(0xffffff9c, 0x0, 0x9d36d33afaf41250, 0x0) 00:45:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000fa09000200aaaaaaaaaa00000008001b"], 0x34}}, 0x0) 00:45:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={0x0}}, 0x840) 00:45:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 00:45:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "5ae8c33f6a61da142a8c43c49fabb979"}]}]}, 0x4c}}, 0x0) 00:45:40 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/uevent_seqnum', 0x280, 0x0) 00:45:40 executing program 3: openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) 00:45:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:45:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000200)={'team_slave_1\x00', @ifru_mtu}) 00:45:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @ipx={0x4, 0x0, 0x0, "cd0790df7ecd"}, @nl=@unspec, @nfc}) 00:45:40 executing program 2: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)="8e", 0x1, 0xfffffffffffffffd) 00:45:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'veth0_macvtap\x00', @ifru_data=0x0}) 00:45:40 executing program 3: socketpair(0x2, 0xa, 0x80000001, 0x0) 00:45:40 executing program 5: syz_open_dev$loop(&(0x7f0000000380), 0xffffffffffffffff, 0x0) 00:45:40 executing program 1: mount$fuse(0x0, &(0x7f0000000500)='./file1\x00', 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b00)='ns/ipc\x00') 00:45:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x181, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x7f}]}, 0x24}}, 0x0) 00:45:40 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) 00:45:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_CARRIER={0x5}, @IFLA_GROUP={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 00:45:40 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x378, 0x298, 0x204, 0x204, 0x298, 0x298, 0x32c, 0x32c, 0x32c, 0x32c, 0x32c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 00:45:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x50}}, 0x0) 00:45:40 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 00:45:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000070001"], 0x38}}, 0x0) 00:45:40 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:45:40 executing program 5: socketpair(0x2, 0x1, 0x4, 0x0) [ 166.701960][T11719] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 166.794203][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:45:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@RTM_DELMDB={0x18, 0x55, 0x1, 0x0, 0x0, {0x7, r2}}, 0x18}}, 0x0) 00:45:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x528, 0x274, 0x274, 0x0, 0x0, 0x274, 0x664, 0x664, 0x664, 0x664, 0x664, 0x6, 0x0, {[{{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'team_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0xc8, 0xfc, 0x0, {}, [@common=@hl={{0x24}}]}, @common=@inet=@SET3={0x34}}, {{@uncond, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast1}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'erspan0\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @empty}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x584) 00:45:40 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) [ 166.834915][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:45:40 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) 00:45:40 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000000), 0x101040, 0x0) [ 166.901287][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:45:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x4}]}, 0x38}}, 0x0) 00:45:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000550001000000000000000000071200002117"], 0x18}}, 0x0) 00:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0x1c}}, 0x0) 00:45:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0), 0x40) 00:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) 00:45:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 00:45:41 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)=':', 0x1, 0xfffffffffffffffc) 00:45:41 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000b00)={@local, @remote, @val={@void}, {@generic={0x0, "1251"}}}, 0x0) 00:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x48}}, 0x0) 00:45:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000013000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e310000000000000000000000180016"], 0x54}}, 0x0) 00:45:41 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 00:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) 00:45:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 00:45:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x48}}, 0x0) 00:45:41 executing program 1: keyctl$clear(0x7, 0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 00:45:41 executing program 0: lchown(0x0, 0x0, 0xee00) 00:45:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private1}, @RTA_EXPIRES={0x8}]}, 0x38}}, 0x0) 00:45:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000010a000200aaaaaa7e6083e70008001b"], 0x34}}, 0x0) 00:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) 00:45:41 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) 00:45:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x3c}}, 0x0) 00:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) 00:45:41 executing program 5: lchown(0x0, 0x0, 0xffffffffffffffff) 00:45:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x240008c0) 00:45:41 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000001a80), 0x0, 0x0) 00:45:41 executing program 3: socket$inet6(0xa, 0x2, 0x2) 00:45:41 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/uevent_seqnum', 0x80100, 0x0) 00:45:41 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000c40)='/sys/module/rtc_cmos', 0x50000, 0x0) 00:45:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2fdb77bb9ef2912f}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:45:41 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000c40)='/sys/module/rtc_cmos', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:45:41 executing program 5: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 00:45:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}]}, 0x48}}, 0x0) [ 167.937660][T11810] device lo entered promiscuous mode 00:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 00:45:41 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000a80)='ns/mnt\x00') [ 167.987544][T11810] device tunl0 entered promiscuous mode 00:45:42 executing program 3: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$getown(r0, 0x9) 00:45:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000005c0)=""/179, 0x26, 0xb3, 0x1}, 0x20) [ 168.047416][T11810] device gre0 entered promiscuous mode [ 168.088811][T11810] device gretap0 entered promiscuous mode [ 168.104419][T11810] device erspan0 entered promiscuous mode [ 168.118504][T11810] device ip_vti0 entered promiscuous mode 00:45:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 168.147664][T11810] device ip6_vti0 entered promiscuous mode [ 168.169260][T11810] device sit0 entered promiscuous mode 00:45:42 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 168.213096][T11810] device ip6tnl0 entered promiscuous mode [ 168.243859][T11810] device ip6gre0 entered promiscuous mode [ 168.266333][T11810] device syz_tun entered promiscuous mode [ 168.286579][T11810] device ip6gretap0 entered promiscuous mode [ 168.314782][T11810] device bridge0 entered promiscuous mode [ 168.329667][T11810] device vcan0 entered promiscuous mode [ 168.347103][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 168.375525][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 168.389673][T11810] device bond0 entered promiscuous mode [ 168.396344][T11810] device bond_slave_0 entered promiscuous mode [ 168.402966][T11810] device bond_slave_1 entered promiscuous mode [ 168.410807][T11810] device team0 entered promiscuous mode [ 168.416848][T11810] device team_slave_0 entered promiscuous mode [ 168.425013][T11810] device team_slave_1 entered promiscuous mode [ 168.433387][T11810] device dummy0 entered promiscuous mode [ 168.448549][T11810] device nlmon0 entered promiscuous mode [ 168.458829][T11810] device caif0 entered promiscuous mode 00:45:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x4, r0, &(0x7f0000000040)='id_legacy\x00', 0x0, 0x0) [ 168.471000][T11810] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:45:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 00:45:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000140)=@ax25={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="568d38e984ae907e65279f9a5ebf2f635d7e25a1", 0x14}, {&(0x7f0000000200)="da848a9f962d49d29df8d5519703836194f9e672bdf824ca6be419b2d4e82e696b0349a596c6ea88290942f410b007457b82783e8dec986a5399f159e26dfa0c42ae03672b5395b9394d76c3234c0f171d943591d7ed098ceec41935d0", 0x5d}, {&(0x7f0000000280)="1d21060ee207e252dd129662f3381a5f2d096ce17a782721301363cf0a23751396835ba921ab1bba78ab13f471cd3496718885dc3f4357272a3d44a2453458c7947a", 0x42}, {&(0x7f0000000300)="f6cca72f6b88983c2dd683e6a2f12c4ed1ea48a7c637e0666aaa688ca276479209d72a9528cf9f13ed6b46f430a62f4b561f030d5fcfc765cf265a85f70526abd806519de6f25f3269d357485dc25037e23769207dfd638e7b8a68823b988cf8b33bd0861be2a08d11c408b90961092d6152f167ec898f4ace484e33ec4184137ddc5c1027acda5965c9aa9b4fcb5fd72505ce0f42d6f734154a75ebd93417893a3948125e3894a9143b76db41ed4edda9b1e8796f9e0b9d16c84fa07cd493e97ad51717733561e10b1d66db62ef041e783d7327427561e2ee6df29d16", 0xdd}, {&(0x7f00000005c0)="398142ac4fba59cf0d3859db90d67b4a530c2dbfc103411c0036e5356b22d8a05e19fe47e6b1cd3ec56dae92fd981d7db56da1680c3e6401609336c4dc31cb809e97134188033131867fba1aeecf850ca6de0b2936ea3f4465e0d618eb2f0a096822dedf4e95f630cc5ced2c8826f759f4c77b7cad12e460573502c0dd538aa6267603fc417ebc0d5158c0b12eb100729a33fa1c3a7117cf", 0x98}], 0x1ffffffffffffe67, &(0x7f0000000500)=[@mark={{0x10}}, @mark, @txtime={{0x14}}, @mark={{0x10}}, @timestamping={{0x10}}, @txtime={{0x14}}], 0x6c}}], 0x1, 0x0) 00:45:42 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x13, 0xffffffffffffffff, 0x9b83b000) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="6703d9980000ad250000009f000000e8320a5e956f85cfa5e417afb3e081884018d5ee415e"], 0x24) close(0xffffffffffffffff) 00:45:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001a00010025bd7000fcdbdf250200800aff0000080025"], 0x1c}}, 0x0) 00:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 00:45:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a00017ec3a442bd7814164780"], 0x1c}}, 0x0) 00:45:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 00:45:42 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) 00:45:42 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/module/nf_conntrack', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 00:45:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32, @ANYBLOB="000000000000000014001a80100002800c00018028"], 0x34}}, 0x0) 00:45:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 00:45:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 00:45:42 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x10040, 0x0) 00:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 00:45:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x3c}}, 0x0) 00:45:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000013000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e31000000000000000000000008001a"], 0x3c}}, 0x0) 00:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 00:45:43 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), 0xffffffffffffffff) 00:45:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 00:45:43 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000002680), 0xffffffffffffffff) 00:45:43 executing program 4: syz_open_dev$vcsa(&(0x7f00000009c0), 0x0, 0x0) 00:45:43 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002880), 0x401, 0x0) 00:45:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8050000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) 00:45:43 executing program 0: r0 = creat(&(0x7f0000004a80)='./file0\x00', 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 00:45:43 executing program 1: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 00:45:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x300, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x20000048) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:45:43 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40), 0xffffffffffffffff) 00:45:43 executing program 4: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, 0x0}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000d80), 0x4000, 0x0) 00:45:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, 0x0}, 0x0) 00:45:43 executing program 1: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 00:45:43 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002880), 0x0, 0x0) 00:45:43 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001f80), 0x107101, 0x0) 00:45:43 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001f80), 0x107101, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002140), 0xffffffffffffffff) 00:45:43 executing program 4: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x424000, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000002580), 0x0, 0x40) syz_genetlink_get_family_id$tipc(&(0x7f0000002680), 0xffffffffffffffff) 00:45:43 executing program 5: syz_mount_image$fuse(&(0x7f0000008700), &(0x7f0000008740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="82"]) 00:45:43 executing program 1: pipe(&(0x7f00000007c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) 00:45:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 00:45:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000740), &(0x7f00000007c0)=0x6e) 00:45:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) [ 169.721184][T11925] fuse: Unknown parameter '‚' 00:45:43 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) [ 169.752406][T11925] fuse: Unknown parameter '‚' 00:45:43 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000002140), 0xffffffffffffffff) 00:45:43 executing program 5: pselect6(0x40, &(0x7f0000000400)={0x7}, 0x0, 0x0, 0x0, 0x0) 00:45:43 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/132) 00:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge_slave_0\x00'}) 00:45:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) 00:45:43 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x419780, 0x0) 00:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000007c0)={&(0x7f00000004c0)=@pppol2tp, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/148, 0x94}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000074962f"], 0x48}}, 0x0) 00:45:43 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x8001, 0x3, 0x3) 00:45:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 00:45:44 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x35f82ed7d0dfce28) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) 00:45:44 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:45:44 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0xc283, 0x0) 00:45:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000200)=[@txtime={{0x18}}], 0x18}, 0x0) 00:45:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2, "973341153020e6af1c2ac16fa929e6316b988d7b2cb31634310735b0e381b646499c210e9685ff2f7323a0f6bd764817217fb7f7985a0b9752c1fa8f0976bb0a0f965ff702105ac721af639ae2deccfeafc45a1dc76fe8e64723a175ef4d21372ebb3b34f82ed940d3fc3541292dad73549a7210bed3062564e5d68b01444f34e19aab434b6a3f8171dd915549e447424ca15efa183d5d32a3b86d4ae4"}, 0xa5, 0x0) getresuid(0x0, 0x0, &(0x7f0000000400)) msgsnd(0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 00:45:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)=@l2tp={0x2, 0x0, @dev}, 0x80) 00:45:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000001c0)={'veth1\x00', @ifru_ivalue}) 00:45:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getflags(r0, 0x40a) 00:45:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) 00:45:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:45:44 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/cgroup', 0x0, 0x0) 00:45:44 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x430302, 0x0) 00:45:44 executing program 3: modify_ldt$write(0x1, &(0x7f00000000c0)={0x7ff}, 0x10) 00:45:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8}]}) 00:45:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 00:45:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000001f40)=@updpolicy={0x1b0, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, [@offload={0xc}, @sa={0xe4, 0x6, {{@in=@empty, @in=@broadcast}, {@in6=@loopback}, @in6=@dev}}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x1b0}}, 0x0) 00:45:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000001f40)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 00:45:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000001c0)={0x0, 0x0, 0x0, {}, {}, @ramp}) 00:45:44 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x1, 0x0) 00:45:44 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x240001, 0x0) 00:45:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_vif\x00') fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 00:45:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:45:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 00:45:44 executing program 1: r0 = epoll_create(0x5) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 00:45:44 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0xea60}}], 0xffffffffffffff2f) 00:45:44 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') 00:45:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000280)=@ethtool_per_queue_op}) 00:45:44 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0xdd01, 0x6, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x2) 00:45:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/sco\x00') 00:45:44 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0xea60}}], 0x18) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$evdev(r0, &(0x7f0000001580)=[{}], 0x18) 00:45:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000180)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0xfffffd5f, &(0x7f0000000240)=[{&(0x7f0000000400)="beb08e9fb5362a85ebeef3927add65331db2decfa8acd1dcec0f045c67ee6f3eb450d0d184f8a82284582c48c6948ba7bd4c22fe2b1e13b2e95bb47b0a115ad11345c3449498a3e6d1f8c2ff4a2c8cdbf669133f1bf1e93bfef39228f6341016a7810f0161fd83eb0bf3eb6181ad8ba1b1f9d6ed0e134c47e53711d093299b166dddc2b59a6f8a28c102ae3e192baf2543431943e83ab5d4bf2c3ebffe99d154311dda20b3936a09665030dcb0b7cbaba06c9e4e45cc482eebbe9a2f60", 0xbd}], 0x1}, 0x4050) 00:45:44 executing program 5: r0 = msgget(0x2, 0x42) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x2, 0x8) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000280)=""/4096) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000040)=""/57) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x343c40, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 00:45:44 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) 00:45:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:45:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 00:45:45 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000024c0)) 00:45:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x4050) 00:45:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 00:45:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000024c0)) 00:45:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003100)={@remote, @mcast2, @local, 0x0, 0x92}) 00:45:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$getflags(r0, 0x0) 00:45:45 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fdinfo/3\x00') 00:45:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 00:45:45 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003140), 0x2e0e40, 0x0) 00:45:45 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/94) 00:45:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002480)={0x2, &(0x7f0000002440)=[{}, {0x8}]}) 00:45:45 executing program 0: msgsnd(0x0, &(0x7f00000002c0), 0x8, 0x0) 00:45:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x3}, {}, {0x400}, {}]}) 00:45:45 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{0x0, r0/1000+60000}, {0x77359400}}, 0x0) 00:45:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flock(r0, 0x0) 00:45:45 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000840)=""/32) 00:45:45 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x52000) 00:45:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) 00:45:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xb1c) 00:45:45 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002500)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 00:45:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'macvlan0\x00'}) 00:45:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) 00:45:45 executing program 4: r0 = getpid() syz_open_procfs(r0, &(0x7f00000001c0)='children\x00') 00:45:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0/file0\x00'}, 0x80) 00:45:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0}) 00:45:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:45 executing program 2: socket(0xa, 0x3, 0x1e) 00:45:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x23, 0x0) 00:45:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x4}, 0x10) 00:45:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000100)) 00:45:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000001c0)={'veth1\x00', @ifru_ivalue}) 00:45:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) 00:45:45 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 00:45:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flock(r0, 0xc) 00:45:45 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/scsi_mod', 0x34800, 0x0) 00:45:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:45:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d}}) 00:45:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 00:45:46 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0xea60}) 00:45:46 executing program 3: openat$sysfs(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 00:45:46 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffffe) 00:45:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000b40)) 00:45:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000001c0)={'veth1\x00', @ifru_ivalue}) 00:45:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/partitions\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 00:45:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)) 00:45:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 00:45:46 executing program 1: clock_gettime(0x2, &(0x7f0000000280)) 00:45:46 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x80a00, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 00:45:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000021c0)={&(0x7f0000000000), 0xc, &(0x7f0000002180)={&(0x7f0000001f40)=@updpolicy={0x110, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@offload={0xc}, @XFRMA_SET_MARK_MASK={0x8}, @tmpl={0x44, 0x5, [{{@in=@local}, 0x0, @in6=@remote, 0x0, 0x4}]}]}, 0x110}}, 0x0) 00:45:46 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 00:45:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) 00:45:46 executing program 1: clock_gettime(0xa34dfdef9cc24f34, 0x0) 00:45:46 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:45:46 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) 00:45:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 00:45:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001180)={&(0x7f0000000080)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "1f40b4baf5a2a4839e5a0d9dbba31d7a6383cf26ca34d1c28c2e0aab3b6d46ba7835930e4a"}, @INET_DIAG_REQ_BYTECODE={0xad, 0x1, "b2fa0a4689cdf0ddb1c1d94701eb3dcfe2109e6eb759f0e16805e99bc744c69aef88a080308cb1b418338b464c5068ca4852cf9e8d91fb2df165afc0e4ae5aa521250a31b94f46eb286f77584f7592e8cba8022c067bfe643bcd3288d7fe30ca4aaccb25ea5b11224254b89e9ae0c4dc1b7950ae9b06ad1aa84d096cc2c512f39e82b970f06f7363f70aafb9bb02c2137eac06826633e92bb42675ed0823f9afd5ac231038b89825cd"}, @INET_DIAG_REQ_BYTECODE={0xdd1, 0x1, "4806292ac0b78ef3bfbd1732ace0ef7f0e498f530361f37ad27d56ca71c5c537f9c8a2386b3deee63924522666fbc5eb5463c645f5eeaec272cb13a71434e4f7e2a8aa51884db6c59d55508a8aa4dd30c0190d16a4f1f4891b1503df6ff20db9f6435cd77171d72dbf481f413c90d6d474cad60d2e27ddea7b627680b811a51b85ad1b62be6a896bf2f12219d51a78acb08b262f1f3e8f85ef0117257ef0d58ae3a504b0994d72c14d6efd4141a7e99a0478b1f9131ca416a241a6679b45f9f3d752c9b7159e13370277eef86f60ba8006382ba0cba1453176b3160474aaf8951cc1a29a9c7961be6cab96491912723395af049eab9b71e5400ace8c0146112148f40636512f1251a424bfd00957c784f0d57d5c65ec6731d05846b4295a7f02d0d6e484f1432d1c77c30b6f0e3dbf9629ab2f602d112ae30555af53b280ac1839ab4723a9da32db9371557e997e1b11f64d674b912f43b87e8943d55c0eded1cad38931168adbeecec6e3ddedeb3b79ec718b31e06a56db610cee42612cb9f6152885ccafd2ab7c4588003224d58c099e54d3e696902d169afc9c5e871bd4f1e2449a71a7f6ae014c24ba44d131ebe0d16d72f58e4b0f4b084e5a3b1023b78708bbd1a2da7c228db26a866c018bcd997408de7b6b2dd19f7d4fc857c2b7b2891e93ca26cebd06f5f15b6271aa96d003c6d610e885c4e9d917bb212932e4bb745f9b2b0303e669a36e1708fe564cf3dd46335018589484cbef3e0583ac24d017328cdb2a760d39719d921d58a8c7dc3872c14657e7e94eddd633c6ce838ceac51990de198ce2389fd00d78a903882dd0297264e04877334e8a3624f6a65e6d6418207827032023027696bbf0b64b8dec1b59278c930a04ad6c249154a3b22335418ea9f66ecf519000b332553d27180d5adb6d7abb5e951d47582f156608cc6fb149a55c334c55ca6bea872602654c940aef5b3e629c7fc91650032a37dfeae2232d45e4676678cf93278f97cce7f72b52dfc900c9b8669df028ea3e7ea7a652478f6a9de5f599c390a0689d713b64631545c3e9655e43f6f60980e1627f20b4a8cb87aa36f886364815fc62d01c7fbfec11953e1fa7fc0ce5147ea3435040ca2f10ea65b66ccb8643de3774e367a5d7505e2ca7cbbc3fb025b4979103a15df9f9145be2d149a8ba896d7de0e1f6c080741e2f89b5fdc878a99e9a7aef14aa76c530a8b6105bc8d87349062e4d6de25e39957ddd136a51f35abc4ae54a354d5ec3ffde18d0c0277c7178949f9262494de071efd70898b256e5b007e5d6ea4052b8a2fe1755ed39288f9dd6c893811ac3bd1895368c7605d454afc0e334e1361668932072c93d8a4e8ff92df1157358d754ae5e254ebe41dadb826af1c485de0d54d7ac78d37535ab25f15a0f130bb045a61b76012e130b33c02cfef0b9462c47a7b0b66bdf135f901bb14e52124e5ff1221bc115f545438e85a2500d8688a3887bbeb370ba4135ae766b81802e10eab4d30e8b5593870b49d50b35f92c96f0c36a1a85fb64d2b1300b87264227d4a424cf0afde1a7ba23bf76aa96afc59c6b1f1b9f2132701ea1368fb19cf1c6e3f2f1a91548014a9426b81678cdb2521e8515ea14c0f3eb4cdcef867815f3ad276ebf1f0957c6021e9efdb03846182c7d2763ddbf8b7cba413782645e590b6d04ba69c41d83478f893cc45eb4937c2701e533e3353f9857af797c6a109f772fc1ce52708f20b37ccdeaf773204ed1a439a89a66fea4cdf49f4e428e0ed8a719dd9238e8c25267d668937c045406c018e07b618e4b77a94e84de761e4853015505da363602ef18075fdc76e01edb8531fd30831f67ff287b6e15d7b6143a1df47eb4f66844bf7d2821df26d761a9ff27d56331433eac714a2d4b9be93ea9a73591f906092e03ea59a8c9a83a8b6888c248884df056b533d92df16bd5730d67cb445b5831b1de41da6c2a864b0e54e04206ad2101947bfe6d161a69974decb019f8f5d57417bb8cb02afd02a31e0a19940a2067d47bec2810aad9276a2d18270eecfd9c810c49407982b9e020ffd8491f177b7f996dd393a25761af0d65e2e0ea095f1fc960135303a8a3d439b5f5eaac7c2091514fa8f074a34a5b7008c0e133ee86890c55d5ad66a7f634f296f3af92592f4bdbe7daa75510912319db1d9a4232a3387a2382032053583225de2b88e38c1c43ca5774b85592ae6c6f0e10f1f98ad585317e8c4de7bd48f05a2006fea2d28b08cd14bc92f35ecd04183170bd0bd71a094cba3fda8555610cc8e82e62ed61d8a1b7bf99e3fdb838e45a88de7bd6223aaa68b16caa791dbc760e258093ef6fcdd616e5219883101ba1f1cc8e83f12cba81308de90f85795ff075cd4719470abc60f0f912205f625b0889ca6132ed392fef72d15c94e3336a4fd101dcddc4790c193ca23fb95f1ab84992bdf09f2c11092595e26f1e27c8107827db1835fe701f49348954fe9fdf982a4c4ea8a2111a3c3f9ba815ab0f12a1fa94b620ec5e5a51644897d28fee9e295b934ca160b44cc3f4695e2e693191d4f0d7ad58449b2866876ebabbd9b29ad0c343c5565a4ab1de8cd3ea0bf1853f8a218cbedfb42aa1243b83d64c81ed36ffd7fe33c81fdc350b74ca207b93fa87dad1591ff2889d8639a855c4638e5f63cc7f541ce98368c8980ea4a6d7a142da2e1803350d107907a5591268dae8198ef4728b49427512a365351ad6634aba6237f2029bccb659545efebfddff343cd114492f1e747daa4011c58ef3e36bc9280a9594f252237a75861f46270436c2d49f3fc3df68a8221fd13eca1ae3192689a10358e79d32a5da330ab910e0dc344232a7c6148c322df4469360f01605299de23b4957673dad318210ba87d12655e8390c27acde2ed95cf7d27192d74b12a87f4a5a6b95c1782fcc5c623cf1d0c19240e255b98d434efa472fe7810dbf82566e097838af02d76a432fdc7cdb8095d09bfa294c9f12a2b12b31915883b228e46af26df2e25a790b80e65ba4c7d0a38caaf4ad77b934bb40bfb4ccd8c784e1b796f25e7fa4cc10840b6366185e2c33f1469e261327069a4e8dd6d89fb6c1a5617e4f939148e5489dac3349d76856a887674f237358d78d735eabb8ffb8848a9ddddd315e8061df82e1c98427d6e123010c641d726e2945b420efd0b2d27d537e4aad6544735817eff6e823ecb3672a412b92d0e76a8e5f605b6498a32066559433a7740e2dd33de954368d7211756785a56c05aa895576dc21f5e1171cb459bf380b0d038aa2a7e6753375b04b3766caf111074b0bc2d28154623ed15b1999d10b68bd6def8cb36d447bb93c80ad9f1a81bb5821dbc01d13aaded8f127ea9236ca2fb04939fe6df31674c863e87150523ffe3e0e5396a73c00e9458a0ef861787c82a105bb545c22c72d6e88b17a1eb27ad9b7b4daee7eee11df4d720ae46cbd12d25d06c752a8bf8910ac2420a3f7a5397d825bb1241a53117753c46a63dd8359c16e16fcf55dc71cb36f1c8d17e7571d31f91be2e82a7791856f5bc919bb521a109a2b83e831ea0e3257aa9aeb0b47f1d5f7a8b985fc7d2411be86366dc961332e2e9c9dc3e3bd5f1b4197d75d376add62c5e88bd7134eaee22970deda9d711a3a5e58cd03cbfdfb671ce54dde88f9fefcea76acadc27824404d59ca71c007ce4af8a57eb19d068c0d731fae8f5ccb79d17c4a9f1c80f901a56bcf41a94a8156ca12c05f88f2a0236466aa177cd3cc42f1dc8f78135b64c68706a0affa19d09c996ad4cfcbc674996226375acf8ba25bd13c2f480a4fa351afae7b4733d18dbbf31167b7b158c11eed5b29f29fb408b83c1ffd186903d4f01b6930d649886297a66f65b52a2f9b3a6d1c1b950eef88780638274ab8361d7be88b36a16fce7d497bb19de7f26d35dbf79ecd87fc0a01f14123c1321d36bec1e6d10d6c404d8a9785673f8d0223a8b16ee827dddef430b057a286732b374168181af91b62fa14480ec1454a6a5af517320a005101dbaad638adcd8212b8ebeccb1aee63a05cd3a764405dcec39cb860472c00c0f4b2ec9a9e316333dd12f96a24b0938504238f72eddfaa1ddc06d52f8e187c44a82ff0ed5c749b15d5641395047c825e713c0bd750f567311ff9d0983b3851d715c50be1a3e57597a24d1bd6d7338150f4a1960b193f2bbcfc78941f0bec2f29e64e52481415ed27d5c402a0f6df821384d57e37688659fb855d1a48b97e52a2279cc760d6b5c2fb5d672f857ff72a14f7876c0a1a0bf47ca6dafe4aea713db1bf21495701308b8c66e07e152969a9b1f4ba1dd44e47eb13dbddc0ce6e0af2b163e5860819e01863a856351f0433538bba614df11f6d9f7cd1f353f4d835a81003b918464129a32e74e2eb7b878ed31a0d54f6ba706330b5b3fdc61e4376b5d96fe84ea89e0cfae3ca41c1ca1fce636e8a56e61ac93acf27169b7114acbc88f0bd6e01f237d66b82312bb4b859fff656e21a4a2a4cb4429fe0d2607bb1eac960e76a3b08c2c6a114f4981d11e59403c3981d9456da49632634a9da2849f7e111adbf1a688863de473df679398bda2ed97367a41c5bd474751a76e86707a0f6ffe751187014f8fe6c56ea23a24e592d4cbbf73861caaa858ec2d10092abb652f99f99e33d464954fecc4a2caef966b871824ddd3d6969e83de427fe6c70525c4865fc725af34b605417afcedb389ee13c39c57d2c777e9643934490a23b20c8627a43da542a47b757b2ee6f3c800ed617df810394f7df11969baabde31a5416d0240e4537de31964dec72beadf050e2f526f97fd310dd99fc0673f230b246ab4162ba073dbd4faefa5e57038a2fa5d7eaebd2b710b37d21d5dd2643e7c25a51f8328cf182d719375457ccbf2c96a04d69bdba119f48209565b1acf8653ee655f77684b832873d7c40382d13ffd9dc7ce6353c3208483281bb4d12260851071fd70863540091f6e94ada2e"}]}, 0xec4}}, 0x0) 00:45:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private1, @ipv4={'\x00', '\xff\xff', @empty}, @private0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80020000}) 00:45:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/spi_host', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000002280)='cpuset.effective_cpus\x00', 0x0, 0x0) 00:45:46 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/94) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000840)=""/32) 00:45:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$getflags(r0, 0x408) 00:45:46 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_addrs=@ipx}) 00:45:46 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002e80)='/sys/kernel/config', 0x0, 0x0) 00:45:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000021c0)={&(0x7f0000000000), 0xc, &(0x7f0000002180)={&(0x7f0000001f40)=@updpolicy={0x1b0, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, [@offload={0xc}, @sa={0xe4, 0x6, {{@in=@empty, @in=@broadcast}, {@in6=@loopback}, @in6=@dev}}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x1b0}}, 0x0) 00:45:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fstatfs(r0, 0x0) 00:45:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 00:45:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) 00:45:46 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x7fffffff}, &(0x7f0000000240)={0x0, 0xea60}) 00:45:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, &(0x7f0000000100)="ae0f994a53883a9bee88ce93774dc9aa", 0x10, 0x0, 0x0, 0x0) 00:45:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @nfc, @isdn, @l2tp={0x2, 0x0, @broadcast}}) 00:45:47 executing program 1: socket(0x2, 0x0, 0xffffffff) 00:45:47 executing program 4: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair(0x2, 0x0, 0x7, &(0x7f0000002500)) 00:45:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack_expect\x00') write$P9_RSETATTR(r0, 0x0, 0x0) 00:45:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='0'], 0x130}}, 0x0) 00:45:47 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080), 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/8) 00:45:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 00:45:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/79) 00:45:47 executing program 3: shmget$private(0x0, 0x8000, 0x19a1, &(0x7f0000ff8000/0x8000)=nil) 00:45:47 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x187000) 00:45:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000001c0)) 00:45:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f00000050c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 00:45:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:45:47 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 00:45:47 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0xea60}) getrusage(0x0, &(0x7f0000000000)) 00:45:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40), r0) 00:45:47 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x401, 0x0) 00:45:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000002440)) 00:45:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x100}, 0xffffffffffffffdf}}, 0x0) recvmmsg(r0, &(0x7f0000007580)=[{{&(0x7f0000000740)=@pppol2tp, 0x80, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f0000000000)=""/12, 0xc}], 0x30, &(0x7f0000001a00)=""/45, 0x2d}}, {{0x0, 0x0, 0x0}}], 0x61, 0x0, 0x0) 00:45:47 executing program 0: rt_sigprocmask(0x1, &(0x7f0000001340), 0x0, 0x8) 00:45:47 executing program 5: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xabc309f584c18968, 0x0, 0x0, 0x0) 00:45:47 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 00:45:47 executing program 1: modify_ldt$write(0x1, &(0x7f00000000c0)={0x7ff}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 00:45:47 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) get_mempolicy(0x0, &(0x7f0000000040), 0x5, &(0x7f0000fff000/0x1000)=nil, 0x2) 00:45:47 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 00:45:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x6950b8eb0230101a) 00:45:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001380)={'vxcan1\x00'}) 00:45:47 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 00:45:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000003780), 0x2, 0x0) 00:45:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 00:45:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 00:45:47 executing program 0: select(0x35, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x4}, &(0x7f0000000240)) 00:45:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 00:45:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 00:45:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:45:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fstatfs(r0, &(0x7f0000000000)=""/150) 00:45:48 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x75d) 00:45:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:45:48 executing program 3: pselect6(0x40, &(0x7f0000000400)={0x7}, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0}) 00:45:48 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/249) 00:45:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6erspan0\x00', 0x10) 00:45:48 executing program 4: msgsnd(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x1008, 0x0) 00:45:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 00:45:48 executing program 5: msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) 00:45:48 executing program 1: add_key$user(&(0x7f0000000040), 0x0, &(0x7f0000000140)="a5", 0x1, 0xfffffffffffffffc) 00:45:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x3}, 0x4) 00:45:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), &(0x7f0000000dc0)=ANY=[], 0xb8, 0x0) 00:45:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flock(r0, 0x1) 00:45:48 executing program 4: socket$inet6(0xa, 0x3, 0x7) 00:45:48 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='.!#]\x00') 00:45:48 executing program 3: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0xf808726aa504fa2) 00:45:48 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2}, 0x8, 0x0) 00:45:48 executing program 2: select(0xf, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0xea60}) 00:45:48 executing program 4: clock_gettime(0x1, &(0x7f00000004c0)) 00:45:48 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x3) 00:45:48 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/bdi', 0x6800, 0x0) 00:45:48 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x32d280, 0x0) 00:45:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007580)=[{{&(0x7f0000000740)=@pppol2tp, 0x80, &(0x7f0000001980)=[{&(0x7f00000007c0)=""/34, 0x22}, {&(0x7f0000000800)=""/80, 0x50}], 0x2, &(0x7f0000001a00)=""/45, 0x2d}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2060, 0x0) 00:45:48 executing program 0: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') r1 = getpid() syz_open_procfs(r1, &(0x7f0000000040)='stat\x00') 00:45:48 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') 00:45:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000068c0)={"df706ab867061163c5367c29d7479cb4"}) 00:45:48 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x5dbd81, 0x0) 00:45:48 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 00:45:48 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffe07, 0xfffffffffffffffb) 00:45:48 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop4', 0xc09c1, 0x0) 00:45:48 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000000), 0x0) 00:45:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@generic, 0x80, 0x0}}], 0x1, 0x23, 0x0) 00:45:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'ip_vti0\x00', @ifru_names}) 00:45:48 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1032, 0xffffffffffffffff, 0x0) 00:45:48 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0xdd01, 0x6, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1ff, 0x7, 0x0) 00:45:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 00:45:49 executing program 5: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0xea60}) 00:45:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007580)=[{{&(0x7f0000000740)=@pppol2tp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1, &(0x7f0000001a00)=""/45, 0x2d}}, {{0x0, 0x0, 0x0, 0x55}}], 0x2, 0x0, 0x0) 00:45:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) 00:45:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, &(0x7f00000016c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, &(0x7f0000001740)=0x80) 00:45:49 executing program 3: r0 = epoll_create(0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 00:45:49 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:45:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 00:45:49 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) 00:45:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@ssrr={0x89, 0x7, 0x9f, [@private]}, @generic={0x94, 0x2}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 00:45:49 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 00:45:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 00:45:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080), 0x10) 00:45:49 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 00:45:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:45:49 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000880)='syz1\x00', 0x200002, 0x0) 00:45:49 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000100), 0x400, 0x0) 00:45:49 executing program 1: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000ac0), 0x81, 0x0) 00:45:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 00:45:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 00:45:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000002500db"], 0x14}}, 0x0) 00:45:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 00:45:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 00:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}], @NL80211_ATTR_CSA_IES={0x1ea4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x99, 0x91, "0b428a12672727a7be0028fe457e5b7dde334caee4b5768dc3d07e1da2d4f51a1c194fceb86001f0ee0265c4f29180c02b7bb649ee685d0a9d2e6084d477079c7cebc0fc30f4ceaacc8e5411102c419814ce1973b48f2d948bfeb9df432ec93af1e503e0322eae062775b1e348000d285b5b91e6f59bda5b85d1200ba86a97b8dfa6cee1ebcab6ca3d1493e35fbbf97ecbafe2d4d7"}, @NL80211_ATTR_IE_ASSOC_RESP={0x11, 0x80, [@ssid={0x0, 0x6, @default_ibss_ssid}, @supported_rates={0x1, 0x3, [{}, {}, {}]}]}, @NL80211_ATTR_BEACON_HEAD={0x525, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @from_mac=@device_b}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @val={0x5, 0xa2, {0x0, 0x0, 0x0, "77aae8433fae64535135fbd6fcc7a43fad718a881f2f357403dad9c85bf300ef80b1a898d6a85a7b209648cf3ff4680b6cec38b73a5ca4a8c24d8640e4adb48f182e0a766a6a870854ed7bddf6250e3232c4b702172e0a8199c5e95be5f24ebcfc491956f7db9fb3d99658b25595dc9afe2ef78e6442697d4045a713650e6fe66a62a0e50a895b3ecf673145c3d871b879303241915f2d33dce99c9594dd0f"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xf8, "b36d844a0c06cdeab4a069822c96b5aaf637669a7bd6feba0a3107353a74cbd9851c8be29aae2d51e714c5357d86373bfe5ad80ece62dfbdce6439dedda7268953204a3804579cca783470b7da7e234147b3eb7526f599a446d8a7382db1f8fce22365360c345db2c61017e5be6128a6c6fc0f881401fe7647c9dfd75cb7d2dfac63fc17bca110020442c8b0f36a157f892097a13157b441e074a5808aeec856e6d7e69c236d990fa00981b45b747bdb9f6721a49b464c32634f6c85697b6f2a1cd3ef6a352c47e8376ab8c09811c62cc229902869e289f252d33be9c725488bfd32668951a5c5f34e4ff5bc2d8f6cfbb843df03a14d9f9b"}, {0xdd, 0x7a, "e7503acd8f41e772215eb71a9b9489ba1aa4e935a6c91e3ff282a9f7d0f3b6b1dcfad67ff8eaa49cbaecb1d2d4b6d1d647e3abff53f9b551ffe57587f6acda14b4b52e2ecf11a6b4542e65aaaefcc2cd454bc9dfddc3afc4f2fb52dedcaf26e9ffcf098999acb13bf4c91470779a6be6da6af269fb13102ee6d0"}, {0xdd, 0xce, "97b85fd3e2077a7e9ea29cc361aa59b0cbdda67ad58aaf6143efcd79570148236813b2ae1a550afa89137cd5709888f904b9e65efabb2009e845041a790c092fa37d196997f4573f6ead0f6a1297e18f7ab55d11c6807128abd636331ce24f3824ae80258248afa502c13fd1c3a135e95bb3afb1a9dd7c4b70d3ee566ec2064ed9b8cbddd3683f15697e8ae8b511f25b12bb0bcbda914e865aacdaed88a2e3e265de7df886bb7b6fae7c20cbaeeb18632d4e5aaff1198ca9c73dbb2935e5a5cdd4b1def9e20efbbd28c7c83dea75"}, {0xdd, 0xe9, "2570ea9950fcf1b7b6076fd13ee9f5e200a9c7d178e1934b48fad1f8c83c927d18a8159685b47fd1124cb7cbc7ce7aa8a2a1204e36ccef179ef2c895fd2306cd5deddc59194379d877b06a254067271505bb8322fc1302828d28d2d1f4ccc158d9ca8d2d3e9751ae7588a2ca0a3cced2abf11410f2b7022d4d7c114ed6bed040bb62d7cac09b1e3b7e35246c100e29585a8db9c9995f1e8ba8eef3d42ce5547bec5e738f97c839c59963702877e2165d00343aa072346222577011c308d1a6585b6c26524f43df7c8a23262e024355ab7f4074464abb6b594a16101ad08b1a4c1d9f150a4ce73e993f"}, {0xdd, 0x36, "38de6b36693822d43aa58adb2dc70dcffad9f31dc96d0c884f0ab40007cb6a8a8a103dbe2b0dc02466e03ed829d86626ebda7e7e9d1b"}, {0xdd, 0xb9, "1eabb18b3a7c7bf0992f482ff4a2ec157e9f246dcc38689d9c844c7ee985cc4e89c5a4689ed83d1cf4d0e0e211a30b88e954208dcbdfcfd0ee64eae24a064c02dad7b247802324afd17ce841d99a96b6d74402e96951b63b81d73ab8855b0779edcb135c344de36c8f56899f8e45df443e3ac0d84197cec5c0d907fed4634478fba30e582246f51d504d672d9b79c99991514c426fd408b171e7cf445e2ef5c07c1da82771e91ecd38752372c4041ba98fb28c8cf535be1091"}]}}, @NL80211_ATTR_BEACON_HEAD={0x42d, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @random="e2005186155e"}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x3c, {0x0, 0x0, 0x0, "69046a0524c94a06725db3767ce75e22be17b1714267d836edd5dfc281f75f577b7d31362bf33ac2dea82632bbc8b761eb3fc7d4e439de4580"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0x35, "9e7d0bb958d730135f8e0c5d0311f111d44551c9e38e2488f838446f80e15b239ed947b15a29946985908a7d893343859dea5a1623"}, {0xdd, 0xcc, "b60a02a96261a6221b990d6d09de62e63fd75340c51a87704877dea57d501238c69bd8b829c9cef93a2e2dc4b15a4fa30b3ec6eaffcc517f8fa5ee2830269b75601cbafc191c60e80e79d6069f721c2d50342718becb29d303f188a3725a802706a541e9edfc07d39cf8e5563177796faf2525b137a1096c4a7740faf23752ea52f5c8c39881167cd1525cd0deb8fa1576179f14d31d2ba3206b346ef38c6f2f157edd9a344133f6a47520d50233b69b3944eee7a01e6f5ae0da6be81e3587e8427f1e704b98c504a7776265"}, {0xdd, 0x9f, "3b47aaad71e1e5abc97f12b096a9d953adf98288d553ec6364fe0f2f05e044972f563895400522ea899a6c011807429128bc4d0e2e5c70f0bc44e3c73aac26a5163d27402c212ef66e2ecc277b13922db43470cda40c700e8fe9e88206a21a6ecbfd98006c624549fd8f604edadd2b46b0e55ad357416fec9cb538fb3dc9653f202b8a9597d6edad335113e3dc2b69bd239fade89e95a62a4b911aa3f9e5da"}, {0xdd, 0x72, "dc85036be55c5e4e1a2a1c8125b23c4e584c586cff586b578a3f14df2c16986a9688891c07a3c33f7bbd81099e78d7b3ef48265e62e2e26beb9cf71f54d23b69ff96765d8fe289cea285525954928e59bce0162873d7954e985ece32581595e2c1ba719106edfbb84fe4304040185fb6e9b9"}, {0xdd, 0xfa, "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"}, {0xdd, 0x5d, "52f3a883be4d1420c2e93b558e7756fe8ce4ac7d96cfa6cf0494b6f772915d245a034788c4e7631a96647faeae71425937b0c100f1b65f939803fcf5a65845b7c95cb91438c923444e44e64d6a47c53742c90fecc9a79cd02f59a6f19e"}]}}, @NL80211_ATTR_BEACON_HEAD={0x5f9, 0xe, {@with_ht={{{}, {}, @device_a, @device_a, @from_mac}}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0xd5, {0x0, 0x0, 0x0, "ae1cd3c80077ed74e9835690b566ae5469cfc2b09aacd17bdc7c10119b00d8da17109d37ac4ca3717c1c1cadfd1234a25a966bc2390a9529616112097dc07c5cefc68ee9826b9eef5967f2607228d481e9e6d056676cb573eaf60e076b515982aa87564e89142dc5f01992d76712b749d04ab4cc88ad53858e5d460454018cb81d3f735e2bb8a418f7b7ba7028358d29b3dc8aa4c5873409a51f594a6b372bd5b2b5143cadcea663264f6dc298971392445ecd0219c3b9730d6807003a7e4fbd777184d7781c742dd8247485c53a994df8a1"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @void, [{0xdd, 0x89, "71649bd64304fabc39ceef294cce4c9090703ba17108df1e988953cdca8dc56edc96b3a7ca9c4066a9601bf5c5085061704c589797255e12fe595bd34fc671c018cc643b2b73484bced4cac28450dc5b56675a229d847ca157371fd9c160d6a677e1fe6052e533226feecaeda40fbd2679744cea0830906a70b136818d31548a6aa5d2deb2727cda8c"}, {0xdd, 0xdb, "1a0cf75ec0f865c5ebdcae22d4f1300c0efad8420992c6b65d2b82378f06cd5353da9363080ef4cc19b9ffdc915987eb951b8ffb432cd08d0dc9cc672d3a9897a1125d22758bb8eeacdaca856473e565f539b8b01717a8fc00fedcdb00fb57bfd5c260b4812052c156b0808ee15066e07e2fb78fc0405d16410c75d2d19ed3ee697dd7af7d37f38458aea2ea16a0c14f9b74a2ce7977409208debe53098f975b391ce6471963ed0230dfc90557c2f2f35dd8bf9931ba0124204479e3a15b9f5f2750522add5740c266e4186043858f3aeabade050f33f1ffe725b9"}, {0xdd, 0x74, "916a45f98cac592df63b0d208b9748be5c8c853c224f6ad8424f03cce90477d9b936bc0b811202dc29a956cee7aab3b00b036154a5455762a2e600f988b94cb312f85fa8ce81f96690d3fa66afdc662a918f7244868c6eb9aad61188e4462b9ec94ee5ca5f45e1e2484e2f53d77aa243e8dcf605"}, {0xdd, 0xa4, "3a1a4f266c7302f160f08de3404e343f607df8297a862428a535e2e6b30e5d4d1819003db66d5e7a00e338b30fe390af0b8806effc73ff21fdc9f2d3ee454594a2e3566168299279eae0945af722eab3c5dd939d68013d9ab7c959e31286f7fca30d51df4d44fd508a430f764a3d698b85c20304c9b4b7a486465db979dec48e792d83c661a1512f32aedb08374a6e764ad46308c644520f9a445bf70a6768420cd4c1d7"}, {0xdd, 0xf1, "f764b32294d59d929bc370d97561dfe85dd2ac09fd2ecc99df6617551c9f1ab57f7d7390543db0fbacb284406b7c9bdff16c8dd458364e4663f8c6e2b92e881ecb3017359f2f6aff01baa3b307a2f255f86120577f3955c9ebb3c0fac1ac2e64111fdf02e8ee64758742ff062bd58e48f3226cff88bc8357c60516da24abb1152af6f989bd7a17176c41e532b93d93feb702eb7854430a26bc7f9995d0bb63a03ab9956a043011bad04c9190302bee8e065e50d6ce13a739015cc2dd9179440139f2779e1b43c608184f6464025fdb264db76bc23f2edafdaae89b030f7a9b85557774b0db90285bfb82fd8632694bb7f1"}, {0xdd, 0x8a, "50ab05c4e6b7dcdc41c6194de2a7f67d78de5281cc300e05a0a153dff8e95810fa536fcf4d9ce7901eef458043fd32d35a4f58aaf11f287e3935ff5d3a0fb85d4a3243bf2f9eb16b662502e25682d6d2cde5e2a7735934d30345c5d1dd27bd9d72c27ed5d8440aa67ff1a66a2eb198dc62014c57a6155c17c8a856e2151c2240578d33bbd72a28ff00b4"}, {0xdd, 0x5c, "061acca7563d7dbd56d91140d4881740bc856ccd430785d01618f6bb9e83be9d8150d043b388ec0905cec8e9a83606e422968c70b9bfedf4eb9bb8fca42de0eef6ec34171d47e6997e54eb57179e6da76fd55e522aa11421314fa21b"}, {0xdd, 0x5a, "2631ef1ed223be8a0932ef8bff8379bc821f69489f20d6bcfedfd85eef5bfbc4a2d185dc417395b989c34a7a454304b405ab00da90fed54f24da82ed52e59fa46a3cf9ce5b38bdfa540f9fec5ad2a6e9078a5aeb4c3813e7231f"}]}}, @NL80211_ATTR_BEACON_TAIL={0xa3, 0xf, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @broadcast, 0x0, 0x0, @broadcast}}, @preq={0x82, 0x62, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_b, 0x0, 0x0, 0x6, [{{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {}, {}, {{}, @device_b}]}}, @link_id={0x65, 0x12, {@random="a2c8bf466323", @broadcast, @device_b}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xd, 0x7f, [@mesh_config={0x71, 0x7}]}, @NL80211_ATTR_IE_PROBE_RESP={0xdcd, 0x7f, [@random_vendor={0xdd, 0x11, "f013af67f558fc617c3a357c75940f6920"}, @gcr_ga={0xbd, 0x6, @broadcast}, @fast_bss_trans={0x37, 0xbd, {0x0, 0x5, "72e7e143804cf859b9731956ac30b61a", "bcad756b73a68ea245a6e2dfa2b780d83c6e4ddf1c016fae15e563d98b4ae63c", "4097e518e6f6a9c2c8b97d1fc7d0b97f7deb031e5ca858e59e10faaa573dd805", [{0x0, 0x25, "4d4a1a49103f17222db99b3bd156f02389fde1c838cbf9226449047d0cae90057158f4f27c"}, {0x0, 0x11, "173264c5c2994d1f206d85e90dc5d6e0ef"}, {0x0, 0xb, "e2eef7ebc95380d86ab268"}, {0x0, 0x17, "93a5486caeb7bdd8f80f27bf7137d046146a37f9f392f7"}, {0x0, 0x9, "1fef2a5af40b84311e"}]}}, @measure_req={0x26, 0xced, {0x0, 0x0, 0x0, "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"}}]}]]}]}, 0x1ec4}}, 0x0) 00:45:49 executing program 4: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x400) 00:45:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000009880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 00:45:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x9, 0x0, 0x0, 0x0) 00:45:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 00:45:49 executing program 0: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@local}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000800)) 00:45:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @local}, 0x10) 00:45:49 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') 00:45:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x25, 0x0, &(0x7f0000000000)) 00:45:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000002980)='net/snmp6\x00') 00:45:49 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/94) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 00:45:50 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') 00:45:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getflags(r0, 0x401) 00:45:50 executing program 4: socketpair(0x2, 0x1, 0x8, 0x0) 00:45:50 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x7d, 0x0, 0x0) 00:45:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005240)={'veth1_to_bond\x00', &(0x7f0000003a00)=@ethtool_wolinfo={0x0, 0x0, 0x0, "131b8a4f73fc"}}) 00:45:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=@pptp, 0x80) 00:45:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8918, 0x0) 00:45:50 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 00:45:50 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') 00:45:50 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@random={'osx.', 'trusted.overlay.impure\x00'}, 0x0, 0xfffffffffffffef7) 00:45:50 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 00:45:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 00:45:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x2, 0x11, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x8}]}, 0x30}}, 0x0) 00:45:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f00000002c0), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 00:45:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'veth1_to_batadv\x00', {'syzkaller0\x00'}}) 00:45:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4050) 00:45:50 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') 00:45:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @qipcrtr, @rc={0x1f, @none}}) 00:45:50 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00') 00:45:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002480)={0x0, 0x0}) 00:45:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000000)=@raw=[@map, @map], &(0x7f0000000100)='GPL\x00', 0x0, 0x88, &(0x7f0000000140)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10, 0xffffffffffffffff}, 0x24) 00:45:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:50 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) 00:45:50 executing program 5: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x80) 00:45:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:45:50 executing program 0: pselect6(0x40, &(0x7f0000000400)={0x7}, 0x0, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0) 00:45:50 executing program 1: select(0x40, &(0x7f0000000100)={0x2}, 0x0, &(0x7f0000000180)={0x4}, &(0x7f00000001c0)={0x0, 0x2710}) 00:45:50 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) 00:45:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x9, 0x400}, 0x10) 00:45:50 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/169}, 0xb1, 0x2, 0x0) 00:45:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 00:45:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001300)={'wlan0\x00'}) 00:45:50 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89a0, 0x0) 00:45:50 executing program 1: syz_emit_ethernet(0x48, 0x0, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000280)={@multicast, @empty, @val={@void, {0x8100, 0x3}}, {@x25}}, 0x0) 00:45:50 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x28, r0, 0x201, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:45:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x7) 00:45:51 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 00:45:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:45:51 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:45:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80) 00:45:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001280)=@abs={0x1}, 0x6e) 00:45:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 00:45:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, &(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000640)=0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r1) 00:45:51 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:45:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x233, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x1c}}, 0x0) 00:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 00:45:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @hci, @rc={0x1f, @fixed}, @qipcrtr}) 00:45:51 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xa, 0x0, 0x0) 00:45:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000021c0)={&(0x7f00000000c0), 0xc, &(0x7f0000002180)={0x0}}, 0x0) 00:45:51 executing program 3: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:45:51 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @broadcast, @void, {@generic={0x8864}}}, 0x0) 00:45:51 executing program 1: syz_emit_ethernet(0x96, &(0x7f0000000080)={@broadcast, @random="a5ed29a58652", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a85d25", 0x5c, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0x2, 0x40, 0x0, 0x0, {[@window={0x3, 0x3, 0x20}, @mptcp=@mp_join={0x1e, 0x3}, @nop, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @fastopen={0x22, 0x4, "6ec9"}, @md5sig={0x13, 0x12, "abba3be8e51ac9a05fa754ea53413d76"}, @md5sig={0x13, 0x12, "37b1bf1e1720ab58626c13aea14af209"}]}}}}}}}}, 0x0) 00:45:51 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x20, r0, 0x201, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:45:51 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000000280)) 00:45:51 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:45:51 executing program 5: syz_emit_ethernet(0x92, &(0x7f0000000080)={@broadcast, @random="a5ed29a58652", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a85d25", 0x58, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3}, @nop, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "abba3be8e51ac9a05fa754ea53413d76"}, @md5sig={0x13, 0x12, "37b1bf1e1720ab58626c13aea14af209"}]}}}}}}}}, 0x0) 00:45:51 executing program 4: sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000fbdbdf251c0000000c0006"], 0x54}}, 0x0) syz_emit_ethernet(0x150, &(0x7f0000000240)=ANY=[@ANYBLOB="0fd88aea46ac00000000000086dd"], 0x0) 00:45:51 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:45:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000001680)=ANY=[@ANYBLOB="18000000007f000040"], &(0x7f0000000100)='GPL\x00', 0x3, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:51 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:45:51 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 00:45:51 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 00:45:51 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:45:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000015c0)={&(0x7f0000001500), 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x14, 0x7, 0x1, 0x203}, 0x14}}, 0x0) 00:45:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:45:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f0000000000)=@nfc, 0x20000080, 0x0}, 0x0) 00:45:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5760, 0x0) 00:45:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000001680)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:51 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x4020940d, 0x0) 00:45:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 00:45:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r2, @loopback, @multicast2}, 0xc) 00:45:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)='x', 0x1, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 00:45:52 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "5777c85337d4eb9577ea8dca65552ffda7680205367e274f2f740a9cada1da49c30ad08461efd5c0dabad3cbba2edb6143b63cd6ad802750dc618737dc880b"}, 0x60, &(0x7f00000003c0)=[{&(0x7f00000002c0)="ffa35bb0c9cb28aa9c835f17d4871d2835e674e90bf683f8ecf7f718b0d1a5078a1c55a7bb", 0x25}, {&(0x7f0000000300)="6721210dbd8f5e3cbcf108183dbfd5b981", 0x11}], 0x2, &(0x7f0000000400)={0x28, 0x0, 0x0, "19ff5296957e679f4fb93b6d35ee512a38"}, 0x28}, 0x0) 00:45:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000700), r0) 00:45:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@restrict]}, {0x0, [0x0, 0x0, 0x61, 0x2e, 0x2e]}}, &(0x7f0000000040)=""/249, 0x2b, 0xf9, 0x1}, 0x20) 00:45:52 executing program 0: socket$inet6(0xa, 0x0, 0xc1a) 00:45:52 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xfffffff9}, 0x4) 00:45:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 00:45:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000000040)=""/249, 0x26, 0xf9, 0x1}, 0x20) 00:45:52 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x20040, 0x0) 00:45:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 00:45:52 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x180800) 00:45:52 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000180)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 00:45:52 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x5421, 0xc04a01) 00:45:52 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "ed"}}}}}, 0x0) 00:45:52 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000300)={@random="8b9dc0f8b456", @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ad8350", 0x24, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4, {[@hopopts], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}}}, 0x0) 00:45:52 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, 0x0) 00:45:52 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 00:45:52 executing program 1: socketpair(0x9308715ee4dbd303, 0x0, 0x0, &(0x7f0000001440)) 00:45:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 00:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 00:45:52 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x2, 0x541000) 00:45:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 00:45:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100), 0x4) 00:45:52 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000080)={@broadcast, @random="a5ed29a58652", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a85d25", 0x54, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "abba3be8e51ac9a05fa754ea53413d76"}, @md5sig={0x13, 0x12, "37b1bf1e1720ab58626c13aea14af209"}]}}}}}}}}, 0x0) 00:45:52 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 00:45:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'syzkaller0\x00', @ifru_data=0x0}) 00:45:52 executing program 2: socket(0x10, 0x2, 0x8001) 00:45:52 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000001180)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d907e1", 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 00:45:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:45:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x801c581f, 0x0) 00:45:52 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000009c0)={&(0x7f0000000840)={0x24, @long}, 0x14, &(0x7f0000000980)={&(0x7f0000000880)="fa", 0x1}}, 0x0) 00:45:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000001800)={&(0x7f0000000000)=@nfc, 0x17, 0x0}, 0x0) 00:45:52 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89e0, 0x0) 00:45:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 00:45:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) 00:45:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 00:45:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}]}, 0x28}}, 0x0) 00:45:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "80925f", 0x18, 0x21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x80}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cdc09d", 0x0, "e1886f"}}}}}}}, 0x0) 00:45:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}]}, 0x68}}, 0x0) 00:45:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}]}, 0x20}}, 0x0) 00:45:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40047452, 0x0) 00:45:53 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 00:45:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000500)={@void, @void, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0x28) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:45:53 executing program 4: syz_emit_ethernet(0x8e, &(0x7f0000000080)={@broadcast, @random="a5ed29a58652", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a85d25", 0x54, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3}, @nop, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "abba3be8e51ac9a05fa754ea53413d76"}, @md5sig={0x13, 0x12, "37b1bf1e1720ab58626c13aea14af209"}]}}}}}}}}, 0x0) 00:45:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000640)) 00:45:53 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 00:45:53 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000001180)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d907e1", 0x20, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}]}], "0af72c3b8d750367e15237c2e5c871f8"}}}}}, 0x0) 00:45:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000980)) 00:45:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x3, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 00:45:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002f80)) 00:45:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000580)={'sit0\x00', @ifru_addrs=@nfc}) 00:45:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r1) wait4(r1, 0x0, 0x0, 0x0) tkill(r1, 0x800000009) 00:45:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x6, r0, r1, r0, 0x0) [ 179.656579][T12696] sit0: mtu less than device minimum 00:45:53 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x248702, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 00:45:53 executing program 3: r0 = socket(0x29, 0x5, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 00:45:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 00:45:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x9, r0, r1, 0x0, 0x0) 00:45:53 executing program 2: syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x101d82) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) 00:45:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 00:45:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xb, r0, r1, r0, 0x0) 00:45:53 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x461, 0x28cf) 00:45:53 executing program 2: syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x101d82) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) 00:45:53 executing program 3: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/devices\x00', 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:45:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r1) wait4(r1, 0x0, 0x0, 0x0) tkill(r1, 0x800000009) 00:45:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@nfc}) 00:45:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 00:45:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x1100, 0x30, 0x0, 0xfffffffffffffffe) 00:45:54 executing program 2: syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x101d82) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) 00:45:54 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='map=acorn,session=0x0000000000000010,block=0x0000000000000400,check=strict']) openat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 00:45:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x5a) 00:45:54 executing program 3: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 00:45:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 00:45:54 executing program 2: syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x101d82) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) [ 180.357310][T12753] loop5: detected capacity change from 0 to 240 00:45:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r1) wait4(r1, 0x0, 0x0, 0x0) tkill(r1, 0x800000009) 00:45:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) 00:45:54 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0xc6a, &(0x7f0000000180), &(0x7f0000001000/0x4000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) munlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 00:45:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x1a, 0x0, "bec483c9e839248395ec0e309e364adad4b22008e14876a2f083e60a42a59f5e44a118feb49071ce3f2f36280483a8e8dc6d1da5e54fbf06a9576dfe26a540caeb0793f54e880750332e7e548c72da4b"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x24, 0x0, "11582570922a790b224e02e4d893ce203d8afeb24733e89ffbd8c8529ec467c5ada8727f1299e11ac933d23db4f0bf5616bf3cfe66705fd82b45dc31bc68863f7657f185a600"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "9522013deae38de3f39f1cc75d17c1c301351a44f87f77ba7d533d2a5852159301b78d262f676234a9be79aa25dd66656e77f1716a85b9228fb1d9d43353324d7d7f12f6443afd34299bc71f9b62ac7c"}, 0xd8) 00:45:54 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) 00:45:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 00:45:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x28, 0x0, "11582570922a790b224e02e4d893ce203d8afeb24733e89ffbd8c8529ec467c5ad37af697f02a750b6333bbca8727f1299e11ac933d23db4f0bf5616bf5cfe66705fd82b45dc31bc68863f7657f185a6"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x4c, 0x0, "8e22013deae38dd6f39f1cc75d17c1c3a0351a45087f77ba7d533d2a5852159301b78d262f676234a9be79aa25dd66656677f1716a85b9228fb1d9d43353324d7d7f12f6443afd34299bc71f9b62ac7c"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "afe9515c71e0a95ae782b5a50caa06b02e42f79efdca8d34b2a42faa62f8b3bd783d444ff8fece6ae245bdf5b4143a428b2a89ee31d137865b391a172ef0111328b895ca3eb12e5904d56328be477281"}, 0xd8) 00:45:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000580)={'sit0\x00', @ifru_addrs=@nfc}) 00:45:54 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) 00:45:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r1) wait4(r1, 0x0, 0x0, 0x0) tkill(r1, 0x800000009) 00:45:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x1a, 0x0, "bec483c9e839248395ec0e309e364adad4b22008e14876a2f083e60a42a59f5e44a118feb49071ce3f2f36280483a8e8dc6d1da5e54fbf06a9576dfe26a540caeb0793f54e880750332e7e548c72da4b"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x24, 0x0, "11582570922a790b224e02e4d893ce203d8afeb24733e89ffbd8c8529ec467c5ada8727f1299e11ac933d23db4f0bf5616bf3cfe66705fd82b45dc31bc68863f7657f185a600"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "9522013deae38de3f39f1cc75d17c1c301351a44f87f77ba7d533d2a5852159301b78d262f676234a9be79aa25dd66656e77f1716a85b9228fb1d9d43353324d7d7f12f6443afd34299bc71f9b62ac7c"}, 0xd8) 00:45:54 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x7fff, 0x0) 00:45:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 00:45:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "496267444519eb9611716ea3f3187a83cf72aa2294a64a9f24e022dd46d93d86d8f475167b6757d3213b8ea409b972ac7100537bddc41294d126ccaf72aebf31"}, 0x48, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r0, 0x0) 00:45:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x1a, 0x0, "bec483c9e839248395ec0e309e364adad4b22008e14876a2f083e60a42a59f5e44a118feb49071ce3f2f36280483a8e8dc6d1da5e54fbf06a9576dfe26a540caeb0793f54e880750332e7e548c72da4b"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x24, 0x0, "11582570922a790b224e02e4d893ce203d8afeb24733e89ffbd8c8529ec467c5ada8727f1299e11ac933d23db4f0bf5616bf3cfe66705fd82b45dc31bc68863f7657f185a600"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "9522013deae38de3f39f1cc75d17c1c301351a44f87f77ba7d533d2a5852159301b78d262f676234a9be79aa25dd66656e77f1716a85b9228fb1d9d43353324d7d7f12f6443afd34299bc71f9b62ac7c"}, 0xd8) 00:45:54 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) [ 180.983279][T12807] mmap: syz-executor.5 (12807) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:45:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x1a, 0x0, "bec483c9e839248395ec0e309e364adad4b22008e14876a2f083e60a42a59f5e44a118feb49071ce3f2f36280483a8e8dc6d1da5e54fbf06a9576dfe26a540caeb0793f54e880750332e7e548c72da4b"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x24, 0x0, "11582570922a790b224e02e4d893ce203d8afeb24733e89ffbd8c8529ec467c5ada8727f1299e11ac933d23db4f0bf5616bf3cfe66705fd82b45dc31bc68863f7657f185a600"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "9522013deae38de3f39f1cc75d17c1c301351a44f87f77ba7d533d2a5852159301b78d262f676234a9be79aa25dd66656e77f1716a85b9228fb1d9d43353324d7d7f12f6443afd34299bc71f9b62ac7c"}, 0xd8) 00:45:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 00:45:55 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xb, 0x20) chown(0x0, 0xee00, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 00:45:55 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x101d82) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) 00:45:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0x11, 0x0, 0xfffffffffffffffe) 00:45:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) ptrace(0x4206, r1) wait4(r1, 0x0, 0x0, 0x0) 00:45:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x1a, 0x0, "bec483c9e839248395ec0e309e364adad4b22008e14876a2f083e60a42a59f5e44a118feb49071ce3f2f36280483a8e8dc6d1da5e54fbf06a9576dfe26a540caeb0793f54e880750332e7e548c72da4b"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "9522013deae38de3f39f1cc75d17c1c301351a44f87f77ba7d533d2a5852159301b78d262f676234a9be79aa25dd66656e77f1716a85b9228fb1d9d43353324d7d7f12f6443afd34299bc71f9b62ac7c"}, 0xd8) 00:45:55 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x101d82) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) [ 181.222116][T12824] PM: hibernation: hibernation entry 00:45:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3801000010001307000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb1e1122a954cfd703109b2c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0001"], 0x138}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 00:45:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 00:45:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x1a, 0x0, "bec483c9e839248395ec0e309e364adad4b22008e14876a2f083e60a42a59f5e44a118feb49071ce3f2f36280483a8e8dc6d1da5e54fbf06a9576dfe26a540caeb0793f54e880750332e7e548c72da4b"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "9522013deae38de3f39f1cc75d17c1c301351a44f87f77ba7d533d2a5852159301b78d262f676234a9be79aa25dd66656e77f1716a85b9228fb1d9d43353324d7d7f12f6443afd34299bc71f9b62ac7c"}, 0xd8) 00:45:55 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x101d82) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x80800) [ 181.374392][T12824] Filesystems sync: 0.058 seconds [ 181.407453][T12824] Freezing user space processes ... (elapsed 0.006 seconds) done. [ 181.422489][T12824] OOM killer disabled. [ 181.439725][T12824] PM: hibernation: Preallocating image memory [ 192.685061][ T26] ------------[ cut here ]------------ [ 192.690832][ T26] WARNING: CPU: 1 PID: 26 at mm/page_alloc.c:4159 __alloc_pages_slowpath.constprop.0+0x1dae/0x2140 [ 192.716470][ T26] Modules linked in: [ 192.720382][ T26] CPU: 1 PID: 26 Comm: kworker/u4:1 Not tainted 5.13.0-rc5-syzkaller #0 [ 192.731981][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.745444][ T26] Workqueue: writeback wb_workfn (flush-8:0) [ 192.751455][ T26] RIP: 0010:__alloc_pages_slowpath.constprop.0+0x1dae/0x2140 [ 192.763371][ T26] Code: 48 89 54 24 18 e8 d2 09 09 00 8b 74 24 20 48 8b 54 24 18 e9 ff f0 ff ff 48 8b bc 24 80 00 00 00 e8 c7 09 09 00 e9 e2 fe ff ff <0f> 0b 8b 74 24 0c 4c 89 f1 ba 44 00 00 00 8b 7c 24 30 e8 9b ad ff [ 192.789335][ T26] RSP: 0018:ffffc90000e0f0d8 EFLAGS: 00010206 [ 192.796608][ T26] RAX: 0000000000008000 RBX: ffff888015feb880 RCX: 1ffff920001c1e08 [ 192.812699][ T26] RDX: ffff888015feb880 RSI: ffffffff819ac5dd RDI: 0000000000000003 [ 192.820731][ T26] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 192.835098][ T26] R10: ffffffff819ac2d7 R11: 0000000000000000 R12: 0000000000000000 [ 192.843255][ T26] R13: 0000000000000000 R14: ffffc90000e0f328 R15: dffffc0000000000 [ 192.856817][ T26] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 192.870181][ T26] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.880018][ T26] CR2: 00000000031246d0 CR3: 000000002e797000 CR4: 0000000000350ee0 [ 192.891476][ T26] Call Trace: [ 192.897955][ T26] ? warn_alloc+0x120/0x120 [ 192.904315][ T26] ? prepare_alloc_pages+0x17b/0x580 [ 192.909623][ T26] __alloc_pages+0x422/0x500 [ 192.921370][ T26] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 192.928344][ T26] ? find_held_lock+0x2d/0x110 [ 192.933220][ T26] alloc_pages+0x18c/0x2a0 [ 192.944302][ T26] __page_cache_alloc+0x303/0x3a0 [ 192.949331][ T26] ? xas_load+0x66/0x140 [ 192.958924][ T26] pagecache_get_page+0x38f/0x18d0 [ 192.965217][ T26] ? mark_held_locks+0x9f/0xe0 [ 192.970075][ T26] ? add_to_page_cache_lru+0x5b0/0x5b0 [ 192.975709][ T26] ? __find_get_block+0x2cd/0xda0 [ 192.980747][ T26] __getblk_slow+0x213/0xb60 [ 192.985464][ T26] __getblk_gfp+0x70/0x80 [ 192.989883][ T26] __ext4_get_inode_loc+0x348/0x1130 [ 192.995212][ T26] ? ext4_da_get_block_prep+0x11b0/0x11b0 [ 193.000948][ T26] ext4_write_inode+0x38b/0x630 [ 193.006815][ T26] ? __ext4_iget+0x41b0/0x41b0 [ 193.011608][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 193.023604][ T26] ? do_raw_spin_lock+0x120/0x2b0 [ 193.028672][ T26] __writeback_single_inode+0xae9/0xfd0 [ 193.042500][ T26] writeback_sb_inodes+0x53d/0xef0 [ 193.047896][ T26] ? __writeback_single_inode+0xfd0/0xfd0 [ 193.060079][ T26] __writeback_inodes_wb+0xc6/0x280 [ 193.065541][ T26] wb_writeback+0x814/0xc40 [ 193.070238][ T26] ? __writeback_inodes_wb+0x280/0x280 [ 193.082150][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 193.088629][ T26] ? cpumask_next+0xa4/0xf0 [ 193.093141][ T26] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 193.107627][ T26] ? get_nr_dirty_inodes+0x16f/0x210 [ 193.113024][ T26] wb_workfn+0xb98/0x12d0 [ 193.120457][ T26] ? inode_wait_for_writeback+0x30/0x30 [ 193.129500][ T26] ? lock_release+0x720/0x720 [ 193.137616][ T26] process_one_work+0x98d/0x1600 [ 193.142575][ T26] ? pwq_dec_nr_in_flight+0x320/0x320 [ 193.152103][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 193.157345][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 193.162486][ T26] worker_thread+0x64c/0x1120 [ 193.167310][ T26] ? process_one_work+0x1600/0x1600 [ 193.172522][ T26] kthread+0x3b1/0x4a0 [ 193.176716][ T26] ? __kthread_bind_mask+0xc0/0xc0 [ 193.181833][ T26] ret_from_fork+0x1f/0x30 [ 193.186308][ T26] Kernel panic - not syncing: panic_on_warn set ... [ 193.192888][ T26] CPU: 1 PID: 26 Comm: kworker/u4:1 Not tainted 5.13.0-rc5-syzkaller #0 [ 193.201209][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.211263][ T26] Workqueue: writeback wb_workfn (flush-8:0) [ 193.217255][ T26] Call Trace: [ 193.220534][ T26] dump_stack+0x141/0x1d7 [ 193.225099][ T26] panic+0x306/0x73d [ 193.228999][ T26] ? __warn_printk+0xf3/0xf3 [ 193.233598][ T26] ? __warn.cold+0x1a/0x44 [ 193.238106][ T26] ? __alloc_pages_slowpath.constprop.0+0x1dae/0x2140 [ 193.244875][ T26] __warn.cold+0x35/0x44 [ 193.249127][ T26] ? __alloc_pages_slowpath.constprop.0+0x1dae/0x2140 [ 193.255979][ T26] report_bug+0x1bd/0x210 [ 193.260338][ T26] handle_bug+0x3c/0x60 [ 193.264494][ T26] exc_invalid_op+0x14/0x40 [ 193.268991][ T26] asm_exc_invalid_op+0x12/0x20 [ 193.273834][ T26] RIP: 0010:__alloc_pages_slowpath.constprop.0+0x1dae/0x2140 [ 193.281200][ T26] Code: 48 89 54 24 18 e8 d2 09 09 00 8b 74 24 20 48 8b 54 24 18 e9 ff f0 ff ff 48 8b bc 24 80 00 00 00 e8 c7 09 09 00 e9 e2 fe ff ff <0f> 0b 8b 74 24 0c 4c 89 f1 ba 44 00 00 00 8b 7c 24 30 e8 9b ad ff [ 193.301058][ T26] RSP: 0018:ffffc90000e0f0d8 EFLAGS: 00010206 [ 193.307113][ T26] RAX: 0000000000008000 RBX: ffff888015feb880 RCX: 1ffff920001c1e08 [ 193.315076][ T26] RDX: ffff888015feb880 RSI: ffffffff819ac5dd RDI: 0000000000000003 [ 193.323127][ T26] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 193.331173][ T26] R10: ffffffff819ac2d7 R11: 0000000000000000 R12: 0000000000000000 [ 193.339132][ T26] R13: 0000000000000000 R14: ffffc90000e0f328 R15: dffffc0000000000 [ 193.347097][ T26] ? out_of_memory+0x87/0x1450 [ 193.351945][ T26] ? out_of_memory+0x38d/0x1450 [ 193.356792][ T26] ? __alloc_pages_slowpath.constprop.0+0x1b2b/0x2140 [ 193.363656][ T26] ? warn_alloc+0x120/0x120 [ 193.368163][ T26] ? prepare_alloc_pages+0x17b/0x580 [ 193.373441][ T26] __alloc_pages+0x422/0x500 [ 193.378029][ T26] ? __alloc_pages_slowpath.constprop.0+0x2140/0x2140 [ 193.384789][ T26] ? find_held_lock+0x2d/0x110 [ 193.389645][ T26] alloc_pages+0x18c/0x2a0 [ 193.394072][ T26] __page_cache_alloc+0x303/0x3a0 [ 193.399093][ T26] ? xas_load+0x66/0x140 [ 193.403338][ T26] pagecache_get_page+0x38f/0x18d0 [ 193.408446][ T26] ? mark_held_locks+0x9f/0xe0 [ 193.413236][ T26] ? add_to_page_cache_lru+0x5b0/0x5b0 [ 193.418694][ T26] ? __find_get_block+0x2cd/0xda0 [ 193.423719][ T26] __getblk_slow+0x213/0xb60 [ 193.428335][ T26] __getblk_gfp+0x70/0x80 [ 193.432661][ T26] __ext4_get_inode_loc+0x348/0x1130 [ 193.438063][ T26] ? ext4_da_get_block_prep+0x11b0/0x11b0 [ 193.443789][ T26] ext4_write_inode+0x38b/0x630 [ 193.448810][ T26] ? __ext4_iget+0x41b0/0x41b0 [ 193.453571][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 193.458420][ T26] ? do_raw_spin_lock+0x120/0x2b0 [ 193.463478][ T26] __writeback_single_inode+0xae9/0xfd0 [ 193.469027][ T26] writeback_sb_inodes+0x53d/0xef0 [ 193.474148][ T26] ? __writeback_single_inode+0xfd0/0xfd0 [ 193.479989][ T26] __writeback_inodes_wb+0xc6/0x280 [ 193.485222][ T26] wb_writeback+0x814/0xc40 [ 193.490011][ T26] ? __writeback_inodes_wb+0x280/0x280 [ 193.495503][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 193.501766][ T26] ? cpumask_next+0xa4/0xf0 [ 193.506351][ T26] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 193.512064][ T26] ? get_nr_dirty_inodes+0x16f/0x210 [ 193.517346][ T26] wb_workfn+0xb98/0x12d0 [ 193.521691][ T26] ? inode_wait_for_writeback+0x30/0x30 [ 193.527755][ T26] ? lock_release+0x720/0x720 [ 193.532442][ T26] process_one_work+0x98d/0x1600 [ 193.537389][ T26] ? pwq_dec_nr_in_flight+0x320/0x320 [ 193.542759][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 193.547683][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 193.552882][ T26] worker_thread+0x64c/0x1120 [ 193.557565][ T26] ? process_one_work+0x1600/0x1600 [ 193.562852][ T26] kthread+0x3b1/0x4a0 [ 193.566909][ T26] ? __kthread_bind_mask+0xc0/0xc0 [ 193.572015][ T26] ret_from_fork+0x1f/0x30 [ 193.582249][ T26] Kernel Offset: disabled [ 193.586778][ T26] Rebooting in 86400 seconds..